Skip site navigation (1)Skip section navigation (2)
Date:      Sat, 27 Jul 2013 02:19:15 GMT
From:      Marcelo Gondim <gondim@bsdinfo.com.br>
To:        freebsd-gnats-submit@FreeBSD.org
Subject:   kern/180881: Attack invalid user in mpd causes kernel panic.
Message-ID:  <201307270219.r6R2JFI5092851@oldred.freebsd.org>
Resent-Message-ID: <201307270220.r6R2K0nL001796@freefall.freebsd.org>

next in thread | raw e-mail | index | archive | help

>Number:         180881
>Category:       kern
>Synopsis:       Attack invalid user in mpd causes kernel panic.
>Confidential:   no
>Severity:       non-critical
>Priority:       low
>Responsible:    freebsd-bugs
>State:          open
>Quarter:        
>Keywords:       
>Date-Required:
>Class:          sw-bug
>Submitter-Id:   current-users
>Arrival-Date:   Sat Jul 27 02:20:00 UTC 2013
>Closed-Date:
>Last-Modified:
>Originator:     Marcelo Gondim
>Release:        9.2-BETA1
>Organization:
>Environment:
FreeBSD pppoe.intnet.com.br 9.2-BETA1 FreeBSD 9.2-BETA1 #24 r253683: Fri Jul 26 18:52:37 BRT 2013     root@pppoe.intnet.com.br:/usr/obj/usr/src/sys/INTNET  amd64
>Description:
After 3 hours, or more, attacking the mpd service with invalid users, I get a kernel panic:

pppoe.intnet.com.br dumped core - see /var/crash/vmcore.7

Fri Jul 26 22:47:31 BRT 2013

FreeBSD pppoe.intnet.com.br 9.2-BETA1 FreeBSD 9.2-BETA1 #24 r253683: Fri Jul 26 18:52:37 BRT 2013     root@pppoe.intnet.com.br:/usr/obj/usr/src/sys/INTNET  amd64

panic: sbdrop

GNU gdb 6.1.1 [FreeBSD]
Copyright 2004 Free Software Foundation, Inc.
GDB is free software, covered by the GNU General Public License, and you are
welcome to change it and/or distribute copies of it under certain conditions.
Type "show copying" to see the conditions.
There is absolutely no warranty for GDB.  Type "show warranty" for details.
This GDB was configured as "amd64-marcel-freebsd"...

Unread portion of the kernel message buffer:
panic: sbdrop
cpuid = 4
KDB: stack backtrace:
#0 0xffffffff8059aac6 at kdb_backtrace+0x66
#1 0xffffffff80560bfe at panic+0x1ce
#2 0xffffffff805cbc53 at sbdrop_internal+0x323
#3 0xffffffff805cbcb4 at sbdrop+0x44
#4 0xffffffff806e01cb at tcp_do_segment+0x2d7b
#5 0xffffffff806e0f49 at tcp_input+0x959
#6 0xffffffff8067170d at ip_input+0x23d
#7 0xffffffff8062a9e8 at netisr_dispatch_src+0x218
#8 0xffffffff8062169d at ether_demux+0x14d
#9 0xffffffff8062196e at ether_nh_input+0x1ee
#10 0xffffffff8062a9e8 at netisr_dispatch_src+0x218
#11 0xffffffff803a0ff0 at igb_rxeof+0x3f0
#12 0xffffffff803a1497 at igb_msix_que+0xf7
#13 0xffffffff8053217d at intr_event_execute_handlers+0xfd
#14 0xffffffff8053396d at ithread_loop+0x9d
#15 0xffffffff8052ebdf at fork_exit+0x11f
#16 0xffffffff807fbd4e at fork_trampoline+0xe
Uptime: 1h47m11s
Dumping 530 out of 8114 MB:..4%..13%..22%..31%..43%..52%..61%..73%..82%..91%

Reading symbols from /boot/kernel/if_disc.ko...Reading symbols from /boot/kernel/if_disc.ko.symbols...done.
done.
Loaded symbols for /boot/kernel/if_disc.ko
#0  doadump (textdump=<value optimized out>) at pcpu.h:234
234     pcpu.h: No such file or directory.
        in pcpu.h
(kgdb) #0  doadump (textdump=<value optimized out>) at pcpu.h:234
#1  0xffffffff805606d6 in kern_reboot (howto=260)
    at /usr/src/sys/kern/kern_shutdown.c:449
#2  0xffffffff80560bd7 in panic (fmt=0x1 <Address 0x1 out of bounds>)
    at /usr/src/sys/kern/kern_shutdown.c:637
#3  0xffffffff805cbc53 in sbdrop_internal (sb=<value optimized out>, 
    len=<value optimized out>) at /usr/src/sys/kern/uipc_sockbuf.c:855
#4  0xffffffff805cbcb4 in sbdrop (sb=0xfffffe01e20dbc20, len=676)
    at /usr/src/sys/kern/uipc_sockbuf.c:913
#5  0xffffffff806e01cb in tcp_do_segment (m=0xfffffe004172fe00, 
    th=0xfffffe00416fa022, so=0xfffffe01e20dbaa0, tp=0xfffffe0048c713d0, 
    drop_hdrlen=52, tlen=0, iptos=16 '\020', ti_locked=1)
    at /usr/src/sys/netinet/tcp_input.c:1697
#6  0xffffffff806e0f49 in tcp_input (m=0xfffffe004172fe00, off0=20)
    at /usr/src/sys/netinet/tcp_input.c:1407
#7  0xffffffff8067170d in ip_input (m=0xfffffe004172fe00)
    at /usr/src/sys/netinet/ip_input.c:760
#8  0xffffffff8062a9e8 in netisr_dispatch_src (proto=1, 
    source=<value optimized out>, m=<value optimized out>)
    at /usr/src/sys/net/netisr.c:1013
#9  0xffffffff8062169d in ether_demux (ifp=0xfffffe0003642800, 
    m=0xfffffe004172fe00) at /usr/src/sys/net/if_ethersubr.c:943
#10 0xffffffff8062196e in ether_nh_input (m=<value optimized out>)
    at /usr/src/sys/net/if_ethersubr.c:762
#11 0xffffffff8062a9e8 in netisr_dispatch_src (proto=9, 
    source=<value optimized out>, m=<value optimized out>)
    at /usr/src/sys/net/netisr.c:1013
#12 0xffffffff803a0ff0 in igb_rxeof (que=0xfffffe000362d538, count=99, 
    done=0x0) at /usr/src/sys/dev/e1000/if_igb.c:4724
#13 0xffffffff803a1497 in igb_msix_que (arg=<value optimized out>)
    at /usr/src/sys/dev/e1000/if_igb.c:1591
#14 0xffffffff8053217d in intr_event_execute_handlers (
    p=<value optimized out>, ie=0xfffffe0003602900)
    at /usr/src/sys/kern/kern_intr.c:1272
#15 0xffffffff8053396d in ithread_loop (arg=0xfffffe00036481e0)
    at /usr/src/sys/kern/kern_intr.c:1285
#16 0xffffffff8052ebdf in fork_exit (
    callout=0xffffffff805338d0 <ithread_loop>, arg=0xfffffe00036481e0, 
    frame=0xffffff80003d4c40) at /usr/src/sys/kern/kern_fork.c:988
#17 0xffffffff807fbd4e in fork_trampoline ()
    at /usr/src/sys/amd64/amd64/exception.S:606
#18 0x0000000000000000 in ?? ()
(kgdb) 

------------------------------------------------------------------------
ps -axl

 UID  PID PPID CPU  PRI NI     VSZ RSS MWCHAN   STAT TT       TIME COMMAND
   0    0    0   0  -92  0       0   0 -        DLs  ??    1:25.75 [kernel]
   0    1    0   0   20  0    6276   0 wait     DLs  ??    0:00.01 [init]
   0    2    0   0  -16  0       0   0 crypto_w DL   ??    0:00.00 [crypto]
   0    3    0   0  -16  0       0   0 crypto_r DL   ??    0:00.00 [crypto retu
   0    4    0   0  -16  0       0   0 ctl_work DL   ??    0:00.00 [ctl_thrd]
   0    5    0   0  -16  0       0   0 pftm     DL   ??    0:00.03 [pfpurge]
   0    6    0   0  -16  0       0   0 waiting_ DL   ??    0:00.00 [sctp_iterat
   0    7    0   0  -16  0       0   0 ccb_scan DL   ??    0:00.00 [xpt_thrd]
   0    8    0   0  -16  0       0   0 psleep   DL   ??    0:00.01 [pagedaemon]
   0    9    0   0  -16  0       0   0 psleep   DL   ??    0:00.00 [vmdaemon]
   0   10    0   0  -16  0       0   0 audit_wo DL   ??    0:00.00 [audit]
   0   11    0   0  155  0       0   0 -        RL   ??  754:48.43 [idle]
   0   12    0   0  -72  0       0   0 -        WL   ??    3:02.64 [intr]
   0   13    0   0  -16  0       0   0 sleep    DL   ??    0:22.77 [ng_queue]
   0   14    0   0   -8  0       0   0 -        DL   ??    0:05.52 [geom]
   0   15    0   0  -16  0       0   0 -        DL   ??    0:00.33 [yarrow]
   0   16    0   0  -68  0       0   0 -        DL   ??    0:00.21 [usb]
   0   17    0   0  155  0       0   0 pgzero   DL   ??    0:00.00 [pagezero]
   0   18    0   0  -16  0       0   0 psleep   DL   ??    0:00.03 [bufdaemon]
   0   19    0   0  -16  0       0   0 vlruwt   DL   ??    0:00.03 [vnlru]
   0   20    0   0   16  0       0   0 syncer   DL   ??    0:00.16 [syncer]
   0   21    0   0  -16  0       0   0 sdflush  DL   ??    0:01.33 [softdepflus
   0  192    1   0   52  0    9952   0 pause    Ds   ??    0:00.00 [adjkerntz]
   0 1907    1   0   52  0   14264   0 select   Ds   ??    0:00.00 [moused]
   0 1928    1   0   52  0   14264   0 select   Ds   ??    0:00.00 [moused]
   0 1962    1   0   20  0   10376   0 select   Ds   ??    0:00.00 [devd]
   0 1970    1   0   52  0   12220   0 sbwait   Ds   ??    0:00.02 [pflogd]
  64 1974 1970   0   20  0   12220   0 bpf      D    ??    0:00.17 [pflogd]
   0 2204    1   0   29  0   12076   0 select   Ds   ??   16:13.22 [syslogd]
   0 2253    1   0   52  0 1045092   0 select   Ds   ??   76:44.86 [mpd5]
   0 2380    1   0   20  0    9952   0 nanslp   D    ??    0:00.09 [svscan]
   0 2381    1   0   52  0    3808   0 piperd   D    ??    0:00.00 [readproctit
   0 2401 2380   0   20  0    3820   0 select   D    ??    0:00.00 [supervise]
   0 2409 2401   0   52  0    3820   0 piperd   D    ??    0:00.00 [fghack]
 133 2410 2409   0 -100  0       0   0 -        ZW   ??    0:00.00 <defunct>
   0 2412    1   0   20  0   46876   0 select   Ds   ??    0:00.00 [sshd]
 133 2423    1   0   20  0   85720   0 usem     Ds   ??    3:57.84 [radiusd]
   0 2424    1   0   20  0   20340   0 select   Ds   ??    0:00.07 [sendmail]
  25 2427    1   0   20  0   20340   0 pause    Ds   ??    0:00.00 [sendmail]
   0 2484    1   0   52  0   12084   0 ttyin    Ds+  ??    0:00.00 [getty]
   0 2485    1   0   52  0   12084   0 ttyin    Ds+  ??    0:00.00 [getty]
   0 2486    1   0   52  0   12084   0 ttyin    Ds+  ??    0:00.00 [getty]
   0 2487    1   0   52  0   12084   0 ttyin    Ds+  ??    0:00.00 [getty]
   0 2488    1   0   52  0   12084   0 ttyin    Ds+  ??    0:00.00 [getty]
   0 2489    1   0   52  0   12084   0 ttyin    Ds+  ??    0:00.00 [getty]
   0 2490    1   0   52  0   12084   0 ttyin    Ds+  ??    0:00.00 [getty]
   0 2491    1   0   52  0   12084   0 ttyin    Ds+  ??    0:00.00 [getty]
   0 2570 2412   0   20  0   72136   0 select   Ds   ??    0:00.02 [sshd]
1003 2575 2570   0   20  0   72136   0 select   D    ??    0:00.93 [sshd]
1003 2576 2575   0   20  0   17476   0 wait     Ds   ??    0:00.01 [bash]
   0 2578 2576   0   20  0   45328   0 wait     D    ??    0:00.00 [su]
   0 2579 2578   0   20  0   17476   0 wait     D    ??    0:00.47 [bash]
   0 2737    1   0   20  0   14176   0 nanslp   Ds   ??    0:00.00 [cron]
   0 2761 2579   0   20  0   16596   0 select   D+   ??    0:00.91 [top]

------------------------------------------------------------------------
vmstat -s

506227324 cpu context switches
 24457871 device interrupts
 24368821 software interrupts
 14168163 traps
1386882848 system calls
       21 kernel threads created
     2303  fork() calls
      471 vfork() calls
        0 rfork() calls
        0 swap pager pageins
        0 swap pager pages paged in
        0 swap pager pageouts
        0 swap pager pages paged out
      566 vnode pager pageins
     3780 vnode pager pages paged in
        0 vnode pager pageouts
        0 vnode pager pages paged out
        0 page daemon wakeups
        0 pages examined by the page daemon
        0 pages reactivated
    78108 copy-on-write faults
      219 copy-on-write optimized faults
  1771608 zero fill pages zeroed
        0 zero fill pages prezeroed
       69 intransit blocking page faults
  1939128 total VM faults taken
        0 pages affected by kernel thread creation
  1159196 pages affected by  fork()
   241660 pages affected by vfork()
        0 pages affected by rfork()
        0 pages cached
  7976922 pages freed
        0 pages freed by daemon
        0 pages freed by exiting processes
     9159 pages active
   250338 pages inactive
        0 pages in VM cache
   293087 pages wired down
  1449595 pages free
     4096 bytes per page
 13748263 total name lookups
          cache hits (99% pos + 0% neg) system 0% per-directory
          deletions 0%, falsehits 0%, toolong 0%

------------------------------------------------------------------------
vmstat -m

         Type InUse MemUse HighUse Requests  Size(s)
     filedesc    67    59K       -     2954  16,32,64,512,1024,2048,4096
      kdtrace   547   127K       -  1244621  64,256
         kenv    84    12K       -      100  16,32,64,128
       kqueue     0     0K       -       40  256,512,2048
       DEVFS3   166    42K       -      214  256
    proc-args    31     2K       -     2273  16,32,64,128,256
        hhook     2     1K       -        2  256
      ithread   175    29K       -      175  32,128,256
       KTRACE   100    13K       -      100  128
        DEVFS    32     1K       -       33  16,128
       linker   110    15K       -      118  16,32,64,128,256,512,1024,2048
        lockf    29     3K       -       77  64,128
   loginclass     2     1K       -       47  64
       DEVFSP     3     1K       -        3  64
       ip6ndp    21     2K       -       24  64,128
         temp    91     3K       -     3280  16,32,64,128,256,512,1024,2048,4096
       devbuf  4280 29695K       -     5546  16,32,64,128,256,512,1024,2048,4096
       module   246    31K       -      246  128
     mtx_pool     2    16K       -        2  
     pmchooks     1     1K       -        1  128
      subproc   217   298K       -     2959  512,4096
         proc     2    16K       -        2  
      session    24     3K       -       70  128
         pgrp    27     4K       -      195  128
         cred    50     8K       -    13448  64,256
      uidinfo     6     3K       -       48  128,2048
       plimit    15     4K       -      750  256
    sysctltmp     0     0K       -  2483462  16,32,64,128,256,4096
    sysctloid  7839   391K       -     8018  16,32,64,128
       sysctl     0     0K       -    27818  16,32,64
      tidhash     1    16K       -        1  
      callout     7  3584K       -        7  
         umtx  2166   271K       -     2166  128
     p1003.1b     1     1K       -        1  16
         SWAP     2  1097K       -        2  64
       bus-sc   160   430K       -     4231  16,32,64,128,256,512,2048,4096
          bus   930   100K       -     7710  16,32,64,128,256,512,1024,2048
      devstat    20    41K       -       20  32,4096
 eventhandler   101     9K       -      101  64,128
         kobj   117   468K       -      770  4096
      Per-cpu     1     1K       -        1  32
         rman   246    28K       -      661  16,32,128
         sbuf     0     0K       -     2426  16,32,64,128,256,512,1024,2048,4096
        stack     0     0K       -        2  256
    taskqueue    57     5K       -       57  16,32,128
       Unitno    17     1K       -  2481053  32,64
          iov     0     0K       - 94392549  16,64,128,256,512
       select   861   108K       -      861  128
     ioctlops     0     0K       -     4716  16,32,64,128,256,512,1024,2048,4096
          msg     4    30K       -        4  2048,4096
          sem     4   106K       -        4  2048,4096
          shm     1    20K       -        1  
          tty    18    18K       -       22  1024,2048
          pts     1     1K       -        3  256
     mbuf_tag     1     1K       -  5044261  32,64
        shmfd     1     8K       -        1  
          pcb   231   164K       -  1241619  16,32,64,128,1024,2048,4096
       soname     3     1K       - 144094380  16,32,128
     vfscache     1  2048K       -        1  
   cl_savebuf     0     0K       -      548  64
     vfs_hash     1  1024K       -        1  
       vnodes     4     1K       -        4  64,256
    pfs_nodes    21     6K       -       21  256
        mount    76     4K       -      146  16,32,64,128,256
  vnodemarker     0     0K       -     2140  512
          BPF    21  1027K       -       24  16,128,512,4096
  ether_multi    98     6K       -      116  16,32,64
       ifaddr   183    44K       -      184  32,64,128,256,512,2048,4096
        ifnet    18    35K       -       19  128,256,2048
        clone     8    32K       -        8  4096
       arpcom     5     1K       -        5  16
      lltable    45    20K       -       46  256,512
   CAM periph     4     1K       -       22  16,32,64,128,256
         GEOM   227    32K       -     2411  16,32,64,128,256,512,1024,2048
       pfsync     1     1K       -        1  512
      entropy  1024    64K       -     1024  64
     routetbl    95    12K       -      262  32,64,128,256,512,1024
     acpiintr     1     1K       -        1  64
       acpica 23464  2452K       -    78994  16,32,64,128,256,512,1024,2048
netgraph_node   433   140K       -  2487812  128,256,512,1024,2048,4096
netgraph_hook  1692   212K       -  9950310  128
 netgraph_msg     0     0K       - 19899332  64,128,256,1024
     netgraph   426   106K       -  2487789  64,256
netgraph_mppc     0     0K       -        1  1024
netgraph_pppoe   630   142K       -  2487787  64,512
netgraph_sock   431    31K       -  2487804  32,128,256,512,1024,2048,4096
netgraph_path     0     0K       - 14925043  16,32
         igmp    17     5K       -       17  256
         ipid     2    24K       -        2  
     acpitask     1     8K       -        1  
CAM dev queue     6     1K       -        6  128
     CAM path     8     1K       -       44  32
     in_multi     5     2K       -        5  256
encap_export_host     2     2K       -        2  1024
    sctp_iter     0     0K       -        9  256
     sctp_ifn     5     1K       -        5  128
     sctp_ifa    12     2K       -       12  128
     sctp_vrf     1     1K       -        1  64
    sctp_a_it     0     0K       -        9  16
    hostcache     1    28K       -        1  
     syncache     1    96K       -        1  
      acpisem    20     3K       -       20  128
      CAM CCB     5    10K       -       24  2048
    in6_multi    45     6K       -       45  32,256
      CAM DEV     7    14K       -       19  2048
      CAM XPT    27     3K       -      194  16,32,64,128,256,1024,2048
          mld    17     3K       -       17  128
  inpcbpolicy   211     7K       -  1241929  32
  ipsecpolicy   422   106K       -  2483864  256
     dummynet    11    11K       -       11  512,1024
     dummynet    24     8K       -       24  256,512
       ctlmem  5062 10113K       -     5062  128,2048
    CAM queue    21     1K       -       98  16,32,64
  IpFw/IpAcct    22    37K       -       38  16,32,64,128,256,1024
      NFS FHA     1     2K       -        1  2048
       crypto     1     1K       -        1  512
          rpc     2     1K       -        2  256
audit_evclass   180     6K       -      219  32
      jblocks    10     2K       -       10  128,256
     savedino     0     0K       -       43  256
        sbdep     0     0K       -      279  64
      jsegdep   896    56K       -   191682  64
         jseg    30     4K       -     6389  128
    jfreefrag     0     0K       -     1385  128
      jnewblk    29     4K       -   189980  128
      jremref     0     0K       -      165  128
      jaddref     0     0K       -      152  128
      freedep     0     0K       -      422  64
     freework     1     1K       -      730  16,128
    newdirblk     0     0K       -        6  64
       dirrem     0     0K       -      153  128
        mkdir     0     0K       -       12  128
       diradd     0     0K       -      140  128
     freefile     0     0K       -       67  64
     freeblks     0     0K       -       71  256
     freefrag     0     0K       -     1385  128
     indirdep     2     1K       -      331  128
       newblk   896   480K       -   189981  256
    bmsafemap     3     9K       -      620  256
     inodedep     3  1025K       -      621  512
      pagedep     1   256K       -       35  256
  ufs_dirhash    66    13K       -       66  16,32,64,128,256,512
    ufs_quota     1  1024K       -        1  
    ufs_mount    15    63K       -       15  512,4096
    vm_pgdata     2  1025K       -        2  128
      UMAHash     4     7K       -        9  512,1024,2048,4096
       ctlblk   200  1600K       -      200  
      CAM SIM     6     2K       -        6  256
      acpidev    49     4K       -       49  64
    raid_data     0     0K       -      426  32,128,256
       USBdev    58    16K       -       58  64,128,512,4096
          USB    77    92K       -       81  16,32,64,128,256,2048,4096
      memdesc     1     4K       -        1  4096
md_nvidia_data     0     0K       -       71  512
      ramdisk     1  4096K       -        1  
  md_sii_data     0     0K       -       71  512
      ctlpool   532   142K       -      532  32,512
     pci_link    16     2K       -       16  64,128
    acpi_perf     8     2K       -        8  256
       kbdmux     7    18K       -        7  16,512,1024,2048
       apmdev     1     1K       -        1  128
          LED     8     1K       -        8  16,128
   madt_table     0     0K       -        1  4096
       isadev     9     2K       -        9  128
       qpidrv     2     1K       -        2  16
      io_apic     2     4K       -        2  2048
          MCA    18     3K       -       18  64,128
          msi    22     3K       -       22  128
     nexusdev     5     1K       -        5  16
      ata_pci     2     1K       -        2  64
         cdev     7     2K       -        7  256
       DEVFS1   134    67K       -      178  512
        sigio     1     1K       -        1  64
         disc     1     1K       -        1  16

------------------------------------------------------------------------
vmstat -z

ITEM                   SIZE  LIMIT     USED     FREE      REQ FAIL SLEEP

UMA Kegs:               208,      0,     112,       7,     112,   0,   0
UMA Zones:             1408,      0,     112,       0,     112,   0,   0
UMA Slabs:              568,      0,    4940,       2,    5997,   0,   0
UMA RCntSlabs:          568,      0,    9974,       1,    9974,   0,   0
UMA Hash:               256,      0,       0,      15,       4,   0,   0
16 Bucket:              152,      0,     189,      11,     189,   0,   0
32 Bucket:              280,      0,     231,       7,     231,   1,   0
64 Bucket:              536,      0,     278,       2,     278,  60,   0
128 Bucket:            1048,      0,     315,       0,     315,1680,   0
VM OBJECT:              232,      0,    2450,    1054, 1274186,   0,   0
MAP:                    232,      0,       8,      24,       8,   0,   0
KMAP ENTRY:             120, 274970,      72,    1478, 1854442,   0,   0
MAP ENTRY:              120,      0,    1495,     706,   81356,   0,   0
fakepg:                 120,      0,       0,       0,       0,   0,   0
mt_zone:               4112,      0,     322,      34,     322,   0,   0
16:                      16,      0,    3477,    1731,154740609,   0,   0
32:                      32,      0,    6776,    1506,14288688,   0,   0
64:                      64,      0,   10038,    3570,11504467,   0,   0
128:                    128,      0,   24989,    2010,20129542,   0,   0
256:                    256,      0,    3519,    3036,105782161,   0,   0
512:                    512,      0,    1104,     814, 1253759,   0,   0
1024:                  1024,      0,      73,     447, 2492619,   0,   0
2048:                  2048,      0,    5123,     915,    5641,   0,   0
4096:                  4096,      0,     244,     214,    3816,   0,   0
Files:                   80,      0,     311,     769, 4978303,   0,   0
rl_entry:                40,      0,     100,     656,     100,   0,   0
TURNSTILE:              136,      0,    1084,     136,    1084,   0,   0
umtx pi:                 96,      0,       0,       0,       0,   0,   0
PROC:                  1192,      0,      53,     109,    2795,   0,   0
THREAD:                1160,      0,     492,     591, 1241824,   0,   0
SLEEPQUEUE:              80,      0,    1084,     134,    1084,   0,   0
VMSPACE:                392,      0,      32,     188,    2776,   0,   0
cpuset:                  72,      0,     137,     463,     175,   0,   0
audit_record:           960,      0,       0,       0,       0,   0,   0
mbuf_packet:            256,      0,   17603,    1987,23679131,   0,   0
mbuf:                   256,      0,       4,    1922,233688565,   0,   0
mbuf_cluster:          2048, 1280000,   19584,      94,   19584,   0,   0
mbuf_jumbo_page:       4096,  12800,       0,     135,     864,   0,   0
mbuf_jumbo_9k:         9216,  19200,       0,       0,       0,   0,   0
mbuf_jumbo_16k:       16384,  12800,       0,       0,       0,   0,   0
mbuf_ext_refcnt:          4,      0,       0,       0,       0,   0,   0
NetGraph items:          72,  65540,       0,     754,26117949,   0,   0
NetGraph data items:     72,  65540,       0,     812,23601510,   0,   0
g_bio:                  248,      0,       0,     825,  182096,   0,   0
ttyinq:                 160,      0,     135,     201,     750,   0,   0
ttyoutq:                256,      0,      72,     138,     400,   0,   0
ata_request:            328,      0,       1,     251,   61951,   0,   0
ata_composite:          336,      0,       0,       0,       0,   0,   0
cryptop:                 88,      0,       0,       0,       0,   0,   0
cryptodesc:              72,      0,       0,       0,       0,   0,   0
FPU_save_area:          512,      0,       0,       0,       0,   0,   0
VNODE:                  504,      0,    3063,     129,    3135,   0,   0
VNODEPOLL:              112,      0,       2,      97,       2,   0,   0
NAMEI:                 1024,      0,       0,     224, 5001222,   0,   0
S VFS Cache:            108,      0,    3238,     227,    6026,   0,   0
STS VFS Cache:          148,      0,       0,       0,       0,   0,   0
L VFS Cache:            328,      0,       0,       0,       0,   0,   0
LTS VFS Cache:          368,      0,       0,       0,       0,   0,   0
NCLNODE:                568,      0,       0,       0,       0,   0,   0
DIRHASH:               1024,      0,      99,      61,      99,   0,   0
Mountpoints:            824,      0,       6,       6,       6,   0,   0
pipe:                   728,      0,       9,      96,    1903,   0,   0
ksiginfo:               112,      0,     150,     906,     487,   0,   0
itimer:                 344,      0,       0,       0,       0,   0,   0
pfsrctrpl:              152,  10000,       0,       0,       0,   0,   0
pfrulepl:               936,      0,       1,       7,       1,   0,   0
pfstatepl:              288,  40001,       0,       0,       0,   0,   0
pfstatekeypl:           288,      0,       0,       0,       0,   0,   0
pfstateitempl:          288,      0,       0,       0,       0,   0,   0
pfaltqpl:               240,      0,       0,       0,       0,   0,   0
pfpooladdrpl:            88,      0,       1,      83,       1,   0,   0
pfrktable:             1296,   1002,       1,       5,       2,   0,   0
pfrkentry:              160, 200016,       1,      47,       1,   0,   0
pfrkcounters:            64,      0,       0,       0,       0,   0,   0
pffrent:                 32,   5050,       0,       0,       0,   0,   0
pffrag:                  80,      0,       0,       0,       0,   0,   0
pffrcache:               80,  10035,       0,       0,       0,   0,   0
pffrcent:                24,  50022,       0,       0,       0,   0,   0
pfstatescrub:            40,      0,       0,       0,       0,   0,   0
pfiaddrpl:              120,      0,       0,       0,       0,   0,   0
pfospfen:               112,      0,     710,      16,     710,   0,   0
pfosfp:                  40,      0,     420,      84,     420,   0,   0
KNOTE:                  128,      0,       0,     290,   21448,   0,   0
socket:                 680,  25602,     234,     606, 1242152,   0,   0
unpcb:                  240,  25600,      15,     161,     190,   0,   0
ipq:                     56,  40005,       0,       0,       0,   0,   0
udp_inpcb:              392,  25600,     205,     615, 1241884,   0,   0
udpcb:                   16,  25704,     205,    1475, 1241884,   0,   0
tcp_inpcb:              392,  25600,       6,     114,      17,   0,   0
tcpcb:                  976,  25600,       6,      62,      17,   0,   0
tcptw:                   72,   5150,       0,     100,       1,   0,   0
syncache:               152,  15375,       0,     100,       3,   0,   0
hostcache:              136,  15372,       0,      84,       2,   0,   0
tcpreass:                40,  80052,       0,       0,       0,   0,   0
sackhole:                32,      0,       0,       0,       0,   0,   0
sctp_ep:               1384,  25600,       0,       0,       0,   0,   0
sctp_asoc:             2288,  40000,       0,       0,       0,   0,   0
sctp_laddr:              48,  80064,       0,     432,      11,   0,   0
sctp_raddr:             704,  80000,       0,       0,       0,   0,   0
sctp_chunk:             136, 400008,       0,       0,       0,   0,   0
sctp_readq:             104, 400032,       0,       0,       0,   0,   0
sctp_stream_msg_out:    104, 400032,       0,       0,       0,   0,   0
sctp_asconf:             40, 400008,       0,       0,       0,   0,   0
sctp_asconf_ack:         48, 400032,       0,       0,       0,   0,   0
ripcb:                  392,  25600,       0,      90,      28,   0,   0
rtentry:                200,      0,      64,     126,      66,   0,   0
pfsync:                  88,      0,       0,       0,       0,   0,   0
IPFW dynamic rule:      120,  65565,       0,       0,       0,   0,   0
divcb:                  392,  25600,       0,       0,       0,   0,   0
selfd:                   56,      0,    1099,    1358,1192834331,   0,   0
SWAPMETA:               288, 1001156,       0,       0,       0,   0,   0
FFS inode:              168,      0,    3014,     264,    3081,   0,   0
FFS1 dinode:            128,      0,       0,       0,       0,   0,   0
FFS2 dinode:            256,      0,    3014,     196,    3081,   0,   0


------------------------------------------------------------------------
vmstat -i

interrupt                          total       rate
irq9: acpi0                            1          0
irq19: uhci0 uhci1*                   55          1
irq21: atapci1                     60633       1837
cpu0:timer                      20093277     608887
irq256: em0:rx 0                    6419        194
irq259: igb0:que 0                  9422        285
irq260: igb0:que 1                 31789        963
irq261: igb0:que 2                  6508        197
irq262: igb0:que 3                 25223        764
irq263: igb0:que 4                  6557        198
irq264: igb0:que 5                  6446        195
irq265: igb0:que 6                  6580        199
irq266: igb0:que 7                  6446        195
irq267: igb0:link                      2          0
irq268: igb1:que 0              13333151     404034
irq269: igb1:que 1                833643      25261
irq270: igb1:que 2                845362      25617
irq271: igb1:que 3               1536589      46563
irq272: igb1:que 4               2043727      61931
irq273: igb1:que 5               2038384      61769
irq274: igb1:que 6               1491333      45191
irq275: igb1:que 7               2169599      65745
irq276: igb1:link                      2          0
cpu1:timer                       6180155     187277
cpu7:timer                       6827287     206887
cpu2:timer                       5906560     178986
cpu4:timer                       6252388     189466
cpu3:timer                      10092974     305847
cpu6:timer                       5376934     162937
cpu5:timer                       6379725     193325
Total                           91567171    2774762

------------------------------------------------------------------------
pstat -T

311/12328 files
0M/8191M swap space

------------------------------------------------------------------------
pstat -s

Device          512-blocks     Used    Avail Capacity
/dev/ada0p2       16776960        0 16776960     0%

------------------------------------------------------------------------
iostat

iostat: kvm_read(_tk_nin): invalid address (0x0)
iostat: disabling TTY statistics
            ada0            pass0             cpu
  KB/t tps  MB/s   KB/t tps  MB/s  us ni sy in id
 101.93 1827 181.90   0.00   0  0.00   7  0  4  0 88

------------------------------------------------------------------------
ipcs -a

Message Queues:
T           ID          KEY MODE        OWNER    GROUP    CREATOR  CGROUP                 CBYTES                 QNUM               QBYTES        LSPID        LRPID STIME    RTIME    CTIME   

Shared Memory:
T           ID          KEY MODE        OWNER    GROUP    CREATOR  CGROUP         NATTCH        SEGSZ         CPID         LPID ATIME    DTIME    CTIME   

Semaphores:
T           ID          KEY MODE        OWNER    GROUP    CREATOR  CGROUP          NSEMS OTIME    CTIME   


------------------------------------------------------------------------
ipcs -T

msginfo:
        msgmax:        16384    (max characters in a message)
        msgmni:           40    (# of message queues)
        msgmnb:         2048    (max characters in a message queue)
        msgtql:           40    (max # of messages in system)
        msgssz:            8    (size of a message segment)
        msgseg:         2048    (# of message segments in system)

shminfo:
        shmmax:    536870912    (max shared memory segment size)
        shmmin:            1    (min shared memory segment size)
        shmmni:          192    (max number of shared memory identifiers)
        shmseg:          128    (max shared memory segments per process)
        shmall:       131072    (max amount of shared memory in pages)

seminfo:
        semmni:           50    (# of semaphore identifiers)
        semmns:          340    (# of semaphores in system)
        semmnu:          150    (# of undo structures in system)
        semmsl:          340    (max # of semaphores per id)
        semopm:          100    (max # of operations per semop call)
        semume:           50    (max # of undo entries per process)
        semusz:          632    (size in bytes of undo structure)
        semvmx:        32767    (semaphore maximum value)
        semaem:        16384    (adjust on exit max value)


------------------------------------------------------------------------
nfsstat

Client Info:
Rpc Counts:
  Getattr   Setattr    Lookup  Readlink      Read     Write    Create    Remove
        0         0         0         0         0         0         0         0
   Rename      Link   Symlink     Mkdir     Rmdir   Readdir  RdirPlus    Access
        0         0         0         0         0         0         0         0
    Mknod    Fsstat    Fsinfo  PathConf    Commit
        0         0         0         0         0
Rpc Info:
 TimedOut   Invalid X Replies   Retries  Requests
        0         0         0         0         0
Cache Info:
Attr Hits    Misses Lkup Hits    Misses BioR Hits    Misses BioW Hits    Misses
        0         0         0         0         0         0         0         0
BioRLHits    Misses BioD Hits    Misses DirE Hits    Misses Accs Hits    Misses
        0         0         0         0         0         0         0         0

Server Info:
  Getattr   Setattr    Lookup  Readlink      Read     Write    Create    Remove
        0         0         0         0         0         0         0         0
   Rename      Link   Symlink     Mkdir     Rmdir   Readdir  RdirPlus    Access
        0         0         0         0         0         0         0         0
    Mknod    Fsstat    Fsinfo  PathConf    Commit
        0         0         0         0         0
Server Ret-Failed
                0
Server Faults
            0
Server Cache Stats:
   Inprog      Idem  Non-idem    Misses
        0         0         0         0
Server Write Gathering:
 WriteOps  WriteRPC   Opsaved
        0         0         0

------------------------------------------------------------------------
netstat -s

tcp:
        38565 packets sent
                30523 data packets (7420424 bytes)
                1 data packet (564 bytes) retransmitted
                1 data packet unnecessarily retransmitted
                0 resends initiated by MTU discovery
                8037 ack-only packets (1022 delayed)
                0 URG only packets
                0 window probe packets
                0 window update packets
                5 control packets
        34200 packets received
                18300 acks (for 7420430 bytes)
                2 duplicate acks
                0 acks for unsent data
                16128 packets (1268118 bytes) received in-sequence
                0 completely duplicate packets (0 bytes)
                0 old duplicate packets
                0 packets with some dup. data (0 bytes duped)
                0 out-of-order packets (0 bytes)
                0 packets (0 bytes) of data after window
                0 window probes
                154 window update packets
                0 packets received after close
                0 discarded for bad checksums
                0 discarded for bad header offset fields
                0 discarded because packet too short
                0 discarded due to memory problems
        2 connection requests
        3 connection accepts
        0 bad connection attempts
        0 listen queue overflows
        0 ignored RSTs in the windows
        4 connections established (including accepts)
        11 connections closed (including 0 drops)
                3 connections updated cached RTT on close
                3 connections updated cached RTT variance on close
                0 connections updated cached ssthresh on close
        0 embryonic connections dropped
        18300 segments updated rtt (of 12356 attempts)
        2 retransmit timeouts
                0 connections dropped by rexmit timeout
        0 persist timeouts
                0 connections dropped by persist timeout
        0 Connections (fin_wait_2) dropped because of timeout
        0 keepalive timeouts
                0 keepalive probes sent
                0 connections dropped by keepalive
        6857 correct ACK header predictions
        15573 correct data packet header predictions
        3 syncache entries added
                0 retransmitted
                0 dupsyn
                0 dropped
                3 completed
                0 bucket overflow
                0 cache overflow
                0 reset
                0 stale
                0 aborted
                0 badack
                0 unreach
                0 zone failures
        3 cookies sent
        0 cookies received
        2 hostcache entries added
                0 bucket overflow
        0 SACK recovery episodes
        0 segment rexmits in SACK recovery episodes
        0 byte rexmits in SACK recovery episodes
        0 SACK options (SACK blocks) received
        0 SACK options (SACK blocks) sent
        0 SACK scoreboard overflow
        0 packets with ECN CE bit set
        0 packets with ECN ECT(0) bit set
        0 packets with ECN ECT(1) bit set
        0 successful ECN handshakes
        0 times ECN reduced the congestion window
udp:
        2488552 datagrams received
        0 with incomplete header
        0 with bad data length field
        0 with bad checksum
        0 with no checksum
        1 dropped due to no socket
        5655 broadcast/multicast datagrams undelivered
        0 dropped due to full socket buffers
        0 not for hashed pcb
        2482896 delivered
        2482865 datagrams output
        0 times multicast source filter matched
ip:
        2522762 total packets received
        0 bad header checksums
        0 with size smaller than minimum
        0 with data size < data length
        0 with ip length > max ip packet size
        0 with header length < data size
        0 with data length < header length
        0 with bad options
        0 with incorrect version number
        0 fragments received
        0 fragments dropped (dup or out of space)
        0 fragments dropped after timeout
        0 packets reassembled ok
        2522756 packets for this host
        3 packets for unknown/unsupported protocol
        0 packets forwarded (0 packets fast forwarded)
        0 packets not forwardable
        0 packets received for unknown multicast group
        0 redirects sent
        2521438 packets sent from this host
        0 packets sent with fabricated ip header
        0 output packets dropped due to no bufs, etc.
        0 output packets discarded due to no route
        0 output datagrams fragmented
        0 fragments created
        0 datagrams that can't be fragmented
        0 tunneling packets that can't find gif
        0 datagrams with bad address in header
icmp:
        1 call to icmp_error
        0 errors not generated in response to an icmp message
        Output histogram:
                echo reply: 4
                destination unreachable: 1
        0 messages with bad code fields
        0 messages less than the minimum length
        0 messages with bad checksum
        0 messages with bad length
        0 multicast echo requests ignored
        0 multicast timestamp requests ignored
        Input histogram:
                destination unreachable: 3
                echo: 4
        4 message responses generated
        0 invalid return addresses
        0 no return routes
igmp:
        0 messages received
        0 messages received with too few bytes
        0 messages received with wrong TTL
        0 messages received with bad checksum
        0 V1/V2 membership queries received
        0 V3 membership queries received
        0 membership queries received with invalid field(s)
        0 general queries received
        0 group queries received
        0 group-source queries received
        0 group-source queries dropped
        0 membership reports received
        0 membership reports received with invalid field(s)
        0 membership reports received for groups to which we belong
        0 V3 reports received without Router Alert
        0 membership reports sent
ipsec:
        0 inbound packets processed successfully
        0 inbound packets violated process security policy
        0 inbound packets with no SA available
        0 invalid inbound packets
        0 inbound packets failed due to insufficient memory
        0 inbound packets failed getting SPI
        0 inbound packets failed on AH replay check
        0 inbound packets failed on ESP replay check
        0 inbound packets considered authentic
        0 inbound packets failed on authentication
        0 outbound packets processed successfully
        0 outbound packets violated process security policy
        0 outbound packets with no SA available
        0 invalid outbound packets
        0 outbound packets failed due to insufficient memory
        0 outbound packets with no route
        0 SPD cache lookups
        0 SPD cache misses
        0 inbound packets violated process security policy
        0 outbound packets violated process security policy
        0 outbound packets with no SA available
        0 outbound packets failed due to insufficient memory
        0 outbound packets with no route available
        0 invalid outbound packets
        0 outbound packets with bundled SAs
        0 mbufs coalesced during clone
        0 clusters coalesced during clone
        0 clusters copied during clone
        0 mbufs inserted during makespace
ah:
        0 packets shorter than header shows
        0 packets dropped; protocol family not supported
        0 packets dropped; no TDB
        0 packets dropped; bad KCR
        0 packets dropped; queue full
        0 packets dropped; no transform
        0 replay counter wraps
        0 packets dropped; bad authentication detected
        0 packets dropped; bad authentication length
        0 possible replay packets detected
        0 packets in
        0 packets out
        0 packets dropped; invalid TDB
        0 bytes in
        0 bytes out
        0 packets dropped; larger than IP_MAXPACKET
        0 packets blocked due to policy
        0 crypto processing failures
        0 tunnel sanity check failures
esp:
        0 packets shorter than header shows
        0 packets dropped; protocol family not supported
        0 packets dropped; no TDB
        0 packets dropped; bad KCR
        0 packets dropped; queue full
        0 packets dropped; no transform
        0 packets dropped; bad ilen
        0 replay counter wraps
        0 packets dropped; bad encryption detected
        0 packets dropped; bad authentication detected
        0 possible replay packets detected
        0 packets in
        0 packets out
        0 packets dropped; invalid TDB
        0 bytes in
        0 bytes out
        0 packets dropped; larger than IP_MAXPACKET
        0 packets blocked due to policy
        0 crypto processing failures
        0 tunnel sanity check failures
ipcomp:
        0 packets shorter than header shows
        0 packets dropped; protocol family not supported
        0 packets dropped; no TDB
        0 packets dropped; bad KCR
        0 packets dropped; queue full
        0 packets dropped; no transform
        0 replay counter wraps
        0 packets in
        0 packets out
        0 packets dropped; invalid TDB
        0 bytes in
        0 bytes out
        0 packets dropped; larger than IP_MAXPACKET
        0 packets blocked due to policy
        0 crypto processing failures
        0 packets sent uncompressed; size < compr. algo. threshold
        0 packets sent uncompressed; compression was useless
pfsync:
        0 packets received (IPv4)
        0 packets received (IPv6)
                0 packets discarded for bad interface
                0 packets discarded for bad ttl
                0 packets shorter than header
                0 packets discarded for bad version
                0 packets discarded for bad HMAC
                0 packets discarded for bad action
                0 packets discarded for short packet
                0 states discarded for bad values
                0 stale states
                0 failed state lookup/inserts
        0 packets sent (IPv4)
        0 packets sent (IPv6)
                0 send failed due to mbuf memory error
                0 send error
arp:
        10 ARP requests sent
        2 ARP replies sent
        2394 ARP requests received
        5 ARP replies received
        2399 ARP packets received
        0 total packets dropped due to no ARP entry
        1 ARP entry timed out
        0 Duplicate IPs seen
ip6:
        0 total packets received
        0 with size smaller than minimum
        0 with data size < data length
        0 with bad options
        0 with incorrect version number
        0 fragments received
        0 fragments dropped (dup or out of space)
        0 fragments dropped after timeout
        0 fragments that exceeded limit
        0 packets reassembled ok
        0 packets for this host
        0 packets forwarded
        0 packets not forwardable
        0 redirects sent
        13 packets sent from this host
        0 packets sent with fabricated ip header
        0 output packets dropped due to no bufs, etc.
        0 output packets discarded due to no route
        0 output datagrams fragmented
        0 fragments created
        0 datagrams that can't be fragmented
        0 packets that violated scope rules
        0 multicast packets which we don't join
        Mbuf statistics:
                0 one mbuf
                0 one ext mbuf
                0 two or more ext mbuf
        0 packets whose headers are not contiguous
        0 tunneling packets that can't find gif
        0 packets discarded because of too many headers
        3 failures of source address selection
        source addresses on a non-outgoing I/F
                3 addresses scope=f
        Source addresses selection rule applied:
                3 same address
icmp6:
        0 calls to icmp6_error
        0 errors not generated in response to an icmp6 message
        0 errors not generated because of rate limitation
        Output histogram:
                neighbor solicitation: 3
        0 messages with bad code fields
        0 messages < minimum length
        0 bad checksums
        0 messages with bad length
        Histogram of error messages to be generated:
                0 no route
                0 administratively prohibited
                0 beyond scope
                0 address unreachable
                0 port unreachable
                0 packet too big
                0 time exceed transit
                0 time exceed reassembly
                0 erroneous header field
                0 unrecognized next header
                0 unrecognized option
                0 redirect
                0 unknown
        0 message responses generated
        0 messages with too many ND options
        0 messages with bad ND options
        0 bad neighbor solicitation messages
        0 bad neighbor advertisement messages
        0 bad router solicitation messages
        0 bad router advertisement messages
        0 bad redirect messages
        0 path MTU changes
ipsec6:
        0 inbound packets processed successfully
        0 inbound packets violated process security policy
        0 inbound packets with no SA available
        0 invalid inbound packets
        0 inbound packets failed due to insufficient memory
        0 inbound packets failed getting SPI
        0 inbound packets failed on AH replay check
        0 inbound packets failed on ESP replay check
        0 inbound packets considered authentic
        0 inbound packets failed on authentication
        0 outbound packets processed successfully
        0 outbound packets violated process security policy
        0 outbound packets with no SA available
        0 invalid outbound packets
        0 outbound packets failed due to insufficient memory
        0 outbound packets with no route
        0 SPD cache lookups
        0 SPD cache misses
        0 inbound packets violated process security policy
        0 outbound packets violated process security policy
        0 outbound packets with no SA available
        0 outbound packets failed due to insufficient memory
        0 outbound packets with no route available
        0 invalid outbound packets
        0 outbound packets with bundled SAs
        0 mbufs coalesced during clone
        0 clusters coalesced during clone
        0 clusters copied during clone
        0 mbufs inserted during makespace
rip6:
        0 messages received
        0 checksum calculations on inbound
        0 messages with bad checksum
        0 messages dropped due to no socket
        0 multicast messages dropped due to no socket
        0 messages dropped due to full socket buffers
        0 delivered
        0 datagrams output
pfkey:
        0 requests sent from userland
        0 bytes sent from userland
        0 messages with invalid length field
        0 messages with invalid version field
        0 messages with invalid message type field
        0 messages too short
        0 messages with memory allocation failure
        0 messages with duplicate extension
        0 messages with invalid extension type
        0 messages with invalid sa type
        0 messages with invalid address extension
        0 requests sent to userland
        0 bytes sent to userland
        0 messages toward single socket
        0 messages toward all sockets
        0 messages toward registered sockets
        0 messages with memory allocation failure

------------------------------------------------------------------------
netstat -m

17607/3909/21516 mbufs in use (current/cache/total)
17597/2081/19678/1280000 mbuf clusters in use (current/cache/total/max)
17603/1987 mbuf+clusters out of packet secondary zone in use (current/cache)
0/135/135/12800 4k (page size) jumbo clusters in use (current/cache/total/max)
0/0/0/19200 9k jumbo clusters in use (current/cache/total/max)
0/0/0/12800 16k jumbo clusters in use (current/cache/total/max)
39595K/5679K/45275K bytes allocated to network (current/cache/total)
0/0/0 requests for mbufs denied (mbufs/clusters/mbuf+clusters)
0/0/0 requests for mbufs delayed (mbufs/clusters/mbuf+clusters)
0/0/0 requests for jumbo clusters delayed (4k/9k/16k)
0/0/0 requests for jumbo clusters denied (4k/9k/16k)
0 requests for sfbufs denied
0 requests for sfbufs delayed
0 requests for I/O initiated by sendfile
0 calls to protocol drain routines

------------------------------------------------------------------------
netstat -id

Name    Mtu Network       Address              Ipkts Ierrs Idrop    Opkts Oerrs  Coll Drop
em0    1500 <Link#1>      00:1e:67:07:9d:cd        0     0     0        0     0     0    0 
em0    1500 186.193.48.0/ mail                     0     -     -        0     -     -    - 
em0    1500 fe80::21e:67f fe80::21e:67ff:fe        0     -     -        1     -     -    - 
em0    1500 186.193.48.0/ 186.193.48.4             0     -     -        0     -     -    - 
em0    1500 186.193.48.0/ 186.193.48.5             0     -     -        0     -     -    - 
igb0   1500 <Link#2>      00:1b:21:7b:ee:6c    27277     0     0    30528     0     0    0 
igb0   1500 192.168.8.0   192.168.8.34         24557     -     -    32121     -     -    - 
igb0   1500 fe80::21b:21f fe80::21b:21ff:fe        0     -     -        2     -     -    - 
igb1   1500 <Link#3>      00:1b:21:7b:ee:6d 13680749     0     0 11188501     0     0    0 
igb1   1500 fe80::21b:21f fe80::21b:21ff:fe        0     -     -        1     -     -    - 
igb1   1500 192.168.1.0   192.168.1.1          15003     -     -     8067     -     -    - 
em1*   1500 <Link#4>      00:1e:67:07:9d:cc        0     0     0        0     0     0    0 
usbus     0 <Link#5>                               0     0     0        0     0     0    0 
usbus     0 <Link#6>                               0     0     0        0     0     0    0 
usbus     0 <Link#7>                               0     0     0        0     0     0    0 
usbus     0 <Link#8>                               0     0     0        0     0     0    0 
usbus     0 <Link#9>                               0     0     0        0     0     0    0 
usbus     0 <Link#10>                              0     0     0        0     0     0    0 
usbus     0 <Link#11>                              0     0     0        0     0     0    0 
usbus     0 <Link#12>                              0     0     0        0     0     0    0 
pflog 33152 <Link#13>                              0     0     0        0     0     0    0 
pfsyn  1500 <Link#14>                              0     0     0        0     0     0    0 
ipfw0 65536 <Link#15>                              0     0     0        0     0     0    0
lo0   16384 <Link#16>                        2482879     0     0  2482881     0     0    0 
lo0   16384 localhost     ::1                      0     -     -        0     -     -    - 
lo0   16384 fe80::1%lo0   fe80::1                  0     -     -        0     -     -    - 
lo0   16384 your-net      localhost          2482881     -     -  2482881     -     -    - 
disc0 65532 <Link#17>                              0     0     0        0     0     0    0 
disc0 65532 your-net      127.0.0.254              0     -     -        0     -     -    - 

------------------------------------------------------------------------
netstat -anr

Routing tables

Internet:
Destination        Gateway            Flags    Refs      Use  Netif Expire
default            192.168.8.253      UGS         0       19   igb0
127.0.0.1          link#16            UH          0  2482881    lo0
127.0.0.254        link#17            UH          0        0  disc0
177.39.251.0/24    186.193.48.2       UGS         0        0    em0
177.39.252.0/24    186.193.48.2       UGS         0        0    em0
186.193.48.0/27    link#1             U           0        0    em0
186.193.48.3       link#1             UHS         0        0    lo0
186.193.48.4       link#1             UHS         0        0    lo0
186.193.48.5       link#1             UHS         0        0    lo0
186.193.48.32/27   186.193.48.2       UGS         0        0    em0
186.193.48.64/27   186.193.48.2       UGS         0        0    em0
186.193.48.96/27   186.193.48.2       UGS         0        0    em0
186.193.48.128/25  186.193.48.2       UGS         0        0    em0
186.193.49.0/24    186.193.48.2       UGS         0        0    em0
186.193.50.0/24    186.193.48.2       UGS         0        0    em0
186.193.51.0/24    186.193.48.2       UGS         0        0    em0
186.193.52.0/24    186.193.48.2       UGS         0        0    em0
186.193.54.32/27   186.193.48.2       UGS         0        0    em0
186.193.54.64/27   186.193.48.2       UGS         0        0    em0
186.193.54.96/27   186.193.48.2       UGS         0        0    em0
186.193.54.128/25  186.193.48.2       UGS         0        0    em0
186.193.55.0/24    186.193.48.2       UGS         0        0    em0
186.193.56.0/24    186.193.48.2       UGS         0        0    em0
186.193.57.0/24    186.193.48.2       UGS         0        0    em0
186.193.63.0/25    186.193.48.2       UGS         0        0    em0
192.168.1.0/24     link#3             U           0     8067   igb1
192.168.1.1        link#3             UHS         0        0    lo0
192.168.8.0/24     link#2             U           0    30501   igb0
192.168.8.34       link#2             UHS         0        0    lo0

Internet6:
Destination                       Gateway                       Flags      Netif Expire
::/96                             ::1                           UGRS        lo0
::1                               link#16                       UH          lo0
::ffff:0.0.0.0/96                 ::1                           UGRS        lo0
fe80::/10                         ::1                           UGRS        lo0
fe80::%em0/64                     link#1                        U           em0
fe80::21e:67ff:fe07:9dcd%em0      link#1                        UHS         lo0
fe80::%igb0/64                    link#2                        U          igb0
fe80::21b:21ff:fe7b:ee6c%igb0     link#2                        UHS         lo0
fe80::%igb1/64                    link#3                        U          igb1
fe80::21b:21ff:fe7b:ee6d%igb1     link#3                        UHS         lo0
fe80::%lo0/64                     link#16                       U           lo0
fe80::1%lo0                       link#16                       UHS         lo0
ff01::%em0/32                     fe80::21e:67ff:fe07:9dcd%em0  U           em0
ff01::%igb0/32                    fe80::21b:21ff:fe7b:ee6c%igb0 U          igb0
ff01::%igb1/32                    fe80::21b:21ff:fe7b:ee6d%igb1 U          igb1
ff01::%lo0/32                     ::1                           U           lo0
ff02::/16                         ::1                           UGRS        lo0
ff02::%em0/32                     fe80::21e:67ff:fe07:9dcd%em0  U           em0
ff02::%igb0/32                    fe80::21b:21ff:fe7b:ee6c%igb0 U          igb0
ff02::%igb1/32                    fe80::21b:21ff:fe7b:ee6d%igb1 U          igb1
ff02::%lo0/32                     ::1                           U           lo0

------------------------------------------------------------------------
netstat -anA

Active Internet connections (including servers)
Tcpcb            Proto Recv-Q Send-Q Local Address      Foreign Address    (state)
fffffe0048c713d0 tcp4       0    670 192.168.8.34.4321  192.168.8.253.6224 ESTABLISHED
fffffe0048bf8b70 tcp4       0      0 127.0.0.1.25       *.*                LISTEN
fffffe0048c07000 tcp4       0      0 *.4321             *.*                LISTEN
fffffe0048c073d0 tcp6       0      0 *.4321             *.*                LISTEN
fffffe0048b55b70 tcp4       0      0 *.5006             *.*                LISTEN
fffffe0048b56000 tcp4       0      0 192.168.8.34.5005  *.*                LISTEN
fffffe00488ddab8 udp4       0      0 *.39605            *.*                
fffffe01e23a0498 udp4       0      0 *.62800            *.*                
fffffe01e2859620 udp4       0      0 *.54257            *.*                
fffffe01e259c000 udp4       0      0 *.21238            *.*                
fffffe01e20cbc40 udp4       0      0 *.45285            *.*                
fffffe01e21ba000 udp4       0      0 *.20592            *.*                
fffffe01e2634620 udp4       0      0 *.29662            *.*                
fffffe01e20ecc40 udp4       0      0 *.38593            *.*                
fffffe01e2987310 udp4       0      0 *.45944            *.*                
fffffe01e20ff930 udp4       0      0 *.58108            *.*                
fffffe01e259c188 udp4       0      0 *.27213            *.*                
fffffe01e2d9cab8 udp4       0      0 *.64889            *.*                
fffffe01e2c4c7a8 udp4       0      0 *.52653            *.*                
fffffe01e259d188 udp4       0      0 *.33551            *.*                
fffffe01e2108000 udp4       0      0 *.16306            *.*
fffffe01e2d9c7a8 udp4       0      0 *.31957            *.*                
fffffe01e20717a8 udp4       0      0 *.19398            *.*                
fffffe0008a8ac40 udp4       0      0 *.45282            *.*                
fffffe01e2859930 udp4       0      0 *.14399            *.*                
fffffe004885b7a8 udp4       0      0 *.42299            *.*                
fffffe01e2ae2ab8 udp4       0      0 *.32127            *.*                
fffffe01e2c4a188 udp4       0      0 *.45640            *.*                
fffffe0008a8a310 udp4       0      0 *.53212            *.*                
fffffe01e21ba188 udp4       0      0 *.42019            *.*                
fffffe01e266b000 udp4       0      0 *.15534            *.*                
fffffe01e21d8620 udp4       0      0 *.37497            *.*                
fffffe01e266a7a8 udp4       0      0 *.27683            *.*                
fffffe01e2ae2930 udp4       0      0 *.60656            *.*                
fffffe01e22ba620 udp4       0      0 *.53366            *.*                
fffffe01e2072620 udp4       0      0 *.58457            *.*                
fffffe01e2c4aab8 udp4       0      0 *.15286            *.*                
fffffe01e20ec188 udp4       0      0 *.33998            *.*                
fffffe01e20ffab8 udp4       0      0 *.37004            *.*                
fffffe01e2635ab8 udp4       0      0 *.27072            *.*                
fffffe01e2452000 udp4       0      0 *.16342            *.*                
fffffe01e2045dc8 udp4       0      0 *.61245            *.*                
fffffe01e21d8498 udp4       0      0 *.14938            *.*                
fffffe01e254fdc8 udp4       0      0 *.44776            *.*                
fffffe01e21d9ab8 udp4       0      0 *.13086            *.*                
fffffe01e2071620 udp4       0      0 *.51035            *.*                
fffffe01e21badc8 udp4       0      0 *.20136            *.*                
fffffe01e266c000 udp4       0      0 *.12579            *.*                
fffffe01e2872ab8 udp4       0      0 *.60315            *.*                
fffffe01e2631188 udp4       0      0 *.46818            *.*                
fffffe01e2859188 udp4       0      0 *.46157            *.*                
fffffe01e2635188 udp4       0      0 *.47922            *.*                
fffffe01e2663188 udp4       0      0 *.58502            *.*                
fffffe01e2c4ec40 udp4       0      0 *.63188            *.*                
fffffe01e2045c40 udp4       0      0 *.52434            *.*                
fffffe01e24527a8 udp4       0      0 *.41925            *.*                
fffffe01e2872310 udp4       0      0 *.31184            *.*                
fffffe01e25957a8 udp4       0      0 *.10193            *.*                
fffffe01e2c49ab8 udp4       0      0 *.27915            *.*                
fffffe01e2c4ac40 udp4       0      0 *.17400            *.*                
fffffe01e2872000 udp4       0      0 *.42653            *.*                
fffffe01e2c49620 udp4       0      0 *.49576            *.*                
fffffe00488dd620 udp4       0      0 *.63088            *.*                
fffffe0008f60000 udp4       0      0 *.55423            *.*                
fffffe00488ddc40 udp4       0      0 *.50916            *.*                
fffffe01e254e7a8 udp4       0      0 *.57929            *.*                
fffffe01e2d9c930 udp4       0      0 *.63945            *.*                
fffffe01e23a0188 udp4       0      0 *.16674            *.*
fffffe01e254fab8 udp4       0      0 *.25886            *.*                
fffffe01e254edc8 udp4       0      0 *.51324            *.*                
fffffe01e2be2c40 udp4       0      0 *.23731            *.*                
fffffe01e25f5188 udp4       0      0 *.43121            *.*                
fffffe01e2c46310 udp4       0      0 *.22955            *.*                
fffffe001b345620 udp4       0      0 *.50460            *.*                
fffffe01e25f4c40 udp4       0      0 *.55620            *.*                
fffffe01e265adc8 udp4       0      0 *.58083            *.*                
fffffe00488ea310 udp4       0      0 *.28861            *.*                
fffffe01e25737a8 udp4       0      0 *.21250            *.*                
fffffe01e20ec310 udp4       0      0 *.28125            *.*                
fffffe01e2635498 udp4       0      0 *.18323            *.*                
fffffe01e2635310 udp4       0      0 *.54047            *.*                
fffffe01e25f5620 udp4       0      0 *.17049            *.*                
fffffe01e259d7a8 udp4       0      0 *.22468            *.*                
fffffe01e2634930 udp4       0      0 *.11184            *.*                
fffffe01e2874930 udp4       0      0 *.36080            *.*                
fffffe0008a1bc40 udp4       0      0 *.48536            *.*                
fffffe01e2634ab8 udp4       0      0 *.56327            *.*                
fffffe01e2452930 udp4       0      0 *.48674            *.*                
fffffe01e2c45930 udp4       0      0 *.26456            *.*                
fffffe01e2c45310 udp4       0      0 *.29093            *.*                
fffffe01e22badc8 udp4       0      0 *.45638            *.*                
fffffe01e2c4a000 udp4       0      0 *.60469            *.*                
fffffe01e2872dc8 udp4       0      0 *.33027            *.*                
fffffe0008f617a8 udp4       0      0 *.54552            *.*                
fffffe01e2c4e498 udp4       0      0 *.23849            *.*                
fffffe01e2071ab8 udp4       0      0 *.11281            *.*                
fffffe01e2b66dc8 udp4       0      0 *.20730            *.*                
fffffe01e222f000 udp4       0      0 *.21185            *.*                
fffffe01e2633c40 udp4       0      0 *.49375            *.*                
fffffe0008a8b620 udp4       0      0 *.49131            *.*                
fffffe01e239f000 udp4       0      0 *.13503            *.*                
fffffe01e239f498 udp4       0      0 *.56235            *.*                
fffffe004888d930 udp4       0      0 *.52045            *.*                
fffffe01e266a000 udp4       0      0 *.55644            *.*                
fffffe01e21d8310 udp4       0      0 *.57407            *.*                
fffffe01e2be2dc8 udp4       0      0 *.59020            *.*                
fffffe01e2931dc8 udp4       0      0 *.20857            *.*                
fffffe01e2859498 udp4       0      0 *.37528            *.*                
fffffe01e2230c40 udp4       0      0 *.35979            *.*                
fffffe01e25f5310 udp4       0      0 *.34780            *.*                
fffffe01e28757a8 udp4       0      0 *.49111            *.*                
fffffe01e266aab8 udp4       0      0 *.54467            *.*                
fffffe01e2c4c188 udp4       0      0 *.10566            *.*                
fffffe01e20cb620 udp4       0      0 *.18739            *.*                
fffffe00488dddc8 udp4       0      0 *.53407            *.*
fffffe01e2b66310 udp4       0      0 *.36761            *.*                
fffffe01e22ba498 udp4       0      0 *.29019            *.*                
fffffe0008aa6310 udp4       0      0 *.55126            *.*                
fffffe01e239f930 udp4       0      0 *.29056            *.*                
fffffe01e2452310 udp4       0      0 *.19105            *.*                
fffffe01e2632620 udp4       0      0 *.46245            *.*                
fffffe01e2109930 udp4       0      0 *.45799            *.*                
fffffe01e2452620 udp4       0      0 *.35188            *.*                
fffffe01e2595188 udp4       0      0 *.33205            *.*                
fffffe01e2be1188 udp4       0      0 *.16934            *.*                
fffffe01e2931188 udp4       0      0 *.49588            *.*                
fffffe01e265a930 udp4       0      0 *.12171            *.*                
fffffe01e2632310 udp4       0      0 *.11256            *.*                
fffffe01e20cbdc8 udp4       0      0 *.15332            *.*                
fffffe01e2986000 udp4       0      0 *.51997            *.*                
fffffe01e266adc8 udp4       0      0 *.61177            *.*                
fffffe01e2b87930 udp4       0      0 *.21344            *.*                
fffffe01e259cdc8 udp4       0      0 *.29937            *.*                
fffffe01e20cc7a8 udp4       0      0 *.57267            *.*                
fffffe01e2072ab8 udp4       0      0 *.59286            *.*                
fffffe01e2931310 udp4       0      0 *.34478            *.*                
fffffe01e2b66c40 udp4       0      0 *.42842            *.*                
fffffe01e2045930 udp4       0      0 *.26286            *.*                
fffffe01e254e310 udp4       0      0 *.59159            *.*                
fffffe004885b000 udp4       0      0 *.11367            *.*                
fffffe01e2c47188 udp4       0      0 *.11572            *.*                
fffffe004888d620 udp4       0      0 *.26763            *.*                
fffffe01e25727a8 udp4       0      0 *.51460            *.*                
fffffe0008aa6620 udp4       0      0 *.32860            *.*                
fffffe01e222f930 udp4       0      0 *.45969            *.*                
fffffe0048860498 udp4       0      0 *.51403            *.*                
fffffe0008f60188 udp4       0      0 *.23121            *.*                
fffffe01e2230310 udp4       0      0 *.34526            *.*                
fffffe01e2c4a498 udp4       0      0 *.61482            *.*                
fffffe01e2c48dc8 udp4       0      0 *.31400            *.*                
fffffe01e2c47620 udp4       0      0 *.47915            *.*                
fffffe01e2be2930 udp4       0      0 *.45005            *.*                
fffffe01e20ed498 udp4       0      0 *.26815            *.*                
fffffe01e265a310 udp4       0      0 *.49010            *.*                
fffffe01e2c46dc8 udp4       0      0 *.64630            *.*                
fffffe01e21d97a8 udp4       0      0 *.64074            *.*                
fffffe01e2931c40 udp4       0      0 *.43042            *.*                
fffffe01e2633000 udp4       0      0 *.16761            *.*                
fffffe01e2994620 udp4       0      0 *.58951            *.*                
fffffe00488ea930 udp4       0      0 *.49849            *.*                
fffffe004885b188 udp4       0      0 *.16036            *.*                
fffffe01e21bac40 udp4       0      0 *.39437            *.*
fffffe01e222f498 udp4       0      0 *.48428            *.*                
fffffe01e21d8000 udp4       0      0 *.41140            *.*                
fffffe01e266a310 udp4       0      0 *.33418            *.*                
fffffe01e259c930 udp4       0      0 *.20396            *.*                
fffffe01e22ba310 udp4       0      0 *.26123            *.*                
fffffe01e2634310 udp4       0      0 *.46221            *.*                
fffffe01e2c457a8 udp4       0      0 *.33575            *.*                
fffffe01e254f930 udp4       0      0 *.49003            *.*                
fffffe01e20cc188 udp4       0      0 *.30442            *.*                
fffffe01e2987ab8 udp4       0      0 *.31218            *.*                
fffffe01e2594620 udp4       0      0 *.57258            *.*                
fffffe0008a1b000 udp4       0      0 *.53078            *.*                
fffffe01e259cc40 udp4       0      0 *.11298            *.*                
fffffe01e29877a8 udp4       0      0 *.47911            *.*                
fffffe01e2452ab8 udp4       0      0 *.24059            *.*                
fffffe01e2044188 udp4       0      0 *.10712            *.*                
fffffe01e254f188 udp4       0      0 *.56403            *.*                
fffffe01e254f498 udp4       0      0 *.50048            *.*                
fffffe01e2631930 udp4       0      0 *.63958            *.*                
fffffe01e2c4a7a8 udp4       0      0 *.40766            *.*                
fffffe01e2c46c40 udp4       0      0 *.52583            *.*                
fffffe001b345930 udp4       0      0 *.43527            *.*                
fffffe01e20ff498 udp4       0      0 *.24477            *.*                
fffffe01e2c47000 udp4       0      0 *.32377            *.*                
fffffe01e21087a8 udp4       0      0 *.35367            *.*                
fffffe01e2572ab8 udp4       0      0 *.36437            *.*                
fffffe01e2c49000 udp4       0      0 *.18786            *.*                
fffffe01e266cdc8 udp4       0      0 *.20967            *.*                
fffffe004885b498 udp4       0      0 *.43139            *.*                
fffffe01e2571930 udp4       0      0 *.39252            *.*                
fffffe01e2c487a8 udp4       0      0 *.54551            *.*                
fffffe0008a1b498 udp4       0      0 *.27563            *.*                
fffffe01e266bc40 udp4       0      0 *.54246            *.*                
fffffe01e21d9dc8 udp4       0      0 *.51374            *.*                
fffffe01e2874ab8 udp4       0      0 *.65261            *.*                
fffffe01e2108188 udp4       0      0 *.49948            *.*                
fffffe01e2072188 udp4       0      0 *.29091            *.*                
fffffe01e2c4b7a8 udp4       0      0 *.51551            *.*                
fffffe01e2573dc8 udp4       0      0 *.28235            *.*                
fffffe01e2c4b000 udp4       0      0 *.36196            *.*                
fffffe01e20ccab8 udp4       0      0 *.42998            *.*                
fffffe01e2c48000 udp4       0      0 *.20279            *.*                
fffffe01e2986188 udp4       0      0 *.41557            *.*                
fffffe01e2573930 udp4       0      0 *.48358            *.*                
fffffe01e266b498 udp4       0      0 *.32149            *.*                
fffffe0008a1b310 udp4       0      0 *.18907            *.*                
fffffe01e2874310 udp4       0      0 *.37928            *.*
fffffe0008aa6ab8 udp4       0      0 *.1813             *.*                
fffffe0008aa67a8 udp4       0      0 *.1812             *.*                
Netgraph sockets
PCB      Type  Recv-Q Send-Q Node Address   #Hooks
fffffe0008480580 ctrl       0      0 
fffffe0008a70380 ctrl       0      0 
fffffe0008a71180 ctrl       0      0 
fffffe0008a71c80 ctrl       0      0 
fffffe00036b3240 data       0      0 
fffffe00083d0380 data       0      0 
fffffe00085c61c0 data       0      0 
fffffe0008981080 data  4294965238      0 
Active UNIX domain sockets
Address  Type   Recv-Q Send-Q    Inode     Conn     Refs  Nextref Addr
fffffe00488edd20 stream      0      0        0 fffffe00488ede10        0        0
fffffe00488ede10 stream      0      0        0 fffffe00488edd20        0        0
fffffe00488d6780 stream      0      0        0 fffffe00488d6870        0        0
fffffe00488d6870 stream      0      0        0 fffffe00488d6780        0        0
fffffe00488d6960 stream      0      0        0 fffffe00488d6a50        0        0
fffffe00488d6a50 stream      0      0        0 fffffe00488d6960        0        0
fffffe00488ee780 stream      0      0        0 fffffe00488ee870        0        0
fffffe00488ee870 stream      0      0        0 fffffe00488ee780        0        0
fffffe00488ed2d0 stream      0      0 fffffe0008a37dc8        0        0        0 /var/run/devd.pipe
fffffe00488eec30 dgram       0      0        0 fffffe004895de10        0 fffffe00488d6690
fffffe004895dd20 dgram       0      0        0 fffffe004895e000        0        0
fffffe00488d6690 dgram       0      0        0 fffffe004895de10        0 fffffe00488e7690
fffffe00488e7690 dgram       0      0        0 fffffe004895de10        0        0
fffffe004895de10 dgram       0      0 fffffe0008acf7e0        0 fffffe00488eec30        0 /var/run/logpriv
fffffe004895e000 dgram       0      0 fffffe0008acf9d8        0 fffffe004895dd20        0 /var/run/log

------------------------------------------------------------------------
netstat -aL

Current listen queue sizes (qlen/incqlen/maxqlen)
Proto Listen         Local Address         
tcp4  0/0/10         localhost.smtp         
tcp4  0/0/128        *.rwhois               
tcp6  0/0/128        *.rwhois               
tcp4  0/0/128        *.5006                 
tcp4  0/0/2          192.168.8.34.5005      
Netgraph sockets
Type  Recv-Q Send-Q Node Address   #Hooks
ctrl       0      0 
ctrl       0      0 
ctrl       0      0 
ctrl       0      0 
data       0      0
data       0      0 
data       0      0 
data  4294965238      0 
unix  0/0/4          /var/run/devd.pipe

------------------------------------------------------------------------
fstat

USER     CMD          PID   FD MOUNT      INUM MODE         SZ|DV R/W
root     top         2761 root /             2 drwxr-xr-x    1024  r
root     top         2761   wd /        963072 drwxr-xr-x    2048  r
root     top         2761 text /usr     3290605 -r-xr-xr-x   55880  r
root     top         2761 ctty /dev        114 crw--w----   pts/0 rw
root     top         2761    0 /dev        114 crw--w----   pts/0 rw
root     top         2761    1 /dev        114 crw--w----   pts/0 rw
root     top         2761    2 /dev        114 crw--w----   pts/0 rw
root     top         2761    4 /dev         16 crw-rw-rw-    null  r
root     top         2761    5 /dev         16 crw-rw-rw-    null  r
root     cron        2737 root /             2 drwxr-xr-x    1024  r
root     cron        2737   wd /var     4173312 drwxr-x---     512  r
root     cron        2737 text /usr     1608070 -r-xr-xr-x   41496  r
root     cron        2737    0 /dev         16 crw-rw-rw-    null rw
root     cron        2737    1 /dev         16 crw-rw-rw-    null rw
root     cron        2737    2 /dev         16 crw-rw-rw-    null rw
root     cron        2737    3 /var     2247207 -rw-------       4  w
root     cron        2737    5* local dgram fffffe00488eec30 <-> fffffe004895de10
root     bash        2579 root /             2 drwxr-xr-x    1024  r
root     bash        2579   wd /        963072 drwxr-xr-x    2048  r
root     bash        2579 text /usr     981098 -rwxr-xr-x  798808  r
root     bash        2579 ctty /dev        114 crw--w----   pts/0 rw
root     bash        2579    0 /dev        114 crw--w----   pts/0 rw
root     bash        2579    1 /dev        114 crw--w----   pts/0 rw
root     bash        2579    2 /dev        114 crw--w----   pts/0 rw
root     bash        2579  255 /dev        114 crw--w----   pts/0 rw
root     su          2578 root /             2 drwxr-xr-x    1024  r
root     su          2578   wd /usr     1685377 drwx------     512  r
root     su          2578 text /usr     3290604 -r-sr-xr-x   17048  r
root     su          2578 ctty /dev        114 crw--w----   pts/0 rw
root     su          2578    0 /dev        114 crw--w----   pts/0 rw
root     su          2578    1 /dev        114 crw--w----   pts/0 rw
root     su          2578    2 /dev        114 crw--w----   pts/0 rw
gondim   bash        2576 root /             2 drwxr-xr-x    1024  r
gondim   bash        2576   wd /usr     1685377 drwx------     512  r
gondim   bash        2576 text /usr     981098 -rwxr-xr-x  798808  r
gondim   bash        2576 ctty /dev        114 crw--w----   pts/0 rw
gondim   bash        2576    0 /dev        114 crw--w----   pts/0 rw
gondim   bash        2576    1 /dev        114 crw--w----   pts/0 rw
gondim   bash        2576    2 /dev        114 crw--w----   pts/0 rw
gondim   bash        2576  255 /dev        114 crw--w----   pts/0 rw
gondim   sshd        2575 root /             2 drwxr-xr-x    1024  r
gondim   sshd        2575   wd /             2 drwxr-xr-x    1024  r
gondim   sshd        2575 text /usr     1608004 -r-xr-xr-x  286136  r
gondim   sshd        2575    0 /dev         16 crw-rw-rw-    null rw
gondim   sshd        2575    1 /dev         16 crw-rw-rw-    null rw
gondim   sshd        2575    2 /dev         16 crw-rw-rw-    null rw
gondim   sshd        2575    3* internet stream tcp fffffe0048c713d0
gondim   sshd        2575    4* local stream fffffe00488ede10 <-> fffffe00488edd20
gondim   sshd        2575    5* pipe fffffe0008704000 <-> fffffe0008704158      0 rw
gondim   sshd        2575    6* pipe fffffe0008704158 <-> fffffe0008704000      0 rw
gondim   sshd        2575    7* pseudo-terminal master      pts/0 rw
gondim   sshd        2575    9* pseudo-terminal master      pts/0 rw
gondim   sshd        2575   10* pseudo-terminal master      pts/0 rw
root     sshd        2570 root /             2 drwxr-xr-x    1024  r
root     sshd        2570   wd /             2 drwxr-xr-x    1024  r
root     sshd        2570 text /usr     1608004 -r-xr-xr-x  286136  r
root     sshd        2570    0 /dev         16 crw-rw-rw-    null  r
root     sshd        2570    1 /dev         16 crw-rw-rw-    null rw
root     sshd        2570    2 /dev         16 crw-rw-rw-    null rw
root     sshd        2570    3* internet stream tcp fffffe0048c713d0
root     sshd        2570    4* pseudo-terminal master      pts/0 rw
root     sshd        2570    5* local stream fffffe00488edd20 <-> fffffe00488ede10
root     getty       2491 root /             2 drwxr-xr-x    1024  r
root     getty       2491   wd /             2 drwxr-xr-x    1024  r
root     getty       2491 text /usr     2087272 -r-xr-xr-x   28192  r
root     getty       2491 ctty /dev         43 crw-------   ttyv7 rw
root     getty       2491    0 /dev         43 crw-------   ttyv7 rw
root     getty       2491    1 /dev         43 crw-------   ttyv7 rw
root     getty       2491    2 /dev         43 crw-------   ttyv7 rw
root     getty       2490 root /             2 drwxr-xr-x    1024  r
root     getty       2490   wd /             2 drwxr-xr-x    1024  r
root     getty       2490 text /usr     2087272 -r-xr-xr-x   28192  r
root     getty       2490 ctty /dev         42 crw-------   ttyv6 rw
root     getty       2490    0 /dev         42 crw-------   ttyv6 rw
root     getty       2490    1 /dev         42 crw-------   ttyv6 rw
root     getty       2490    2 /dev         42 crw-------   ttyv6 rw
root     getty       2489 root /             2 drwxr-xr-x    1024  r
root     getty       2489   wd /             2 drwxr-xr-x    1024  r
root     getty       2489 text /usr     2087272 -r-xr-xr-x   28192  r
root     getty       2489 ctty /dev         41 crw-------   ttyv5 rw
root     getty       2489    0 /dev         41 crw-------   ttyv5 rw
root     getty       2489    1 /dev         41 crw-------   ttyv5 rw
root     getty       2489    2 /dev         41 crw-------   ttyv5 rw
root     getty       2488 root /             2 drwxr-xr-x    1024  r
root     getty       2488   wd /             2 drwxr-xr-x    1024  r
root     getty       2488 text /usr     2087272 -r-xr-xr-x   28192  r
root     getty       2488 ctty /dev         40 crw-------   ttyv4 rw
root     getty       2488    0 /dev         40 crw-------   ttyv4 rw
root     getty       2488    1 /dev         40 crw-------   ttyv4 rw
root     getty       2488    2 /dev         40 crw-------   ttyv4 rw
root     getty       2487 root /             2 drwxr-xr-x    1024  r
root     getty       2487   wd /             2 drwxr-xr-x    1024  r
root     getty       2487 text /usr     2087272 -r-xr-xr-x   28192  r
root     getty       2487 ctty /dev         39 crw-------   ttyv3 rw
root     getty       2487    0 /dev         39 crw-------   ttyv3 rw
root     getty       2487    1 /dev         39 crw-------   ttyv3 rw
root     getty       2487    2 /dev         39 crw-------   ttyv3 rw
root     getty       2486 root /             2 drwxr-xr-x    1024  r
root     getty       2486   wd /             2 drwxr-xr-x    1024  r
root     getty       2486 text /usr     2087272 -r-xr-xr-x   28192  r
root     getty       2486 ctty /dev         38 crw-------   ttyv2 rw
root     getty       2486    0 /dev         38 crw-------   ttyv2 rw
root     getty       2486    1 /dev         38 crw-------   ttyv2 rw
root     getty       2486    2 /dev         38 crw-------   ttyv2 rw
root     getty       2485 root /             2 drwxr-xr-x    1024  r
root     getty       2485   wd /             2 drwxr-xr-x    1024  r
root     getty       2485 text /usr     2087272 -r-xr-xr-x   28192  r
root     getty       2485 ctty /dev         37 crw-------   ttyv1 rw
root     getty       2485    0 /dev         37 crw-------   ttyv1 rw
root     getty       2485    1 /dev         37 crw-------   ttyv1 rw
root     getty       2485    2 /dev         37 crw-------   ttyv1 rw
root     getty       2484 root /             2 drwxr-xr-x    1024  r
root     getty       2484   wd /             2 drwxr-xr-x    1024  r
root     getty       2484 text /usr     2087272 -r-xr-xr-x   28192  r
root     getty       2484 ctty /dev         36 crw-------   ttyv0 rw
root     getty       2484    0 /dev         36 crw-------   ttyv0 rw
root     getty       2484    1 /dev         36 crw-------   ttyv0 rw
root     getty       2484    2 /dev         36 crw-------   ttyv0 rw
smmsp    sendmail    2427 root /             2 drwxr-xr-x    1024  r
smmsp    sendmail    2427   wd /var     4253574 drwxrwx---    3072  r
smmsp    sendmail    2427 text /usr     2087501 -r-xr-sr-x  719560  r
smmsp    sendmail    2427    0 /dev         16 crw-rw-rw-    null  r
smmsp    sendmail    2427    1 /dev         16 crw-rw-rw-    null  w
smmsp    sendmail    2427    2 /dev         16 crw-rw-rw-    null  w
smmsp    sendmail    2427    3* local dgram fffffe004895dd20 <-> fffffe004895e000
smmsp    sendmail    2427    4 /var     4254432 -rw-------      50  w
root     sendmail    2424 root /             2 drwxr-xr-x    1024  r
root     sendmail    2424   wd /var     4253571 drwxr-xr-x    5632  r
root     sendmail    2424 text /usr     2087501 -r-xr-sr-x  719560  r
root     sendmail    2424    0 /dev         16 crw-rw-rw-    null  r
root     sendmail    2424    1 /dev         16 crw-rw-rw-    null  w
root     sendmail    2424    2 /dev         16 crw-rw-rw-    null  w
root     sendmail    2424    3* internet stream tcp fffffe0048bf8b70
root     sendmail    2424    4* local dgram fffffe00488d6690 <-> fffffe004895de10
root     sendmail    2424    5 /var     2247206 -rw-------      79  w
freeradi radiusd     2423 root /             2 drwxr-xr-x    1024  r
freeradi radiusd     2423   wd /var     3611521 drwxr-xr-x     512  r
freeradi radiusd     2423 text /usr     963894 -rwxr-xr-x  324907  r
freeradi radiusd     2423    0 /dev         16 crw-rw-rw-    null rw
freeradi radiusd     2423    1 /dev         16 crw-rw-rw-    null rw
freeradi radiusd     2423    2 /dev         16 crw-rw-rw-    null rw
freeradi radiusd     2423    3* pipe fffffe0008771cb8 <-> fffffe0008771b60      0 rw
freeradi radiusd     2423    4* pipe fffffe0008771cb8 <-> fffffe0008771b60      0 rw
freeradi radiusd     2423    5* pipe fffffe0008771cb8 <-> fffffe0008771b60      0 rw
freeradi radiusd     2423    6* pipe fffffe0008771cb8 <-> fffffe0008771b60      0 rw
freeradi radiusd     2423    7* pipe fffffe0008771cb8 <-> fffffe0008771b60      0 rw
freeradi radiusd     2423    8* pipe fffffe0008771cb8 <-> fffffe0008771b60      0 rw
freeradi radiusd     2423    9* pipe fffffe0008771cb8 <-> fffffe0008771b60      0 rw
freeradi radiusd     2423   10* pipe fffffe0008771cb8 <-> fffffe0008771b60      0 rw
freeradi radiusd     2423   11* pipe fffffe0008771cb8 <-> fffffe0008771b60      0 rw
freeradi radiusd     2423   12* pipe fffffe0008771cb8 <-> fffffe0008771b60      0 rw
freeradi radiusd     2423   13* pipe fffffe0008771cb8 <-> fffffe0008771b60      0 rw
freeradi radiusd     2423   14* pipe fffffe0008771cb8 <-> fffffe0008771b60      0 rw
freeradi radiusd     2423   15* pipe fffffe0008771cb8 <-> fffffe0008771b60      0 rw
freeradi radiusd     2423   16* pipe fffffe0008771cb8 <-> fffffe0008771b60      0 rw
freeradi radiusd     2423   17* pipe fffffe0008771cb8 <-> fffffe0008771b60      0 rw
freeradi radiusd     2423   18* pipe fffffe0008771cb8 <-> fffffe0008771b60      0 rw
freeradi radiusd     2423   19* pipe fffffe0008771cb8 <-> fffffe0008771b60      0 rw
freeradi radiusd     2423   20* pipe fffffe0008771cb8 <-> fffffe0008771b60      0 rw
freeradi radiusd     2423   21* pipe fffffe0008771cb8 <-> fffffe0008771b60      0 rw
freeradi radiusd     2423   22* pipe fffffe0008771cb8 <-> fffffe0008771b60      0 rw
freeradi radiusd     2423   23* pipe fffffe0008771cb8 <-> fffffe0008771b60      0 rw
freeradi radiusd     2423   24* pipe fffffe0008771cb8 <-> fffffe0008771b60      0 rw
freeradi radiusd     2423   25* pipe fffffe0008771cb8 <-> fffffe0008771b60      0 rw
freeradi radiusd     2423   26* pipe fffffe0008771cb8 <-> fffffe0008771b60      0 rw
freeradi radiusd     2423   27* pipe fffffe0008771cb8 <-> fffffe0008771b60      0 rw
freeradi radiusd     2423   28* pipe fffffe0008771cb8 <-> fffffe0008771b60      0 rw
freeradi radiusd     2423   29* pipe fffffe0008771cb8 <-> fffffe0008771b60      0 rw
freeradi radiusd     2423   30* pipe fffffe0008771cb8 <-> fffffe0008771b60      0 rw
freeradi radiusd     2423   31* pipe fffffe0008771cb8 <-> fffffe0008771b60      0 rw
freeradi radiusd     2423   32* pipe fffffe0008771cb8 <-> fffffe0008771b60      0 rw
freeradi radiusd     2423   33* pipe fffffe0008771cb8 <-> fffffe0008771b60      0 rw
freeradi radiusd     2423   34 /var     6741736 -rw-r-----  113552111  w
freeradi radiusd     2423   35* pipe fffffe0008714000 <-> fffffe0008714158      0 rw
freeradi radiusd     2423   36* pipe fffffe0008714158 <-> fffffe0008714000      0 rw
freeradi radiusd     2423   37* internet dgram udp fffffe0008aa67a8
freeradi radiusd     2423   38* internet dgram udp fffffe0008aa6ab8
root     sshd        2412 root /             2 drwxr-xr-x    1024  r
root     sshd        2412   wd /             2 drwxr-xr-x    1024  r
root     sshd        2412 text /usr     1608004 -r-xr-xr-x  286136  r
root     sshd        2412    0 /dev         16 crw-rw-rw-    null rw
root     sshd        2412    1 /dev         16 crw-rw-rw-    null rw
root     sshd        2412    2 /dev         16 crw-rw-rw-    null rw
root     sshd        2412    3* internet6 stream tcp fffffe0048c073d0
root     sshd        2412    4* internet stream tcp fffffe0048c07000
root     fghack      2409 root /             2 drwxr-xr-x    1024  r
root     fghack      2409   wd /var     3611521 drwxr-xr-x     512  r
root     fghack      2409 text /usr     966284 -r-xr-xr-x   16488  r
root     fghack      2409    0 /dev         16 crw-rw-rw-    null  r
root     fghack      2409    1* pipe fffffe0008a96708 <-> fffffe0008a965b0      0 rw
root     fghack      2409    2* pipe fffffe0008a96708 <-> fffffe0008a965b0      0 rw
root     fghack      2409    3* pipe fffffe0008771b60 <-> fffffe0008771cb8      0 rw
root     supervise   2401 root /             2 drwxr-xr-x    1024  r
root     supervise   2401   wd /var     3611521 drwxr-xr-x     512  r
root     supervise   2401 text /usr     966280 -r-xr-xr-x   19232  r
root     supervise   2401    0 /dev         16 crw-rw-rw-    null  r
root     supervise   2401    1* pipe fffffe0008a96708 <-> fffffe0008a965b0      0 rw
root     supervise   2401    2* pipe fffffe0008a96708 <-> fffffe0008a965b0      0 rw
root     supervise   2401    3* pipe fffffe0008a97888 <-> fffffe0008a979e0      0 rw
root     supervise   2401    4* pipe fffffe0008a979e0 <-> fffffe0008a97888      0 rw
root     supervise   2401    5 /var     3611524 -rw-------       0  w
root     supervise   2401    6 /var     3611525 prw-------       0  r
root     supervise   2401    7 /var     3611525 prw-------       0  w
root     supervise   2401    8 /var     3611526 prw-------       0  r
root     readproctitle  2381 root /             2 drwxr-xr-x    1024  r
root     readproctitle  2381   wd /             2 drwxr-xr-x    1024  r
root     readproctitle  2381 text /usr     966286 -r-xr-xr-x    5176  r
root     readproctitle  2381    0* pipe fffffe0008a965b0 <-> fffffe0008a96708      0 rw
root     readproctitle  2381    1 /dev         16 crw-rw-rw-    null  w
root     readproctitle  2381    2 -         -         bad    -
root     svscan      2380 root /             2 drwxr-xr-x    1024  r
root     svscan      2380   wd /var     3611520 drwxr-xr-x     512  r
root     svscan      2380 text /usr     966278 -r-xr-xr-x   17344  r
root     svscan      2380    0 /dev         16 crw-rw-rw-    null  r
root     svscan      2380    1* pipe fffffe0008a96708 <-> fffffe0008a965b0      0 rw
root     svscan      2380    2* pipe fffffe0008a96708 <-> fffffe0008a965b0      0 rw
root     mpd5        2253 root /             2 drwxr-xr-x    1024  r
root     mpd5        2253   wd /usr     1933222 drwxr-xr-x     512  r
root     mpd5        2253 text /usr     964031 -r-xr-xr-x  661896  r
root     mpd5        2253    0 /dev         16 crw-rw-rw-    null rw
root     mpd5        2253    1 /dev         16 crw-rw-rw-    null rw
root     mpd5        2253    2 /dev         16 crw-rw-rw-    null rw
root     mpd5        2253    3* local dgram fffffe00488e7690 <-> fffffe004895de10
root     mpd5        2253    4 /var     2247200 -rw-r--r--       5 rw
root     mpd5        2253    5* netgraph dgram 2 fffffe0008e3baa0
root     mpd5        2253    6* netgraph dgram 1 fffffe0008e3b7f8
root     mpd5        2253    7* pipe fffffe000859b5b0 <-> fffffe000859b708      0 rw
root     mpd5        2253    8* pipe fffffe000859b708 <-> fffffe000859b5b0      0 rw
root     mpd5        2253    9* netgraph dgram 2 fffffe0008e3b2a8
root     mpd5        2253   10* netgraph dgram 1 fffffe0008e3bd48
root     mpd5        2253   11* netgraph dgram 2 fffffe0008e3c550
root     mpd5        2253   12* netgraph dgram 1 fffffe0008e3c2a8
root     mpd5        2253   13* pipe fffffe00082bf000 <-> fffffe00082bf158      0 rw
root     mpd5        2253   14* pipe fffffe00082bf158 <-> fffffe00082bf000      0 rw
root     mpd5        2253   15* internet dgram udp fffffe01e20ccab8
root     mpd5        2253   16* internet stream tcp fffffe0048b56000
root     mpd5        2253   17* pipe fffffe00087365b0 <-> fffffe0008736708      0 rw
root     mpd5        2253   18* pipe fffffe0008736708 <-> fffffe00087365b0      0 rw
root     mpd5        2253   19* internet stream tcp fffffe0048b55b70
root     mpd5        2253   20* internet dgram udp fffffe0008f60188
root     mpd5        2253   21* pipe fffffe00087362d8 <-> fffffe0008736430      0 rw
root     mpd5        2253   22* pipe fffffe0008736430 <-> fffffe00087362d8      0 rw
root     mpd5        2253   23* netgraph dgram 2 fffffe0008ea1d48
root     mpd5        2253   24* netgraph dgram 1 fffffe0008ea1aa0
root     mpd5        2253   25* internet dgram udp fffffe01e2594620
root     mpd5        2253   26* internet dgram udp fffffe004885b188
root     mpd5        2253   27* internet dgram udp fffffe01e2452000
root     mpd5        2253   28* internet dgram udp fffffe00488ea930
root     mpd5        2253   29* internet dgram udp fffffe004885b000
root     mpd5        2253   30* internet dgram udp fffffe01e239f930
root     mpd5        2253   31* internet dgram udp fffffe01e2663188
root     mpd5        2253   32* internet dgram udp fffffe01e259c930
root     mpd5        2253   33* internet dgram udp fffffe01e2635188
root     mpd5        2253   34* internet dgram udp fffffe01e2c457a8
root     mpd5        2253   35* internet dgram udp fffffe00488ddab8
root     mpd5        2253   36* internet dgram udp fffffe01e266a310
root     mpd5        2253   37* internet dgram udp fffffe01e2633000
root     mpd5        2253   38* internet dgram udp fffffe01e2be2930
root     mpd5        2253   39* internet dgram udp fffffe01e266aab8
root     mpd5        2253   40* internet dgram udp fffffe0008f617a8
root     mpd5        2253   41* internet dgram udp fffffe01e259d7a8
root     mpd5        2253   42* internet dgram udp fffffe01e2071ab8
root     mpd5        2253   43* internet dgram udp fffffe01e2859930
root     mpd5        2253   44* internet dgram udp fffffe01e21ba188
root     mpd5        2253   45* internet dgram udp fffffe01e21d8000
root     mpd5        2253   46* internet dgram udp fffffe01e2230310
root     mpd5        2253   47* internet dgram udp fffffe01e2872dc8
root     mpd5        2253   48* internet dgram udp fffffe0008a8ac40
root     mpd5        2253   49* internet dgram udp fffffe01e259d188
root     mpd5        2253   50* internet dgram udp fffffe01e25727a8
root     mpd5        2253   51* internet dgram udp fffffe01e265a930
root     mpd5        2253   52* internet dgram udp fffffe01e2108000
root     mpd5        2253   53* internet dgram udp fffffe01e2b87930
root     mpd5        2253   54* internet dgram udp fffffe01e2c4b7a8
root     mpd5        2253   55* internet dgram udp fffffe01e266bc40
root     mpd5        2253   56* internet dgram udp fffffe01e20ff930
root     mpd5        2253   57* internet dgram udp fffffe01e259c000
root     mpd5        2253   58* internet dgram udp fffffe004885b498
root     mpd5        2253   59* internet dgram udp fffffe01e2633c40
root     mpd5        2253   60* internet dgram udp fffffe01e2931188
root     mpd5        2253   62* internet dgram udp fffffe01e2be1188
root     mpd5        2253   63* internet dgram udp fffffe01e2452930
root     mpd5        2253   64* internet dgram udp fffffe01e2631930
root     mpd5        2253   65* internet dgram udp fffffe0008a1b498
root     mpd5        2253   66* internet dgram udp fffffe01e2c4ac40
root     mpd5        2253   67* internet dgram udp fffffe01e2c4c188
root     mpd5        2253   68* internet dgram udp fffffe01e222f498
root     mpd5        2253   69* internet dgram udp fffffe01e22badc8
root     mpd5        2253   70* internet dgram udp fffffe01e21bac40
root     mpd5        2253   71* internet dgram udp fffffe01e25f5188
root     mpd5        2253   72* internet dgram udp fffffe01e254e7a8
root     mpd5        2253   76* internet dgram udp fffffe01e2c47620
root     mpd5        2253   77* internet dgram udp fffffe01e2c49620
root     mpd5        2253   78* internet dgram udp fffffe01e2872000
root     mpd5        2253   79* internet dgram udp fffffe01e2c49ab8
root     mpd5        2253   80* internet dgram udp fffffe01e2071620
root     mpd5        2253   81* internet dgram udp fffffe01e2c48000
root     mpd5        2253   82* internet dgram udp fffffe01e2c4b000
root     mpd5        2253   83* internet dgram udp fffffe01e2572ab8
root     mpd5        2253   84* internet dgram udp fffffe01e20ff498
root     mpd5        2253   85* internet dgram udp fffffe01e2c47000
root     mpd5        2253   86* internet dgram udp fffffe01e2452ab8
root     mpd5        2253   87* internet dgram udp fffffe001b345930
root     mpd5        2253   88* internet dgram udp fffffe01e2635ab8
root     mpd5        2253   89* internet dgram udp fffffe01e21d8620
root     mpd5        2253   90* internet dgram udp fffffe01e254f930
root     mpd5        2253   91* internet dgram udp fffffe01e2634310
root     mpd5        2253   92* internet dgram udp fffffe01e2994620
root     mpd5        2253   93* internet dgram udp fffffe01e2931c40
root     mpd5        2253   94* internet dgram udp fffffe01e266b000
root     mpd5        2253   95* internet dgram udp fffffe0008a8a310
root     mpd5        2253   96* internet dgram udp fffffe01e2986188
root     mpd5        2253   97* internet dgram udp fffffe01e2573dc8
root     mpd5        2253   98* internet dgram udp fffffe01e2072188
root     mpd5        2253   99* internet dgram udp fffffe01e2108188
root     mpd5        2253  100* internet dgram udp fffffe01e2c48dc8
root     mpd5        2253  101* internet dgram udp fffffe01e2632310
root     mpd5        2253  102* internet dgram udp fffffe01e2c4a498
root     mpd5        2253  103* internet dgram udp fffffe0048860498
root     mpd5        2253  104* internet dgram udp fffffe01e222f930
root     mpd5        2253  105* internet dgram udp fffffe01e2571930
root     mpd5        2253  106* internet dgram udp fffffe01e2874ab8
root     mpd5        2253  107* internet dgram udp fffffe01e2c4a7a8
root     mpd5        2253  108* internet dgram udp fffffe01e2c46c40
root     mpd5        2253  109* internet dgram udp fffffe01e2044188
root     mpd5        2253  110* internet dgram udp fffffe004888d620
root     mpd5        2253  111* internet dgram udp fffffe0008aa6310
root     mpd5        2253  112* internet dgram udp fffffe01e239f000
root     mpd5        2253  113* internet dgram udp fffffe01e254f498
root     mpd5        2253  114* internet dgram udp fffffe01e254f188
root     mpd5        2253  115* internet dgram udp fffffe01e259cc40
root     mpd5        2253  116* internet dgram udp fffffe0008a1b000
root     mpd5        2253  117* internet dgram udp fffffe01e21d97a8
root     mpd5        2253  118* internet dgram udp fffffe01e2c46dc8
root     mpd5        2253  119* internet dgram udp fffffe01e22ba498
root     mpd5        2253  120* internet dgram udp fffffe01e222f000
root     mpd5        2253  121* internet dgram udp fffffe01e2c4a000
root     mpd5        2253  122* internet dgram udp fffffe01e2c4a188
root     mpd5        2253  123* internet dgram udp fffffe01e2987ab8
root     mpd5        2253  124* internet dgram udp fffffe01e265a310
root     mpd5        2253  125* internet dgram udp fffffe01e20ed498
root     mpd5        2253  126* internet dgram udp fffffe0008aa6620
root     mpd5        2253  127* internet dgram udp fffffe01e2c47188
root     mpd5        2253  128* internet dgram udp fffffe01e254e310
root     mpd5        2253  129* internet dgram udp fffffe01e2c45930
root     mpd5        2253  130* internet dgram udp fffffe0008a1bc40
root     mpd5        2253  131* internet dgram udp fffffe01e2635498
root     mpd5        2253  132* internet dgram udp fffffe01e2634930
root     mpd5        2253  133* internet dgram udp fffffe01e25737a8
root     mpd5        2253  134* internet dgram udp fffffe01e2072620
root     mpd5        2253  135* internet dgram udp fffffe01e2ae2ab8
root     mpd5        2253  136* internet dgram udp fffffe01e2859620
root     mpd5        2253  137* internet dgram udp fffffe01e266cdc8
root     mpd5        2253  138* internet dgram udp fffffe01e21087a8
root     mpd5        2253  139* internet dgram udp fffffe01e29877a8
root     mpd5        2253  140* internet dgram udp fffffe01e20cc188
root     mpd5        2253  141* internet dgram udp fffffe01e20cbdc8
root     mpd5        2253  142* internet dgram udp fffffe01e2045930
root     mpd5        2253  143* internet dgram udp fffffe01e2595188
root     mpd5        2253  144* internet dgram udp fffffe01e20cbc40
root     mpd5        2253  145* internet dgram udp fffffe01e2634620
root     mpd5        2253  146* internet dgram udp fffffe01e22ba310
root     mpd5        2253  147* internet dgram udp fffffe01e23a0498
root     mpd5        2253  149* internet dgram udp fffffe01e2b66c40
root     mpd5        2253  150* internet dgram udp fffffe01e2452620
root     mpd5        2253  151* internet dgram udp fffffe01e2632620
root     mpd5        2253  152* internet dgram udp fffffe01e2b66310
root     mpd5        2253  153* internet dgram udp fffffe00488dddc8
root     mpd5        2253  154* internet dgram udp fffffe01e25f5310
root     mpd5        2253  155* internet dgram udp fffffe01e28757a8
root     mpd5        2253  157* internet dgram udp fffffe01e2573930
root     mpd5        2253  158* internet dgram udp fffffe0008a1b310
root     mpd5        2253  159* internet dgram udp fffffe01e266b498
root     mpd5        2253  160* internet dgram udp fffffe01e21d9dc8
root     mpd5        2253  161* internet dgram udp fffffe01e2c487a8
root     mpd5        2253  162* internet dgram udp fffffe01e2c49000
root     mpd5        2253  163* internet dgram udp fffffe01e2931310
root     mpd5        2253  164* internet dgram udp fffffe01e2072ab8
root     mpd5        2253  165* internet dgram udp fffffe01e20cc7a8
root     mpd5        2253  166* internet dgram udp fffffe01e259cdc8
root     mpd5        2253  167* internet dgram udp fffffe01e266adc8
root     mpd5        2253  168* internet dgram udp fffffe01e2986000
root     mpd5        2253  169* internet dgram udp fffffe01e2109930
root     mpd5        2253  170* internet dgram udp fffffe01e2452310
root     mpd5        2253  171* internet dgram udp fffffe01e20cb620
root     mpd5        2253  172* internet dgram udp fffffe01e2230c40
root     mpd5        2253  173* internet dgram udp fffffe01e2859498
root     mpd5        2253  174* internet dgram udp fffffe01e2931dc8
root     mpd5        2253  175* internet dgram udp fffffe01e2be2dc8
root     mpd5        2253  176* internet dgram udp fffffe01e21d8310
root     mpd5        2253  177* internet dgram udp fffffe01e266a000
root     mpd5        2253  178* internet dgram udp fffffe004888d930
root     mpd5        2253  179* internet dgram udp fffffe0008a8b620
root     mpd5        2253  180* internet dgram udp fffffe01e2b66dc8
root     mpd5        2253  181* internet dgram udp fffffe01e2be2c40
root     mpd5        2253  182* internet dgram udp fffffe01e254edc8
root     mpd5        2253  183* internet dgram udp fffffe00488ddc40
root     mpd5        2253  184* internet dgram udp fffffe01e2d9c930
root     mpd5        2253  185* internet dgram udp fffffe01e254fab8
root     mpd5        2253  186* internet dgram udp fffffe0008f60000
root     mpd5        2253  187* internet dgram udp fffffe00488dd620
root     mpd5        2253  188* internet dgram udp fffffe01e25957a8
root     mpd5        2253  189* internet dgram udp fffffe01e2872310
root     mpd5        2253  190* internet dgram udp fffffe01e24527a8
root     mpd5        2253  191* internet dgram udp fffffe01e21badc8
root     mpd5        2253  192* internet dgram udp fffffe01e20ffab8
root     mpd5        2253  193* internet dgram udp fffffe01e2c4aab8
root     mpd5        2253  194* internet dgram udp fffffe01e20ec188
root     mpd5        2253  195* internet dgram udp fffffe01e22ba620
root     mpd5        2253  196* internet dgram udp fffffe01e2ae2930
root     mpd5        2253  197* internet dgram udp fffffe01e266a7a8
root     mpd5        2253  198* internet dgram udp fffffe004885b7a8
root     mpd5        2253  199* internet dgram udp fffffe01e20717a8
root     mpd5        2253  200* internet dgram udp fffffe01e2d9c7a8
root     mpd5        2253  201* internet dgram udp fffffe01e2c4c7a8
root     mpd5        2253  202* internet dgram udp fffffe01e2d9cab8
root     mpd5        2253  203* internet dgram udp fffffe01e259c188
root     mpd5        2253  204* internet dgram udp fffffe01e2987310
root     mpd5        2253  205* internet dgram udp fffffe01e239f498
root     mpd5        2253  206* internet dgram udp fffffe01e20ecc40
root     mpd5        2253  207* internet dgram udp fffffe01e2c4e498
root     mpd5        2253  208* internet dgram udp fffffe01e2634ab8
root     mpd5        2253  209* internet dgram udp fffffe01e2c45310
root     mpd5        2253  210* internet dgram udp fffffe01e2874930
root     mpd5        2253  211* internet dgram udp fffffe01e25f5620
root     mpd5        2253  212* internet dgram udp fffffe01e21ba000
root     mpd5        2253  213* internet dgram udp fffffe01e2635310
root     mpd5        2253  214* internet dgram udp fffffe01e20ec310
root     mpd5        2253  215* internet dgram udp fffffe00488ea310
root     mpd5        2253  218* internet dgram udp fffffe01e265adc8
root     mpd5        2253  219* internet dgram udp fffffe01e25f4c40
root     mpd5        2253  220* internet dgram udp fffffe001b345620
root     mpd5        2253  221* internet dgram udp fffffe01e2c46310
root     mpd5        2253  222* internet dgram udp fffffe01e23a0188
root     mpd5        2253  223* internet dgram udp fffffe01e2045c40
root     mpd5        2253  234* internet dgram udp fffffe01e2874310
root     mpd5        2253  238* internet dgram udp fffffe01e2c4ec40
root     mpd5        2253  239* internet dgram udp fffffe01e2859188
root     mpd5        2253  240* internet dgram udp fffffe01e2631188
root     mpd5        2253  241* internet dgram udp fffffe01e2872ab8
root     mpd5        2253  242* internet dgram udp fffffe01e266c000
root     mpd5        2253  243* internet dgram udp fffffe01e21d9ab8
root     mpd5        2253  244* internet dgram udp fffffe01e254fdc8
root     mpd5        2253  245* internet dgram udp fffffe01e21d8498
root     mpd5        2253  246* internet dgram udp fffffe01e2045dc8
root     syslogd     2204 root /             2 drwxr-xr-x    1024  r
root     syslogd     2204   wd /             2 drwxr-xr-x    1024  r
root     syslogd     2204 text /usr     1608263 -r-xr-xr-x   40944  r
root     syslogd     2204    0 /dev         16 crw-rw-rw-    null rw
root     syslogd     2204    1 /dev         16 crw-rw-rw-    null rw
root     syslogd     2204    2 /dev         16 crw-rw-rw-    null rw
root     syslogd     2204    3 /var     2247194 -rw-------       4  w
root     syslogd     2204    4* local dgram fffffe004895e000
root     syslogd     2204    5* local dgram fffffe004895de10
root     syslogd     2204    6 /dev          6 crw-------    klog  r
root     syslogd     2204    8 -         -         bad    -
root     syslogd     2204    9 /var     6741514 -rw-r--r--   22927  w
root     syslogd     2204   10 /var     6741661 -rw-------   86847  w
root     syslogd     2204   11 /var     6741636 -rw-------   19219  w
root     syslogd     2204   12 /var     6741648 -rw-r-----   13101  w
root     syslogd     2204   13 /var     6741641 -rw-r--r--      59  w
root     syslogd     2204   14 /var     6741662 -rw-------      59  w
root     syslogd     2204   15 /var     6741639 -rw-------   70793  w
root     syslogd     2204   16 /var     6741640 -rw-------    5846  w
root     syslogd     2204   17 /var     6741741 -rw-r--r--  913261506  w
root     syslogd     2204   18 /var     6741653 -rw-r-----      59  w
_pflogd  pflogd      1974 root /var     12198912 dr-xr-xr-x     512  r
_pflogd  pflogd      1974   wd /var     12198912 dr-xr-xr-x     512  r
_pflogd  pflogd      1974 jail /var     12198912 dr-xr-xr-x     512  r
_pflogd  pflogd      1974 text /        1043448 -r-xr-xr-x   24408  r
_pflogd  pflogd      1974    0 /dev         16 crw-rw-rw-    null rw
_pflogd  pflogd      1974    1 /dev         16 crw-rw-rw-    null rw
_pflogd  pflogd      1974    2 /dev         16 crw-rw-rw-    null rw
_pflogd  pflogd      1974    3 /dev         10 crw-------     bpf rw
_pflogd  pflogd      1974    4 /var     6741700 -rw-------   91512 rw
_pflogd  pflogd      1974    5* local stream fffffe00488ee780 <-> fffffe00488ee870
root     pflogd      1970 root /             2 drwxr-xr-x    1024  r
root     pflogd      1970   wd /             2 drwxr-xr-x    1024  r
root     pflogd      1970 text /        1043448 -r-xr-xr-x   24408  r
root     pflogd      1970    0 /dev         16 crw-rw-rw-    null rw
root     pflogd      1970    1 /dev         16 crw-rw-rw-    null rw
root     pflogd      1970    2 /dev         16 crw-rw-rw-    null rw
root     pflogd      1970    3 /dev         10 crw-------     bpf rw
root     pflogd      1970    4* local stream fffffe00488ee870 <-> fffffe00488ee780
root     devd        1962 root /             2 drwxr-xr-x    1024  r
root     devd        1962   wd /             2 drwxr-xr-x    1024  r
root     devd        1962 text /        1043394 -r-xr-xr-x  465656  r
root     devd        1962    0 /dev         16 crw-rw-rw-    null rw
root     devd        1962    1 /dev         16 crw-rw-rw-    null rw
root     devd        1962    2 /dev         16 crw-rw-rw-    null rw
root     devd        1962    3 /dev          5 crw-------  devctl  r
root     devd        1962    4* local stream fffffe00488ed2d0
root     devd        1962    5 /var     2247186 -rw-------       4  w
root     moused      1928 root /             2 drwxr-xr-x    1024  r
root     moused      1928   wd /             2 drwxr-xr-x    1024  r
root     moused      1928 text /usr     1608155 -r-xr-xr-x   40432  r
root     moused      1928    0 /dev         16 crw-rw-rw-    null rw
root     moused      1928    1 /dev         16 crw-rw-rw-    null rw
root     moused      1928    2 /dev         16 crw-rw-rw-    null rw
root     moused      1928    3 /dev        161 crw-r--r--    ums1 rw
root     moused      1928    4 /dev         52 crw-------  consolectl rw
root     moused      1928    5 /var     2247184 -rw-------       4  w
root     moused      1907 root /             2 drwxr-xr-x    1024  r
root     moused      1907   wd /             2 drwxr-xr-x    1024  r
root     moused      1907 text /usr     1608155 -r-xr-xr-x   40432  r
root     moused      1907    0 /dev         16 crw-rw-rw-    null rw
root     moused      1907    1 /dev         16 crw-rw-rw-    null rw
root     moused      1907    2 /dev         16 crw-rw-rw-    null rw
root     moused      1907    3 /dev        158 crw-r--r--    ums0 rw
root     moused      1907    4 /dev         52 crw-------  consolectl rw
root     moused      1907    5 /var     2247177 -rw-------       4  w
root     adjkerntz    192 root /             2 drwxr-xr-x    1024  r
root     adjkerntz    192   wd /             2 drwxr-xr-x    1024  r
root     adjkerntz    192 text /        1043334 -r-xr-xr-x    9400  r
root     adjkerntz    192    0 /dev         16 crw-rw-rw-    null rw
root     adjkerntz    192    1 /dev         16 crw-rw-rw-    null rw
root     adjkerntz    192    2 /dev         16 crw-rw-rw-    null rw
root     init           1 root /             2 drwxr-xr-x    1024  r
root     init           1   wd /             2 drwxr-xr-x    1024  r
root     init           1 text /        1043441 -r-xr-xr-x  799088  r
root     kernel         0 root /             2 drwxr-xr-x    1024  r
root     kernel         0   wd /             2 drwxr-xr-x    1024  r

------------------------------------------------------------------------
dmesg

Copyright (c) 1992-2013 The FreeBSD Project.
Copyright (c) 1979, 1980, 1983, 1986, 1988, 1989, 1991, 1992, 1993, 1994
        The Regents of the University of California. All rights reserved.
FreeBSD is a registered trademark of The FreeBSD Foundation.
FreeBSD 9.2-BETA1 #24 r253683: Fri Jul 26 18:52:37 BRT 2013
    root@pppoe.intnet.com.br:/usr/obj/usr/src/sys/INTNET amd64
gcc version 4.2.1 20070831 patched [FreeBSD]
CPU: Intel(R) Xeon(R) CPU           E5606  @ 2.13GHz (2133.35-MHz K8-class CPU)
  Origin = "GenuineIntel"  Id = 0x206c2  Family = 0x6  Model = 0x2c  Stepping = 2
  Features=0xbfebfbff<FPU,VME,DE,PSE,TSC,MSR,PAE,MCE,CX8,APIC,SEP,MTRR,PGE,MCA,CMOV,PAT,PSE36,CLFLUSH,DTS,ACPI,MMX,FXSR,SSE,SSE2,SS,HTT,TM,PBE>
  Features2=0x29ee3ff<SSE3,PCLMULQDQ,DTES64,MON,DS_CPL,VMX,SMX,EST,TM2,SSSE3,CX16,xTPR,PDCM,PCID,DCA,SSE4.1,SSE4.2,POPCNT,AESNI>
  AMD Features=0x2c000800<SYSCALL,Page1GB,RDTSCP,LM>
  AMD Features2=0x1<LAHF>
  TSC: P-state invariant, performance statistics
real memory  = 8589934592 (8192 MB)
avail memory = 8145399808 (7768 MB)
Event timer "LAPIC" quality 600
ACPI APIC Table: <INTEL  S5500BC >
FreeBSD/SMP: Multiprocessor System Detected: 8 CPUs
FreeBSD/SMP: 2 package(s) x 4 core(s)
 cpu0 (BSP): APIC ID:  0
 cpu1 (AP): APIC ID:  2
 cpu2 (AP): APIC ID: 18
 cpu3 (AP): APIC ID: 20
 cpu4 (AP): APIC ID: 32
 cpu5 (AP): APIC ID: 34
 cpu6 (AP): APIC ID: 50
 cpu7 (AP): APIC ID: 52
ioapic0 <Version 2.0> irqs 0-23 on motherboard
ioapic1 <Version 2.0> irqs 24-47 on motherboard
lapic0: Forcing LINT1 to edge trigger
kbd1 at kbdmux0
cryptosoft0: <software crypto> on motherboard
acpi0: <INTEL S5500BC> on motherboard
acpi0: Power Button (fixed)
cpu0: <ACPI CPU> on acpi0
cpu1: <ACPI CPU> on acpi0
cpu2: <ACPI CPU> on acpi0
cpu3: <ACPI CPU> on acpi0
cpu4: <ACPI CPU> on acpi0
cpu5: <ACPI CPU> on acpi0
cpu6: <ACPI CPU> on acpi0
cpu7: <ACPI CPU> on acpi0
atrtc0: <AT realtime clock> port 0x70-0x71,0x74-0x77 irq 8 on acpi0
Event timer "RTC" frequency 32768 Hz quality 0
attimer0: <AT timer> port 0x40-0x43,0x50-0x53 irq 0 on acpi0
Timecounter "i8254" frequency 1193182 Hz quality 0
Event timer "i8254" frequency 1193182 Hz quality 100
hpet0: <High Precision Event Timer> iomem 0xfed00000-0xfed003ff on acpi0
Timecounter "HPET" frequency 14318180 Hz quality 950
Event timer "HPET" frequency 14318180 Hz quality 450
Event timer "HPET1" frequency 14318180 Hz quality 440
Event timer "HPET2" frequency 14318180 Hz quality 440
Event timer "HPET3" frequency 14318180 Hz quality 440
Timecounter "ACPI-fast" frequency 3579545 Hz quality 900
acpi_timer0: <24-bit timer at 3.579545MHz> port 0x408-0x40b on acpi0
pcib0: <ACPI Host-PCI bridge> port 0xcf8-0xcff on acpi0
pci0: <ACPI PCI bus> on pcib0
pcib1: <ACPI PCI-PCI bridge> irq 28 at device 1.0 on pci0
pci1: <ACPI PCI bus> on pcib1
em0: <Intel(R) PRO/1000 Network Connection 7.3.8> port 0x2000-0x201f mem 0xb2600000-0xb261ffff,0xb2500000-0xb25fffff,0xb2620000-0xb2623fff irq 28 at device 0.0 on pci1
em0: Using MSIX interrupts with 3 vectors
em0: Ethernet address: 00:1e:67:07:9d:cd
pcib2: <ACPI PCI-PCI bridge> irq 24 at device 3.0 on pci0
pci2: <ACPI PCI bus> on pcib2
pcib3: <ACPI PCI-PCI bridge> irq 30 at device 7.0 on pci0
pci3: <ACPI PCI bus> on pcib3
pcib4: <ACPI PCI-PCI bridge> irq 32 at device 9.0 on pci0
pci4: <ACPI PCI bus> on pcib4
igb0: <Intel(R) PRO/1000 Network Connection version - 2.3.10> port 0x1020-0x103f mem 0xb2420000-0xb243ffff,0xb2000000-0xb23fffff,0xb24c4000-0xb24c7fff irq 32 at device 0.0 on pci4
igb0: Using MSIX interrupts with 9 vectors
igb0: Ethernet address: 00:1b:21:7b:ee:6c
igb0: Bound queue 0 to cpu 0
igb0: Bound queue 1 to cpu 1
igb0: Bound queue 2 to cpu 2
igb0: Bound queue 3 to cpu 3
igb0: Bound queue 4 to cpu 4
igb0: Bound queue 5 to cpu 5
igb0: Bound queue 6 to cpu 6
igb0: Bound queue 7 to cpu 7
igb1: <Intel(R) PRO/1000 Network Connection version - 2.3.10> port 0x1000-0x101f mem 0xb2400000-0xb241ffff,0xb1c00000-0xb1ffffff,0xb24c0000-0xb24c3fff irq 42 at device 0.1 on pci4
igb1: Using MSIX interrupts with 9 vectors
igb1: Ethernet address: 00:1b:21:7b:ee:6d
igb1: Bound queue 0 to cpu 0
igb1: Bound queue 1 to cpu 1
igb1: Bound queue 2 to cpu 2
igb1: Bound queue 3 to cpu 3
igb1: Bound queue 4 to cpu 4
igb1: Bound queue 5 to cpu 5
igb1: Bound queue 6 to cpu 6
igb1: Bound queue 7 to cpu 7
pci0: <base peripheral, interrupt controller> at device 16.0 (no driver attached)
pci0: <base peripheral, interrupt controller> at device 16.1 (no driver attached)
pci0: <base peripheral, interrupt controller> at device 17.0 (no driver attached)
pci0: <base peripheral, interrupt controller> at device 17.1 (no driver attached)
pci0: <base peripheral, interrupt controller> at device 20.0 (no driver attached)
pci0: <base peripheral, interrupt controller> at device 20.1 (no driver attached)
pci0: <base peripheral, interrupt controller> at device 20.2 (no driver attached)
pci0: <base peripheral, interrupt controller> at device 20.3 (no driver attached)
pci0: <base peripheral> at device 22.0 (no driver attached)
pci0: <base peripheral> at device 22.1 (no driver attached)
pci0: <base peripheral> at device 22.2 (no driver attached)
pci0: <base peripheral> at device 22.3 (no driver attached)
pci0: <base peripheral> at device 22.4 (no driver attached)
pci0: <base peripheral> at device 22.5 (no driver attached)
pci0: <base peripheral> at device 22.6 (no driver attached)
pci0: <base peripheral> at device 22.7 (no driver attached)
em1: <Intel(R) PRO/1000 Network Connection 7.3.8> port 0x30e0-0x30ff mem 0xb2700000-0xb271ffff,0xb2722000-0xb2722fff irq 20 at device 25.0 on pci0
em1: Using an MSI interrupt
em1: Ethernet address: 00:1e:67:07:9d:cc
uhci0: <Intel 82801JI (ICH10) USB controller USB-D> port 0x30c0-0x30df irq 19 at device 26.0 on pci0
usbus0 on uhci0
uhci1: <Intel 82801JI (ICH10) USB controller USB-E> port 0x30a0-0x30bf irq 19 at device 26.1 on pci0
usbus1 on uhci1
uhci2: <Intel 82801JI (ICH10) USB controller USB-F> port 0x3080-0x309f irq 19 at device 26.2 on pci0
usbus2 on uhci2
ehci0: <Intel 82801JI (ICH10) USB 2.0 controller USB-B> mem 0xb2721000-0xb27213ff irq 19 at device 26.7 on pci0
usbus3: EHCI version 1.0
usbus3 on ehci0
pcib5: <ACPI PCI-PCI bridge> irq 16 at device 28.0 on pci0
pci7: <ACPI PCI bus> on pcib5
pcib6: <ACPI PCI-PCI bridge> irq 16 at device 28.4 on pci0
pci8: <ACPI PCI bus> on pcib6
vgapci0: <VGA-compatible display> mem 0xb0000000-0xb0ffffff,0xb1800000-0xb1803fff,0xb1000000-0xb17fffff irq 16 at device 0.0 on pci8
uhci3: <Intel 82801JI (ICH10) USB controller USB-A> port 0x3060-0x307f irq 16 at device 29.0 on pci0
usbus4 on uhci3
uhci4: <Intel 82801JI (ICH10) USB controller USB-B> port 0x3040-0x305f irq 16 at device 29.1 on pci0
usbus5 on uhci4
uhci5: <Intel 82801JI (ICH10) USB controller USB-C> port 0x3020-0x303f irq 16 at device 29.2 on pci0
usbus6 on uhci5
ehci1: <Intel 82801JI (ICH10) USB 2.0 controller USB-A> mem 0xb2720000-0xb27203ff irq 16 at device 29.7 on pci0
usbus7: EHCI version 1.0
usbus7 on ehci1
pcib7: <ACPI PCI-PCI bridge> at device 30.0 on pci0
pci9: <ACPI PCI bus> on pcib7
isab0: <PCI-ISA bridge> at device 31.0 on pci0
isa0: <ISA bus> on isab0
atapci0: <Intel ICH10 SATA300 controller> port 0x3158-0x315f,0x316c-0x316f,0x3150-0x3157,0x3168-0x316b,0x3130-0x313f,0x3120-0x312f irq 18 at device 31.2 on pci0
ata2: <ATA channel> at channel 0 on atapci0
ata3: <ATA channel> at channel 1 on atapci0
pci0: <serial bus, SMBus> at device 31.3 (no driver attached)
atapci1: <Intel ICH10 SATA300 controller> port 0x3148-0x314f,0x3164-0x3167,0x3140-0x3147,0x3160-0x3163,0x3110-0x311f,0x3100-0x310f irq 21 at device 31.5 on pci0
ata4: <ATA channel> at channel 0 on atapci1
ata5: <ATA channel> at channel 1 on atapci1
acpi_button0: <Sleep Button> on acpi0
qpi0: <QPI system bus> on motherboard
pcib8: <QPI Host-PCI bridge> pcibus 255 on qpi0
pci255: <PCI bus> on pcib8
pcib9: <QPI Host-PCI bridge> pcibus 254 on qpi0
pci254: <PCI bus> on pcib9
orm0: <ISA Option ROMs> at iomem 0xc0000-0xc7fff,0xc8000-0xc8fff,0xc9000-0xc9fff on isa0
sc0: <System console> at flags 0x100 on isa0
sc0: VGA <16 virtual consoles, flags=0x300>
vga0: <Generic ISA VGA> at port 0x3c0-0x3df iomem 0xa0000-0xbffff on isa0
ctl: CAM Target Layer loaded
est0: <Enhanced SpeedStep Frequency Control> on cpu0
p4tcc0: <CPU Frequency Thermal Control> on cpu0
est1: <Enhanced SpeedStep Frequency Control> on cpu1
p4tcc1: <CPU Frequency Thermal Control> on cpu1
est2: <Enhanced SpeedStep Frequency Control> on cpu2
p4tcc2: <CPU Frequency Thermal Control> on cpu2
est3: <Enhanced SpeedStep Frequency Control> on cpu3
p4tcc3: <CPU Frequency Thermal Control> on cpu3
est4: <Enhanced SpeedStep Frequency Control> on cpu4
p4tcc4: <CPU Frequency Thermal Control> on cpu4
est5: <Enhanced SpeedStep Frequency Control> on cpu5
p4tcc5: <CPU Frequency Thermal Control> on cpu5
est6: <Enhanced SpeedStep Frequency Control> on cpu6
p4tcc6: <CPU Frequency Thermal Control> on cpu6
est7: <Enhanced SpeedStep Frequency Control> on cpu7
p4tcc7: <CPU Frequency Thermal Control> on cpu7
Timecounters tick every 1.000 msec
IPsec: Initialized Security Association Processing.
ipfw2 (+ipv6) initialized, divert enabled, nat enabled, default to accept, logging disabled
DUMMYNET 0 with IPv6 initialized (100409)
load_dn_sched dn_sched FIFO loaded
load_dn_sched dn_sched PRIO loaded
load_dn_sched dn_sched QFQ loaded
load_dn_sched dn_sched RR loaded
load_dn_sched dn_sched WF2Q+ loaded
usbus0: 12Mbps Full Speed USB v1.0
usbus1: 12Mbps Full Speed USB v1.0
usbus2: 12Mbps Full Speed USB v1.0
usbus3: 480Mbps High Speed USB v2.0
usbus4: 12Mbps Full Speed USB v1.0
usbus5: 12Mbps Full Speed USB v1.0
usbus6: 12Mbps Full Speed USB v1.0
usbus7: 480Mbps High Speed USB v2.0
ugen0.1: <Intel> at usbus0
uhub0: <Intel UHCI root HUB, class 9/0, rev 1.00/1.00, addr 1> on usbus0
ugen1.1: <Intel> at usbus1
uhub1: <Intel UHCI root HUB, class 9/0, rev 1.00/1.00, addr 1> on usbus1
ugen2.1: <Intel> at usbus2
uhub2: <Intel UHCI root HUB, class 9/0, rev 1.00/1.00, addr 1> on usbus2
ugen3.1: <Intel> at usbus3
uhub3: <Intel EHCI root HUB, class 9/0, rev 2.00/1.00, addr 1> on usbus3
ugen4.1: <Intel> at usbus4
uhub4: <Intel UHCI root HUB, class 9/0, rev 1.00/1.00, addr 1> on usbus4
ugen5.1: <Intel> at usbus5
uhub5: <Intel UHCI root HUB, class 9/0, rev 1.00/1.00, addr 1> on usbus5
ugen6.1: <Intel> at usbus6
uhub6: <Intel UHCI root HUB, class 9/0, rev 1.00/1.00, addr 1> on usbus6
ugen7.1: <Intel> at usbus7
uhub7: <Intel EHCI root HUB, class 9/0, rev 2.00/1.00, addr 1> on usbus7
uhub0: 2 ports with 2 removable, self powered
uhub1: 2 ports with 2 removable, self powered
uhub2: 2 ports with 2 removable, self powered
uhub4: 2 ports with 2 removable, self powered
uhub5: 2 ports with 2 removable, self powered
uhub6: 2 ports with 2 removable, self powered
ada0 at ata4 bus 0 scbus2 target 0 lun 0
ada0: <ST31000524AS JC4B> ATA-8 SATA 3.x device
ada0: 300.000MB/s transfers (SATA 2.x, UDMA5, PIO 8192bytes)
ada0: 953869MB (1953525168 512 byte sectors: 16H 63S/T 16383C)
ada0: Previously was known as ad8
lapic2: Forcing LINT1 to edge trigger
SMP: AP CPU #1 Launched!
lapic52: Forcing LINT1 to edge trigger
SMP: AP CPU #7 Launched!
lapic18: Forcing LINT1 to edge trigger
SMP: AP CPU #2 Launched!
lapic32: Forcing LINT1 to edge trigger
SMP: AP CPU #4 Launched!
lapic20: Forcing LINT1 to edge trigger
SMP: AP CPU #3 Launched!
lapic50: Forcing LINT1 to edge trigger
SMP: AP CPU #6 Launched!
lapic34: Forcing LINT1 to edge trigger
SMP: AP CPU #5 Launched!
Timecounter "TSC" frequency 2133353900 Hz quality 1000
uhub7: 6 ports with 6 removable, self powered
uhub3: 6 ports with 6 removable, self powered
Root mount waiting for: usbus3
Trying to mount root from ufs:/dev/ada0p3 [rw]...
ugen1.2: <Microsoft> at usbus1
ukbd0: <Microsoft Microsoft 2.4GHz Transceiver v8.0, class 0/0, rev 2.00/6.56, addr 2> on usbus1
kbd0 at ukbd0
ums0: <Microsoft Microsoft 2.4GHz Transceiver v8.0, class 0/0, rev 2.00/6.56, addr 2> on usbus1
ums0: 5 buttons and [XYZT] coordinates ID=26
ums0: 0 buttons and [T] coordinates ID=0
uhid0: <Microsoft Microsoft 2.4GHz Transceiver v8.0, class 0/0, rev 2.00/6.56, addr 2> on usbus1
/etc/rc: WARNING: unable to set net.isr.direct=1
Setting hostuuid: 9f92449c-f9c9-11df-b6ef-001e67079dcc.
Setting hostid: 0x43aa90fe.
Entropy harvesting: interrupts ethernet point_to_point kickstart.
Starting file system checks:
/dev/ada0p3: FILE SYSTEM CLEAN; SKIPPING CHECKS
/dev/ada0p3: clean, 1887132 free (4388 frags, 235343 blocks, 0.2% fragmentation)
/dev/ada0p9: FILE SYSTEM CLEAN; SKIPPING CHECKS
/dev/ada0p9: clean, 492723 free (19 frags, 61588 blocks, 0.0% fragmentation)
/dev/ada0p4: FILE SYSTEM CLEAN; SKIPPING CHECKS
/dev/ada0p4: clean, 5318649 free (63313 frags, 656917 blocks, 0.8% fragmentation)
/dev/ada0p5: FILE SYSTEM CLEAN; SKIPPING CHECKS
/dev/ada0p5: clean, 12990767 free (1183 frags, 1623698 blocks, 0.0% fragmentation)
/dev/ada0p6: FILE SYSTEM CLEAN; SKIPPING CHECKS
/dev/ada0p6: clean, 9173972 free (8380 frags, 1145699 blocks, 0.1% fragmentation)
ugen2.2: <American Megatrends Inc.> at usbus2
ukbd1: <Keyboard Interface> on usbus2
Mounting local file systems:
kbd2 at ukbd1
ums1: <Mouse Interface> on usbus2
ums1: 3 buttons and [Z] coordinates ID=0
>How-To-Repeat:
>Fix:
>Release-Note:
>Audit-Trail:
>Unformatted:



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?201307270219.r6R2JFI5092851>