Project

General

Profile

Bug #7351 ยป pfsense crash.txt

Jonny Proud, 03/05/2017 10:31 AM

 
1
					Crash report begins.  Anonymous machine information:
2

    
3
amd64
4
10.3-RELEASE-p16
5
FreeBSD 10.3-RELEASE-p16 #9 d88504507(RELENG_2_3_3): Wed Feb 15 11:30:33 CST 2017     root@ce23-amd64-builder:/builder/pfsense-233/tmp/obj/builder/pfsense-233/tmp/FreeBSD-src/sys/pfSense
6

    
7
Crash report details:
8

    
9
No PHP errors found.
10

    
11
Filename: /var/crash/bounds
12
1
13

    
14
Filename: /var/crash/info.0
15
Dump header from device /dev/label/swap0
16
  Architecture: amd64
17
  Architecture Version: 1
18
  Dump Length: 138240B (0 MB)
19
  Blocksize: 512
20
  Dumptime: Sun Mar  5 16:04:47 2017
21
  Hostname: atom.lan
22
  Magic: FreeBSD Text Dump
23
  Version String: FreeBSD 10.3-RELEASE-p16 #9 d88504507(RELENG_2_3_3): Wed Feb 15 11:30:33 CST 2017
24
    root@ce23-amd64-builder:/builder/pfsense-233/tmp/obj/builder/pfsense-233/tmp/FreeBSD-src/sys/pfSense
25
  Panic String: 
26
  Dump Parity: 2275090
27
  Bounds: 0
28
  Dump Status: good
29

    
30
Filename: /var/crash/info.last
31
Dump header from device /dev/label/swap0
32
  Architecture: amd64
33
  Architecture Version: 1
34
  Dump Length: 138240B (0 MB)
35
  Blocksize: 512
36
  Dumptime: Sun Mar  5 16:04:47 2017
37
  Hostname: atom.lan
38
  Magic: FreeBSD Text Dump
39
  Version String: FreeBSD 10.3-RELEASE-p16 #9 d88504507(RELENG_2_3_3): Wed Feb 15 11:30:33 CST 2017
40
    root@ce23-amd64-builder:/builder/pfsense-233/tmp/obj/builder/pfsense-233/tmp/FreeBSD-src/sys/pfSense
41
  Panic String: 
42
  Dump Parity: 2275090
43
  Bounds: 0
44
  Dump Status: good
45

    
46
Filename: /var/crash/minfree
47
2048
48

    
49
Filename: /var/crash/textdump.tar.0
50
ddb.txt06000014000013057033437  7077 ustarrootwheeldb:0:kdb.enter.default>  run lockinfo
51
db:1:lockinfo> show locks
52
No such command
53
db:1:locks>  show alllocks
54
No such command
55
db:1:alllocks>  show lockedvnods
56
Locked vnodes
57
db:0:kdb.enter.default>  show pcpu
58
cpuid        = 1
59
dynamic pcpu = 0xfffffe0192c4a500
60
curthread    = 0xfffff80003d034b0: pid 0 "em1 que"
61
curpcb       = 0xfffffe011acbccc0
62
fpcurthread  = none
63
idlethread   = 0xfffff8000394f960: tid 100004 "idle: cpu1"
64
curpmap      = 0xffffffff820f85a0
65
tssp         = 0xffffffff821134f8
66
commontssp   = 0xffffffff821134f8
67
rsp0         = 0xfffffe011acbccc0
68
gs32p        = 0xffffffff82114f50
69
ldt          = 0xffffffff82114f90
70
tss          = 0xffffffff82114f80
71
db:0:kdb.enter.default>  bt
72
Tracing pid 0 tid 100038 td 0xfffff80003d034b0
73
uma_zfree_arg() at uma_zfree_arg+0x23/frame 0xfffffe011acbc990
74
free() at free+0x75/frame 0xfffffe011acbc9d0
75
m_tag_delete_chain() at m_tag_delete_chain+0x64/frame 0xfffffe011acbc9f0
76
mb_dtor_pack() at mb_dtor_pack+0x11/frame 0xfffffe011acbca00
77
uma_zfree_arg() at uma_zfree_arg+0x3e/frame 0xfffffe011acbca70
78
m_freem() at m_freem+0x18/frame 0xfffffe011acbca90
79
em_txeof() at em_txeof+0x154/frame 0xfffffe011acbcaf0
80
em_handle_que() at em_handle_que+0x7d/frame 0xfffffe011acbcb30
81
taskqueue_run_locked() at taskqueue_run_locked+0xe5/frame 0xfffffe011acbcb80
82
taskqueue_thread_loop() at taskqueue_thread_loop+0xa8/frame 0xfffffe011acbcbb0
83
fork_exit() at fork_exit+0x9a/frame 0xfffffe011acbcbf0
84
fork_trampoline() at fork_trampoline+0xe/frame 0xfffffe011acbcbf0
85
--- trap 0, rip = 0, rsp = 0, rbp = 0 ---
86
db:0:kdb.enter.default>  ps
87
  pid  ppid  pgrp   uid   state   wmesg         wchan        cmd
88
60106  1086  1086     0  L      *Giant    0xfffff80038fd0600 php-fpm
89
59827  1086  1086     0  L      *Giant    0xfffff80038fd0600 php-fpm
90
59821  1086  1086     0  L      *Giant    0xfffff80038fd0600 php-fpm
91
58949 29619  1086     0  L      *Giant    0xfffff80038fd0600 php-cgi
92
55179  1086  1086     0  L      *Giant    0xfffff80038fd0600 php-fpm
93
29619     1  1086     0  S       piperd   0xfffff80005677ba0 sh
94
49368     1 49368   181  Ss      select   0xfffff8003301bbc0 nrpe2
95
12029     1  1086     0  S       select   0xfffff8002ffbb040 igmpproxy
96
 9205     1  9205  1002  Ss      select   0xfffff8000588ce40 dhcpd
97
 3311     1  3311    59  Ss      (threaded)                  unbound
98
100664                   S       kqread   0xfffff80005925300 unbound
99
100663                   S       kqread   0xfffff8003366ca00 unbound
100
100660                   S       kqread   0xfffff80005cf4e00 unbound
101
100921                   S       kqread   0xfffff8002f67dd00 unbound
102
 1181     1  1181     0  Ss      kqread   0xfffff800334cbb00 dhcpleases
103
99407     1 99407     0  Ss      (threaded)                  dpinger
104
100643                   S       accept   0xfffff80134e5888e dpinger
105
100642                   S       nanslp   0xffffffff82001170 dpinger
106
100641                   S       nanslp   0xffffffff82001170 dpinger
107
100640                   S       sbwait   0xfffff80134b69144 dpinger
108
100305                   S       uwait    0xfffff8002fa06780 dpinger
109
99039     1 99039     0  Ss      (threaded)                  dpinger
110
100639                   S       accept   0xfffff800a9aab31e dpinger
111
100638                   S       nanslp   0xffffffff82001170 dpinger
112
100637                   S       nanslp   0xffffffff82001170 dpinger
113
100636                   S       sbwait   0xfffff800a912e96c dpinger
114
100465                   S       uwait    0xfffff8003307ae00 dpinger
115
88885     1 88885     0  Ss      select   0xfffff8002fb3b640 openvpn
116
82983     1 82983     0  Ss      (threaded)                  ntpd
117
101286                   S       select   0xfffff8002fcc73c0 ntpd
118
56453     1 56453     0  Ss      select   0xfffff8003312eac0 openvpn
119
75583     1 75265     0  S       select   0xfffff8002fce73c0 radvd
120
34854     1 34854    65  Ss      select   0xfffff800330045c0 dhclient
121
26097     1 26097     0  Ss      select   0xfffff8002f419540 dhclient
122
31522 25248 31522     0  Ss      (threaded)                  sshlockout_pf
123
100713                   S       nanslp   0xffffffff82001170 sshlockout_pf
124
100151                   S       piperd   0xfffff80005717000 sshlockout_pf
125
25248     1 25248     0  Ss      select   0xfffff800056ff4c0 syslogd
126
74540     1 74540     0  Ss      (threaded)                  sshlockout_pf
127
100676                   S       nanslp   0xffffffff82001170 sshlockout_pf
128
100155                   S       uwait    0xfffff8003313d200 sshlockout_pf
129
54761     1 54761     0  Ss      (threaded)                  sshlockout_pf
130
100675                   S       nanslp   0xffffffff82001170 sshlockout_pf
131
100135                   S       uwait    0xfffff8002fff0080 sshlockout_pf
132
23422 23302 23422     0  S+      ttyin    0xfffff80003d440a8 sh
133
23302 23038 23302     0  S+      wait     0xfffff800055554f0 sh
134
23274     1 23274     0  Ss      (threaded)                  sshlockout_pf
135
100286                   S       nanslp   0xffffffff82001170 sshlockout_pf
136
100159                   S       uwait    0xfffff8002f81ca80 sshlockout_pf
137
23038     1 23038     0  Ss+     wait     0xfffff800055559e0 login
138
 9237     1  9237     0  Ss      (threaded)                  filterdns
139
100273                   S       uwait    0xfffff80005e8bf00 signal-thread
140
100272                   S       uwait    0xfffff8002ff33780 www.msftncsi.com
141
100271                   S       uwait    0xfffff80005afb200 view.atdmt.com
142
100270                   S       uwait    0xfffff80005d3c800 filterdns
143
100269                   S       uwait    0xfffff8002f41aa00 secure.adnxs.com
144
100268                   S       uwait    0xfffff80005d52880 filterdns
145
100267                   S       uwait    0xfffff80005fdea80 filterdns
146
100266                   S       uwait    0xfffff80005af9a00 rad.msn.com
147
100265                   S       uwait    0xfffff80005b2ca80 rad.live.com
148
100264                   S       uwait    0xfffff80005d3aa00 pricelist.skype.com
149
100263                   S       uwait    0xfffff80005d1c400 preview.msn.com
150
100262                   S       uwait    0xfffff80005ce7580 filterdns
151
100261                   S       uwait    0xfffff80005e8ed00 filterdns
152
100260                   S       uwait    0xfffff8002f051a80 msftncsi.com
153
100259                   S       uwait    0xfffff80005fe1000 msedge.net
154
100258                   S       uwait    0xfffff8002f010880 m.hotmail.com
155
100257                   S       uwait    0xfffff8002f4df180 m.adnxs.com
156
100256                   S       uwait    0xfffff8002f4e1d00 live.rads.msn.com
157
100255                   S       uwait    0xfffff8002f43ee80 filterdns
158
100254                   S       uwait    0xfffff8002f440c00 h1.msn.com
159
100253                   S       uwait    0xfffff8002fb2ca00 g.msn.com
160
100252                   S       uwait    0xfffff8002f73a200 flex.msn.com
161
100251                   S       uwait    0xfffff8002f9dda80 ec.atdmt.com
162
100250                   S       uwait    0xfffff8002fd99780 db3aqu.atdmt.com
163
100249                   S       uwait    0xfffff8002f1f0980 filterdns
164
100248                   S       uwait    0xfffff8002f1dad00 cdn.atdmt.com
165
100247                   S       uwait    0xfffff80005b4d880 c.msn.com
166
100246                   S       uwait    0xfffff8002f299c00 c.atdmt.com
167
100245                   S       uwait    0xfffff8002f29cc80 bs.serving-sys.com
168
100244                   S       uwait    0xfffff8002f27a600 b.rad.msn.com
169
100243                   S       uwait    0xfffff8002f264b00 b.ads2.msads.net
170
100242                   S       uwait    0xfffff8002f267300 b.ads1.msn.com
171
100241                   S       uwait    0xfffff8002f248200 filterdns
172
100240                   S       uwait    0xfffff8002fec5700 filterdns
173
100239                   S       uwait    0xfffff80033061500 apps.skype.com
174
100238                   S       uwait    0xfffff8002fee5600 a-msedge.net
175
100237                   S       uwait    0xfffff8002f29aa00 filterdns
176
100236                   S       uwait    0xfffff8002fb3c480 aidps.atdmt.com
177
100235                   S       uwait    0xfffff8002f940e80 ads1.msn.com
178
100234                   S       uwait    0xfffff80005d3b980 ads1.msads.net
179
100233                   S       uwait    0xfffff8002f22df00 ads.msn.com
180
100232                   S       uwait    0xfffff8002f211000 adnxs.com
181
100231                   S       uwait    0xfffff8003311a600 adnexus.net
182
100230                   S       uwait    0xfffff8002f6d3b00 ac3.msn.com
183
100229                   S       uwait    0xfffff80033175600 a-0009.a-msedge.net
184
100228                   S       uwait    0xfffff8002fe71f00 a-0008.a-msedge.net
185
100227                   S       uwait    0xfffff8002fa3dd00 a-0007.a-msedge.net
186
100226                   S       uwait    0xfffff8002fa3e380 a-0006.a-msedge.net
187
100225                   S       uwait    0xfffff8002fa3f600 a-0005.a-msedge.net
188
100224                   S       uwait    0xfffff8002ff9d480 a-0004.a-msedge.net
189
100223                   S       uwait    0xfffff8002fece300 a-0003.a-msedge.net
190
100222                   S       uwait    0xfffff8002fbef600 a-0002.a-msedge.net
191
100221                   S       uwait    0xfffff8002fd42700 a.rad.msn.com
192
100220                   S       uwait    0xfffff80033038980 a.ads2.msn.com
193
100219                   S       uwait    0xfffff80033001980 a.ads2.msads.net
194
100218                   S       uwait    0xfffff8003313a380 a.ads1.msn.com
195
100217                   S       uwait    0xfffff8003308b600 filterdns
196
100216                   S       uwait    0xfffff8002fd6d000 filterdns
197
100215                   S       uwait    0xfffff8002ff0e380 filterdns
198
100214                   S       uwait    0xfffff8003303ad80 filterdns
199
100213                   S       uwait    0xfffff8002feef680 filterdns
200
100212                   S       uwait    0xfffff8002f061180 filterdns
201
100211                   S       uwait    0xfffff8002f858380 filterdns
202
100210                   S       uwait    0xfffff80005eac280 filterdns
203
100209                   S       uwait    0xfffff8002fca8280 filterdns
204
100208                   S       uwait    0xfffff80033003980 filterdns
205
100207                   S       uwait    0xfffff8002ffe3e80 watson.live.com
206
100206                   S       uwait    0xfffff8002ffc8900 filterdns
207
100205                   S       uwait    0xfffff8002fc85500 filterdns
208
100204                   S       uwait    0xfffff8002f91a800 filterdns
209
100203                   S       uwait    0xfffff8002fad7a00 filterdns
210
100202                   S       uwait    0xfffff8003303f480 filterdns
211
100201                   S       uwait    0xfffff8002ffbac00 filterdns
212
100200                   S       uwait    0xfffff8002fe48400 filterdns
213
100199                   S       uwait    0xfffff8000596c900 filterdns
214
100198                   S       uwait    0xfffff80005a06880 filterdns
215
100197                   S       uwait    0xfffff80005d00680 filterdns
216
100196                   S       uwait    0xfffff800056a2500 filterdns
217
100195                   S       uwait    0xfffff80005931f00 filterdns
218
100194                   S       uwait    0xfffff80005a98480 filterdns
219
100193                   S       uwait    0xfffff80005eadb00 filterdns
220
100192                   S       uwait    0xfffff80005ccbb80 filterdns
221
100191                   S       uwait    0xfffff80005ff9a80 filterdns
222
100190                   S       uwait    0xfffff800054dde00 filterdns
223
100189                   S       uwait    0xfffff800054dd800 filterdns
224
100188                   S       uwait    0xfffff800054dd880 filterdns
225
100187                   S       uwait    0xfffff800054dd900 filterdns
226
100186                   S       uwait    0xfffff8002f210580 filterdns
227
100185                   S       uwait    0xfffff8002f212900 filterdns
228
100184                   S       uwait    0xfffff8002f1efd00 filterdns
229
100183                   S       uwait    0xfffff8002f064d00 ipv6.msftncsi.com
230
100182                   S       uwait    0xfffff8002f1dc880 filterdns
231
100181                   S       uwait    0xfffff8000558e580 filterdns
232
100180                   S       uwait    0xfffff8000558e480 filterdns
233
100179                   S       uwait    0xfffff8000558e380 h2.msn.com
234
100178                   S       uwait    0xfffff8000558e280 filterdns
235
100177                   S       uwait    0xfffff8000558e180 filterdns
236
100176                   S       uwait    0xfffff8000558e080 filterdns
237
100175                   S       uwait    0xfffff800054ddf00 filterdns
238
100174                   S       uwait    0xfffff800054ddc00 filterdns
239
100173                   S       uwait    0xfffff800054ddd00 filterdns
240
100172                   S       uwait    0xfffff8002f830100 cs1.wpc.v0cdn.net
241
100171                   S       uwait    0xfffff8002fc7a300 filterdns
242
100170                   S       uwait    0xfffff8002f696b00 filterdns
243
100169                   S       uwait    0xfffff8002f82f180 filterdns
244
100168                   S       uwait    0xfffff8002fdcce00 filterdns
245
100167                   S       uwait    0xfffff8002f82ee00 filterdns
246
100166                   S       uwait    0xfffff8002f82f780 filterdns
247
100165                   S       uwait    0xfffff8002f82fd80 any.edge.bing.com
248
100164                   S       uwait    0xfffff8002fbf8880 a-0001.a-msedge.net
249
81875 81679 81679     0  S       nanslp   0xffffffff82001170 minicron
250
81679     1 81679     0  Ss      wait     0xfffff800388c19e0 minicron
251
81196 80822 80822     0  S       nanslp   0xffffffff82001172 minicron
252
80822     1 80822     0  Ss      wait     0xfffff80038e9e9e0 minicron
253
80563 80203 80203     0  S       nanslp   0xffffffff82001173 minicron
254
80203     1 80203     0  Ss      wait     0xfffff80038e9f000 minicron
255
41540     1 41540     0  Ss      nanslp   0xffffffff82001171 cron
256
40983 40603 40603     0  S       kqread   0xfffff80033a5a800 nginx
257
40685 40603 40603     0  S       kqread   0xfffff800058aac00 nginx
258
40603     1 40603     0  Ss      pause    0xfffff801347e5598 nginx
259
23268     1 23268     0  Ss      bpf      0xfffff80038377000 filterlog
260
 9611     1  9611     0  Ss      (threaded)                  sshlockout_pf
261
100105                   S       nanslp   0xffffffff82001170 sshlockout_pf
262
100084                   S       uwait    0xfffff800054bc480 sshlockout_pf
263
 9365     1  9365     0  Ss      select   0xfffff80005aaaac0 sshd
264
 1137     1  1137     0  Ss      select   0xfffff8000594c2c0 devd
265
 1126  1124  1124     0  S       kqread   0xfffff80033dcc200 check_reload_status
266
 1124     1  1124     0  Ss      kqread   0xfffff8002f777d00 check_reload_status
267
 1086     1  1086     0  Ss      kqread   0xfffff8002f897c00 php-fpm
268
   54     0     0     0  DL      mdwait   0xfffff8000560d000 [md0]
269
   20     0     0     0  DL      syncer   0xffffffff82052108 [syncer]
270
   19     0     0     0  DL      vlruwt   0xfffff800054979e0 [vnlru]
271
   18     0     0     0  DL      (threaded)                  [bufdaemon]
272
100072                   D       sdflush  0xfffff800054020e8 [/ worker]
273
100061                   D       psleep   0xffffffff82051304 [bufdaemon]
274
   17     0     0     0  DL      pgzero   0xffffffff8206243c [pagezero]
275
    9     0     0     0  DL      pollid   0xffffffff81fffa90 [idlepoll]
276
    8     0     0     0  DL      psleep   0xffffffff820617c0 [vmdaemon]
277
    7     0     0     0  RL      (threaded)                  [pagedaemon]
278
100065                   D       umarcl   0xffffffff82061140 [uma]
279
100057                   Run     CPU 2                       [pagedaemon]
280
    6     0     0     0  DL      waiting_ 0xffffffff821032c0 [sctp_iterator]
281
    5     0     0     0  DL      pftm     0xffffffff80d5d710 [pf purge]
282
   16     0     0     0  DL      (threaded)                  [usb]
283
100049                   D       -        0xfffffe0000a70e70 [usbus0]
284
100048                   D       -        0xfffffe0000a70e18 [usbus0]
285
100047                   D       -        0xfffffe0000a70dc0 [usbus0]
286
100046                   D       -        0xfffffe0000a70d68 [usbus0]
287
100045                   D       -        0xfffffe0000a70d10 [usbus0]
288
    4     0     0     0  DL      (threaded)                  [cam]
289
100056                   D       -        0xffffffff81f35cc8 [scanner]
290
100025                   D       -        0xffffffff81f35e80 [doneq0]
291
   15     0     0     0  DL      -        0xffffffff81f575c0 [rand_harvestq]
292
    3     0     0     0  DL      crypto_r 0xffffffff8205fc98 [crypto returns]
293
    2     0     0     0  DL      crypto_w 0xffffffff8205fb40 [crypto]
294
   14     0     0     0  DL      (threaded)                  [geom]
295
100019                   D       -        0xffffffff820f79e8 [g_down]
296
100018                   D       -        0xffffffff820f79e0 [g_up]
297
100017                   D       -        0xffffffff820f79d8 [g_event]
298
   13     0     0     0  DL      (threaded)                  [ng_queue]
299
100016                   D       sleep    0xffffffff81ef4318 [ng_queue3]
300
100015                   D       sleep    0xffffffff81ef4318 [ng_queue2]
301
100014                   D       sleep    0xffffffff81ef4318 [ng_queue1]
302
100013                   D       sleep    0xffffffff81ef4318 [ng_queue0]
303
   12     0     0     0  RL      (threaded)                  [intr]
304
100067                   I                                   [swi1: netisr 3]
305
100066                   I                                   [swi1: netisr 2]
306
100064                   RunQ                                [swi1: netisr 1]
307
100054                   I                                   [swi1: pfsync]
308
100052                   I                                   [swi1: pf send]
309
100044                   I                                   [irq23: ehci0]
310
100035                   I                                   [irq257: hdac0]
311
100034                   I                                   [irq256: ahci0]
312
100033                   I                                   [swi5: fast taskq]
313
100031                   I                                   [swi6: Giant taskq]
314
100029                   I                                   [swi6: task queue]
315
100012                   I                                   [swi4: clock]
316
100011                   I                                   [swi4: clock]
317
100010                   I                                   [swi4: clock]
318
100009                   L      *em1:tx(0 0xfffff801347a1540 [swi4: clock]
319
100008                   I                                   [swi1: netisr 0]
320
100007                   I                                   [swi3: vm]
321
   11     0     0     0  RL      (threaded)                  [idle]
322
100006                   Run     CPU 3                       [idle: cpu3]
323
100005                   CanRun                              [idle: cpu2]
324
100004                   CanRun                              [idle: cpu1]
325
100003                   Run     CPU 0                       [idle: cpu0]
326
    1     0     1     0  SLs     wait     0xfffff8000394d4f0 [init]
327
   10     0     0     0  DL      audit_wo 0xffffffff82109d60 [audit]
328
    0     0     0     0  RLs     (threaded)                  [kernel]
329
100055                   D       -        0xfffff80003975500 [CAM taskq]
330
100050                   D       -        0xfffff80003ba9a00 [mca taskq]
331
100043                   D       -        0xfffff80003d28200 [em3 txq]
332
100042                   D       -        0xfffff80003d28400 [em3 que]
333
100041                   D       -        0xfffff80003b83c00 [em2 txq]
334
100040                   D       -        0xfffff80003b83e00 [em2 que]
335
100039                   L      *em1:tx(0 0xfffff801347a1540 [em1 txq]
336
100038                   Run     CPU 1                       [em1 que]
337
100037                   D       -        0xfffff80003ba7600 [em0 txq]
338
100036                   D       -        0xfffff80003ba7800 [em0 que]
339
100032                   D       -        0xfffff80003974400 [thread taskq]
340
100030                   D       -        0xfffff80003974900 [ffs_trim taskq]
341
100028                   D       -        0xfffff80003975100 [acpi_task_2]
342
100027                   D       -        0xfffff80003975100 [acpi_task_1]
343
100026                   D       -        0xfffff80003975100 [acpi_task_0]
344
100024                   D       -        0xfffff80003975700 [kqueue taskq]
345
100020                   D       -        0xfffff80003943100 [firmware taskq]
346
100000                   D       swapin   0xffffffff820f7ae8 [swapper]
347
db:0:kdb.enter.default>  alltrace
348

    
349
Tracing command php-fpm pid 60106 tid 100389 td 0xfffff800a939c4b0
350
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b00e810
351
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b00e850
352
turnstile_wait() at turnstile_wait+0x42a/frame 0xfffffe011b00e8a0
353
__mtx_lock_sleep() at __mtx_lock_sleep+0x26b/frame 0xfffffe011b00e920
354
sysctl_root() at sysctl_root+0x221/frame 0xfffffe011b00e970
355
userland_sysctl() at userland_sysctl+0x1d8/frame 0xfffffe011b00ea20
356
sys___sysctl() at sys___sysctl+0x74/frame 0xfffffe011b00ead0
357
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b00ebf0
358
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b00ebf0
359
--- syscall (202, FreeBSD ELF64, sys___sysctl), rip = 0x801de3e4a, rsp = 0x7fffffffa3a8, rbp = 0x7fffffffa3e0 ---
360

    
361
Tracing command php-fpm pid 59827 tid 100801 td 0xfffff800a90ed960
362
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011afac810
363
mi_switch() at mi_switch+0xe1/frame 0xfffffe011afac850
364
turnstile_wait() at turnstile_wait+0x42a/frame 0xfffffe011afac8a0
365
__mtx_lock_sleep() at __mtx_lock_sleep+0x26b/frame 0xfffffe011afac920
366
sysctl_root() at sysctl_root+0x221/frame 0xfffffe011afac970
367
userland_sysctl() at userland_sysctl+0x1d8/frame 0xfffffe011afaca20
368
sys___sysctl() at sys___sysctl+0x74/frame 0xfffffe011afacad0
369
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011afacbf0
370
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011afacbf0
371
--- syscall (202, FreeBSD ELF64, sys___sysctl), rip = 0x801de3e4a, rsp = 0x7fffffffa3a8, rbp = 0x7fffffffa3e0 ---
372

    
373
Tracing command php-fpm pid 59821 tid 101266 td 0xfffff800a97ee000
374
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b11c810
375
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b11c850
376
turnstile_wait() at turnstile_wait+0x42a/frame 0xfffffe011b11c8a0
377
__mtx_lock_sleep() at __mtx_lock_sleep+0x26b/frame 0xfffffe011b11c920
378
sysctl_root() at sysctl_root+0x221/frame 0xfffffe011b11c970
379
userland_sysctl() at userland_sysctl+0x1d8/frame 0xfffffe011b11ca20
380
sys___sysctl() at sys___sysctl+0x74/frame 0xfffffe011b11cad0
381
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b11cbf0
382
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b11cbf0
383
--- syscall (202, FreeBSD ELF64, sys___sysctl), rip = 0x801de3e4a, rsp = 0x7fffffffa3a8, rbp = 0x7fffffffa3e0 ---
384

    
385
Tracing command php-cgi pid 58949 tid 100096 td 0xfffff800388644b0
386
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b0227f0
387
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b022830
388
turnstile_wait() at turnstile_wait+0x42a/frame 0xfffffe011b022880
389
__mtx_lock_sleep() at __mtx_lock_sleep+0x26b/frame 0xfffffe011b022900
390
giant_ioctl() at giant_ioctl+0x77/frame 0xfffffe011b022950
391
devfs_ioctl_f() at devfs_ioctl_f+0x139/frame 0xfffffe011b0229b0
392
kern_fcntl() at kern_fcntl+0x297/frame 0xfffffe011b022a60
393
kern_fcntl_freebsd() at kern_fcntl_freebsd+0xae/frame 0xfffffe011b022ad0
394
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b022bf0
395
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b022bf0
396
--- syscall (92, FreeBSD ELF64, sys_fcntl), rip = 0x801db4d5a, rsp = 0x7fffffffca18, rbp = 0x7fffffffcb20 ---
397

    
398
Tracing command php-fpm pid 55179 tid 100590 td 0xfffff801349e1960
399
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011afca810
400
mi_switch() at mi_switch+0xe1/frame 0xfffffe011afca850
401
turnstile_wait() at turnstile_wait+0x42a/frame 0xfffffe011afca8a0
402
__mtx_lock_sleep() at __mtx_lock_sleep+0x26b/frame 0xfffffe011afca920
403
sysctl_root() at sysctl_root+0x221/frame 0xfffffe011afca970
404
userland_sysctl() at userland_sysctl+0x1d8/frame 0xfffffe011afcaa20
405
sys___sysctl() at sys___sysctl+0x74/frame 0xfffffe011afcaad0
406
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011afcabf0
407
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011afcabf0
408
--- syscall (202, FreeBSD ELF64, sys___sysctl), rip = 0x801de3e4a, rsp = 0x7fffffffa3a8, rbp = 0x7fffffffa3e0 ---
409

    
410
Tracing command sh pid 29619 tid 100120 td 0xfffff801347974b0
411
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b086810
412
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b086850
413
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b0868d0
414
sleepq_wait_sig() at sleepq_wait_sig+0xf/frame 0xfffffe011b086900
415
_sleep() at _sleep+0x27d/frame 0xfffffe011b086980
416
pipe_read() at pipe_read+0x2aa/frame 0xfffffe011b0869e0
417
dofileread() at dofileread+0x95/frame 0xfffffe011b086a30
418
kern_readv() at kern_readv+0x68/frame 0xfffffe011b086a80
419
sys_read() at sys_read+0x63/frame 0xfffffe011b086ad0
420
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b086bf0
421
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b086bf0
422
--- syscall (3, FreeBSD ELF64, sys_read), rip = 0x800dee6ca, rsp = 0x7fffffffe668, rbp = 0x7fffffffe830 ---
423

    
424
Tracing command nrpe2 pid 49368 tid 100362 td 0xfffff80134eb4960
425
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b3c1710
426
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b3c1750
427
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b3c17d0
428
sleepq_wait_sig() at sleepq_wait_sig+0xf/frame 0xfffffe011b3c1800
429
_cv_wait_sig() at _cv_wait_sig+0x17a/frame 0xfffffe011b3c1850
430
seltdwait() at seltdwait+0xae/frame 0xfffffe011b3c1890
431
kern_select() at kern_select+0x8fa/frame 0xfffffe011b3c1a90
432
sys_select() at sys_select+0x54/frame 0xfffffe011b3c1ad0
433
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b3c1bf0
434
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b3c1bf0
435
--- syscall (93, FreeBSD ELF64, sys_select), rip = 0x8011cd6aa, rsp = 0x7fffffffdb38, rbp = 0x7fffffffe030 ---
436

    
437
Tracing command igmpproxy pid 12029 tid 100850 td 0xfffff8013400f000
438
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011afde700
439
mi_switch() at mi_switch+0xe1/frame 0xfffffe011afde740
440
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011afde7c0
441
sleepq_timedwait_sig() at sleepq_timedwait_sig+0x10/frame 0xfffffe011afde7f0
442
_cv_timedwait_sig_sbt() at _cv_timedwait_sig_sbt+0x19e/frame 0xfffffe011afde850
443
seltdwait() at seltdwait+0xa4/frame 0xfffffe011afde890
444
kern_select() at kern_select+0x8fa/frame 0xfffffe011afdea90
445
sys_select() at sys_select+0x54/frame 0xfffffe011afdead0
446
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011afdebf0
447
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011afdebf0
448
--- syscall (93, FreeBSD ELF64, sys_select), rip = 0x80095b6aa, rsp = 0x7fffffffeb78, rbp = 0x7fffffffec70 ---
449

    
450
Tracing command dhcpd pid 9205 tid 100146 td 0xfffff80134123000
451
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b0d6700
452
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b0d6740
453
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b0d67c0
454
sleepq_timedwait_sig() at sleepq_timedwait_sig+0x10/frame 0xfffffe011b0d67f0
455
_cv_timedwait_sig_sbt() at _cv_timedwait_sig_sbt+0x19e/frame 0xfffffe011b0d6850
456
seltdwait() at seltdwait+0xa4/frame 0xfffffe011b0d6890
457
kern_select() at kern_select+0x8fa/frame 0xfffffe011b0d6a90
458
sys_select() at sys_select+0x54/frame 0xfffffe011b0d6ad0
459
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b0d6bf0
460
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b0d6bf0
461
--- syscall (93, FreeBSD ELF64, sys_select), rip = 0x800d546aa, rsp = 0x7fffffffe9f8, rbp = 0x7fffffffea20 ---
462

    
463
Tracing command unbound pid 3311 tid 100664 td 0xfffff800a9e514b0
464
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b0ae670
465
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b0ae6b0
466
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b0ae730
467
sleepq_wait_sig() at sleepq_wait_sig+0xf/frame 0xfffffe011b0ae760
468
_sleep() at _sleep+0x27d/frame 0xfffffe011b0ae7e0
469
kern_kevent_fp() at kern_kevent_fp+0x399/frame 0xfffffe011b0ae9c0
470
kern_kevent() at kern_kevent+0x9f/frame 0xfffffe011b0aea20
471
sys_kevent() at sys_kevent+0x12a/frame 0xfffffe011b0aead0
472
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b0aebf0
473
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b0aebf0
474
--- syscall (363, FreeBSD ELF64, sys_kevent), rip = 0x80168d93a, rsp = 0x7fffdfbfbde8, rbp = 0x7fffdfbfbe30 ---
475

    
476
Tracing command unbound pid 3311 tid 100663 td 0xfffff80134e1a960
477
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b0c7670
478
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b0c76b0
479
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b0c7730
480
sleepq_wait_sig() at sleepq_wait_sig+0xf/frame 0xfffffe011b0c7760
481
_sleep() at _sleep+0x27d/frame 0xfffffe011b0c77e0
482
kern_kevent_fp() at kern_kevent_fp+0x399/frame 0xfffffe011b0c79c0
483
kern_kevent() at kern_kevent+0x9f/frame 0xfffffe011b0c7a20
484
sys_kevent() at sys_kevent+0x12a/frame 0xfffffe011b0c7ad0
485
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b0c7bf0
486
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b0c7bf0
487
--- syscall (363, FreeBSD ELF64, sys_kevent), rip = 0x80168d93a, rsp = 0x7fffdfdfcde8, rbp = 0x7fffdfdfce30 ---
488

    
489
Tracing command unbound pid 3311 tid 100660 td 0xfffff800a91cd960
490
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b068670
491
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b0686b0
492
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b068730
493
sleepq_wait_sig() at sleepq_wait_sig+0xf/frame 0xfffffe011b068760
494
_sleep() at _sleep+0x27d/frame 0xfffffe011b0687e0
495
kern_kevent_fp() at kern_kevent_fp+0x399/frame 0xfffffe011b0689c0
496
kern_kevent() at kern_kevent+0x9f/frame 0xfffffe011b068a20
497
sys_kevent() at sys_kevent+0x12a/frame 0xfffffe011b068ad0
498
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b068bf0
499
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b068bf0
500
--- syscall (363, FreeBSD ELF64, sys_kevent), rip = 0x80168d93a, rsp = 0x7fffdfffdde8, rbp = 0x7fffdfffde30 ---
501

    
502
Tracing command unbound pid 3311 tid 100921 td 0xfffff801349e1000
503
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b3da670
504
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b3da6b0
505
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b3da730
506
sleepq_timedwait_sig() at sleepq_timedwait_sig+0x10/frame 0xfffffe011b3da760
507
_sleep() at _sleep+0x238/frame 0xfffffe011b3da7e0
508
kern_kevent_fp() at kern_kevent_fp+0x399/frame 0xfffffe011b3da9c0
509
kern_kevent() at kern_kevent+0x9f/frame 0xfffffe011b3daa20
510
sys_kevent() at sys_kevent+0x12a/frame 0xfffffe011b3daad0
511
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b3dabf0
512
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b3dabf0
513
--- syscall (363, FreeBSD ELF64, sys_kevent), rip = 0x80168d93a, rsp = 0x7fffffffe9e8, rbp = 0x7fffffffea30 ---
514

    
515
Tracing command dhcpleases pid 1181 tid 100620 td 0xfffff800388c34b0
516
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b077670
517
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b0776b0
518
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b077730
519
sleepq_wait_sig() at sleepq_wait_sig+0xf/frame 0xfffffe011b077760
520
_sleep() at _sleep+0x27d/frame 0xfffffe011b0777e0
521
kern_kevent_fp() at kern_kevent_fp+0x399/frame 0xfffffe011b0779c0
522
kern_kevent() at kern_kevent+0x9f/frame 0xfffffe011b077a20
523
sys_kevent() at sys_kevent+0x12a/frame 0xfffffe011b077ad0
524
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b077bf0
525
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b077bf0
526
--- syscall (363, FreeBSD ELF64, sys_kevent), rip = 0x8008ff93a, rsp = 0x7fffffffeac8, rbp = 0x7fffffffebf0 ---
527

    
528
Tracing command dpinger pid 99407 tid 100643 td 0xfffff8003839f000
529
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b009850
530
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b009890
531
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b009910
532
sleepq_wait_sig() at sleepq_wait_sig+0xf/frame 0xfffffe011b009940
533
_sleep() at _sleep+0x27d/frame 0xfffffe011b0099c0
534
kern_accept4() at kern_accept4+0x1b1/frame 0xfffffe011b009a70
535
accept1() at accept1+0x92/frame 0xfffffe011b009ad0
536
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b009bf0
537
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b009bf0
538
--- syscall (30, FreeBSD ELF64, sys_accept), rip = 0x800b1c01a, rsp = 0x7fffdf9fae78, rbp = 0x7fffdf9faeb0 ---
539

    
540
Tracing command dpinger pid 99407 tid 100642 td 0xfffff800a9d28960
541
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b4278c0
542
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b427900
543
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b427980
544
sleepq_timedwait_sig() at sleepq_timedwait_sig+0x10/frame 0xfffffe011b4279b0
545
_sleep() at _sleep+0x238/frame 0xfffffe011b427a30
546
kern_nanosleep() at kern_nanosleep+0x10e/frame 0xfffffe011b427a90
547
sys_nanosleep() at sys_nanosleep+0x51/frame 0xfffffe011b427ad0
548
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b427bf0
549
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b427bf0
550
--- syscall (240, FreeBSD ELF64, sys_nanosleep), rip = 0x800b1bf7a, rsp = 0x7fffdfbfbef8, rbp = 0x7fffdfbfbf20 ---
551

    
552
Tracing command dpinger pid 99407 tid 100641 td 0xfffff800a9d294b0
553
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b1218c0
554
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b121900
555
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b121980
556
sleepq_timedwait_sig() at sleepq_timedwait_sig+0x10/frame 0xfffffe011b1219b0
557
_sleep() at _sleep+0x238/frame 0xfffffe011b121a30
558
kern_nanosleep() at kern_nanosleep+0x10e/frame 0xfffffe011b121a90
559
sys_nanosleep() at sys_nanosleep+0x51/frame 0xfffffe011b121ad0
560
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b121bf0
561
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b121bf0
562
--- syscall (240, FreeBSD ELF64, sys_nanosleep), rip = 0x800b1bf7a, rsp = 0x7fffdfdfcf58, rbp = 0x7fffdfdfcf80 ---
563

    
564
Tracing command dpinger pid 99407 tid 100640 td 0xfffff80134e1a000
565
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b0bd740
566
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b0bd780
567
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b0bd800
568
sleepq_wait_sig() at sleepq_wait_sig+0xf/frame 0xfffffe011b0bd830
569
_sleep() at _sleep+0x27d/frame 0xfffffe011b0bd8b0
570
sbwait() at sbwait+0x4f/frame 0xfffffe011b0bd8d0
571
soreceive_generic() at soreceive_generic+0x26c/frame 0xfffffe011b0bd9a0
572
kern_recvit() at kern_recvit+0x1f2/frame 0xfffffe011b0bda60
573
sys_recvfrom() at sys_recvfrom+0x86/frame 0xfffffe011b0bdad0
574
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b0bdbf0
575
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b0bdbf0
576
--- syscall (29, FreeBSD ELF64, sys_recvfrom), rip = 0x800b2691a, rsp = 0x7fffdfffde98, rbp = 0x7fffdfffdee0 ---
577

    
578
Tracing command dpinger pid 99407 tid 100305 td 0xfffff80134044000
579
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b38f840
580
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b38f880
581
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b38f900
582
sleepq_wait_sig() at sleepq_wait_sig+0xf/frame 0xfffffe011b38f930
583
_sleep() at _sleep+0x27d/frame 0xfffffe011b38f9b0
584
umtxq_sleep() at umtxq_sleep+0x125/frame 0xfffffe011b38fa10
585
do_wait() at do_wait+0x387/frame 0xfffffe011b38fa90
586
__umtx_op_wait() at __umtx_op_wait+0x7d/frame 0xfffffe011b38fad0
587
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b38fbf0
588
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b38fbf0
589
--- syscall (454, FreeBSD ELF64, sys__umtx_op), rip = 0x80083813c, rsp = 0x7fffffffe7a8, rbp = 0x7fffffffe820 ---
590

    
591
Tracing command dpinger pid 99039 tid 100639 td 0xfffff800a956d4b0
592
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b054850
593
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b054890
594
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b054910
595
sleepq_wait_sig() at sleepq_wait_sig+0xf/frame 0xfffffe011b054940
596
_sleep() at _sleep+0x27d/frame 0xfffffe011b0549c0
597
kern_accept4() at kern_accept4+0x1b1/frame 0xfffffe011b054a70
598
accept1() at accept1+0x92/frame 0xfffffe011b054ad0
599
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b054bf0
600
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b054bf0
601
--- syscall (30, FreeBSD ELF64, sys_accept), rip = 0x800b1c01a, rsp = 0x7fffdf9fae78, rbp = 0x7fffdf9faeb0 ---
602

    
603
Tracing command dpinger pid 99039 tid 100638 td 0xfffff80134045000
604
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b04a8c0
605
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b04a900
606
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b04a980
607
sleepq_timedwait_sig() at sleepq_timedwait_sig+0x10/frame 0xfffffe011b04a9b0
608
_sleep() at _sleep+0x238/frame 0xfffffe011b04aa30
609
kern_nanosleep() at kern_nanosleep+0x10e/frame 0xfffffe011b04aa90
610
sys_nanosleep() at sys_nanosleep+0x51/frame 0xfffffe011b04aad0
611
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b04abf0
612
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b04abf0
613
--- syscall (240, FreeBSD ELF64, sys_nanosleep), rip = 0x800b1bf7a, rsp = 0x7fffdfbfbef8, rbp = 0x7fffdfbfbf20 ---
614

    
615
Tracing command dpinger pid 99039 tid 100637 td 0xfffff800a9383000
616
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b1128c0
617
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b112900
618
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b112980
619
sleepq_timedwait_sig() at sleepq_timedwait_sig+0x10/frame 0xfffffe011b1129b0
620
_sleep() at _sleep+0x238/frame 0xfffffe011b112a30
621
kern_nanosleep() at kern_nanosleep+0x10e/frame 0xfffffe011b112a90
622
sys_nanosleep() at sys_nanosleep+0x51/frame 0xfffffe011b112ad0
623
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b112bf0
624
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b112bf0
625
--- syscall (240, FreeBSD ELF64, sys_nanosleep), rip = 0x800b1bf7a, rsp = 0x7fffdfdfcf58, rbp = 0x7fffdfdfcf80 ---
626

    
627
Tracing command dpinger pid 99039 tid 100636 td 0xfffff800a956d960
628
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011aff7740
629
mi_switch() at mi_switch+0xe1/frame 0xfffffe011aff7780
630
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011aff7800
631
sleepq_wait_sig() at sleepq_wait_sig+0xf/frame 0xfffffe011aff7830
632
_sleep() at _sleep+0x27d/frame 0xfffffe011aff78b0
633
sbwait() at sbwait+0x4f/frame 0xfffffe011aff78d0
634
soreceive_generic() at soreceive_generic+0x26c/frame 0xfffffe011aff79a0
635
kern_recvit() at kern_recvit+0x1f2/frame 0xfffffe011aff7a60
636
sys_recvfrom() at sys_recvfrom+0x86/frame 0xfffffe011aff7ad0
637
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011aff7bf0
638
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011aff7bf0
639
--- syscall (29, FreeBSD ELF64, sys_recvfrom), rip = 0x800b2691a, rsp = 0x7fffdfffde98, rbp = 0x7fffdfffdee0 ---
640

    
641
Tracing command dpinger pid 99039 tid 100465 td 0xfffff801347ff4b0
642
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b0e0840
643
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b0e0880
644
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b0e0900
645
sleepq_wait_sig() at sleepq_wait_sig+0xf/frame 0xfffffe011b0e0930
646
_sleep() at _sleep+0x27d/frame 0xfffffe011b0e09b0
647
umtxq_sleep() at umtxq_sleep+0x125/frame 0xfffffe011b0e0a10
648
do_wait() at do_wait+0x387/frame 0xfffffe011b0e0a90
649
__umtx_op_wait() at __umtx_op_wait+0x7d/frame 0xfffffe011b0e0ad0
650
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b0e0bf0
651
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b0e0bf0
652
--- syscall (454, FreeBSD ELF64, sys__umtx_op), rip = 0x80083813c, rsp = 0x7fffffffe7b8, rbp = 0x7fffffffe830 ---
653

    
654
Tracing command openvpn pid 88885 tid 101172 td 0xfffff800054ab4b0
655
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b02c780
656
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b02c7c0
657
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b02c840
658
sleepq_timedwait_sig() at sleepq_timedwait_sig+0x10/frame 0xfffffe011b02c870
659
_cv_timedwait_sig_sbt() at _cv_timedwait_sig_sbt+0x19e/frame 0xfffffe011b02c8d0
660
seltdwait() at seltdwait+0xa4/frame 0xfffffe011b02c910
661
kern_poll() at kern_poll+0x464/frame 0xfffffe011b02cab0
662
sys_poll() at sys_poll+0x61/frame 0xfffffe011b02cad0
663
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b02cbf0
664
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b02cbf0
665
--- syscall (209, FreeBSD ELF64, sys_poll), rip = 0x80120df3a, rsp = 0x7fffffffdeb8, rbp = 0x7fffffffdf10 ---
666

    
667
Tracing command ntpd pid 82983 tid 101286 td 0xfffff80134a22000
668
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011afed710
669
mi_switch() at mi_switch+0xe1/frame 0xfffffe011afed750
670
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011afed7d0
671
sleepq_wait_sig() at sleepq_wait_sig+0xf/frame 0xfffffe011afed800
672
_cv_wait_sig() at _cv_wait_sig+0x17a/frame 0xfffffe011afed850
673
seltdwait() at seltdwait+0xae/frame 0xfffffe011afed890
674
kern_select() at kern_select+0x8fa/frame 0xfffffe011afeda90
675
sys_select() at sys_select+0x54/frame 0xfffffe011afedad0
676
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011afedbf0
677
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011afedbf0
678
--- syscall (93, FreeBSD ELF64, sys_select), rip = 0x8016436aa, rsp = 0x7fffffffdbf8, rbp = 0x7fffffffdc30 ---
679

    
680
Tracing command openvpn pid 56453 tid 100147 td 0xfffff80134122960
681
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b0db780
682
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b0db7c0
683
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b0db840
684
sleepq_timedwait_sig() at sleepq_timedwait_sig+0x10/frame 0xfffffe011b0db870
685
_cv_timedwait_sig_sbt() at _cv_timedwait_sig_sbt+0x19e/frame 0xfffffe011b0db8d0
686
seltdwait() at seltdwait+0xa4/frame 0xfffffe011b0db910
687
kern_poll() at kern_poll+0x464/frame 0xfffffe011b0dbab0
688
sys_poll() at sys_poll+0x61/frame 0xfffffe011b0dbad0
689
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b0dbbf0
690
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b0dbbf0
691
--- syscall (209, FreeBSD ELF64, sys_poll), rip = 0x80120df3a, rsp = 0x7fffffffd128, rbp = 0x7fffffffd180 ---
692

    
693
Tracing command radvd pid 75583 tid 100393 td 0xfffff800a956c960
694
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b35d780
695
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b35d7c0
696
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b35d840
697
sleepq_timedwait_sig() at sleepq_timedwait_sig+0x10/frame 0xfffffe011b35d870
698
_cv_timedwait_sig_sbt() at _cv_timedwait_sig_sbt+0x19e/frame 0xfffffe011b35d8d0
699
seltdwait() at seltdwait+0xa4/frame 0xfffffe011b35d910
700
kern_poll() at kern_poll+0x464/frame 0xfffffe011b35dab0
701
sys_poll() at sys_poll+0x61/frame 0xfffffe011b35dad0
702
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b35dbf0
703
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b35dbf0
704
--- syscall (209, FreeBSD ELF64, sys_poll), rip = 0x800b09f3a, rsp = 0x7fffffffe558, rbp = 0x7fffffffebb0 ---
705

    
706
Tracing command dhclient pid 34854 tid 100719 td 0xfffff800a90ed000
707
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b40e780
708
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b40e7c0
709
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b40e840
710
sleepq_timedwait_sig() at sleepq_timedwait_sig+0x10/frame 0xfffffe011b40e870
711
_cv_timedwait_sig_sbt() at _cv_timedwait_sig_sbt+0x19e/frame 0xfffffe011b40e8d0
712
seltdwait() at seltdwait+0xa4/frame 0xfffffe011b40e910
713
kern_poll() at kern_poll+0x464/frame 0xfffffe011b40eab0
714
sys_poll() at sys_poll+0x61/frame 0xfffffe011b40ead0
715
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b40ebf0
716
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b40ebf0
717
--- syscall (209, FreeBSD ELF64, sys_poll), rip = 0x800b18f3a, rsp = 0x7fffffffec08, rbp = 0x7fffffffec40 ---
718

    
719
Tracing command dhclient pid 26097 tid 100451 td 0xfffff800a956c000
720
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b0fe790
721
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b0fe7d0
722
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b0fe850
723
sleepq_wait_sig() at sleepq_wait_sig+0xf/frame 0xfffffe011b0fe880
724
_cv_wait_sig() at _cv_wait_sig+0x17a/frame 0xfffffe011b0fe8d0
725
seltdwait() at seltdwait+0xae/frame 0xfffffe011b0fe910
726
kern_poll() at kern_poll+0x464/frame 0xfffffe011b0feab0
727
sys_poll() at sys_poll+0x61/frame 0xfffffe011b0fead0
728
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b0febf0
729
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b0febf0
730
--- syscall (209, FreeBSD ELF64, sys_poll), rip = 0x800b18f3a, rsp = 0x7fffffffec18, rbp = 0x7fffffffec40 ---
731

    
732
Tracing command sshlockout_pf pid 31522 tid 100713 td 0xfffff801340454b0
733
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b3ee8c0
734
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b3ee900
735
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b3ee980
736
sleepq_timedwait_sig() at sleepq_timedwait_sig+0x10/frame 0xfffffe011b3ee9b0
737
_sleep() at _sleep+0x238/frame 0xfffffe011b3eea30
738
kern_nanosleep() at kern_nanosleep+0x10e/frame 0xfffffe011b3eea90
739
sys_nanosleep() at sys_nanosleep+0x51/frame 0xfffffe011b3eead0
740
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b3eebf0
741
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b3eebf0
742
--- syscall (240, FreeBSD ELF64, sys_nanosleep), rip = 0x800b18f7a, rsp = 0x7fffdfffdf48, rbp = 0x7fffdfffdf70 ---
743

    
744
Tracing command sshlockout_pf pid 31522 tid 100151 td 0xfffff80038f3f4b0
745
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b0ef810
746
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b0ef850
747
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b0ef8d0
748
sleepq_wait_sig() at sleepq_wait_sig+0xf/frame 0xfffffe011b0ef900
749
_sleep() at _sleep+0x27d/frame 0xfffffe011b0ef980
750
pipe_read() at pipe_read+0x2aa/frame 0xfffffe011b0ef9e0
751
dofileread() at dofileread+0x95/frame 0xfffffe011b0efa30
752
kern_readv() at kern_readv+0x68/frame 0xfffffe011b0efa80
753
sys_read() at sys_read+0x63/frame 0xfffffe011b0efad0
754
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b0efbf0
755
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b0efbf0
756
--- syscall (3, FreeBSD ELF64, sys_read), rip = 0x800b7b6ca, rsp = 0x7fffffffe7c8, rbp = 0x7fffffffe7e0 ---
757

    
758
Tracing command syslogd pid 25248 tid 100513 td 0xfffff800a939b000
759
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b380710
760
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b380750
761
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b3807d0
762
sleepq_wait_sig() at sleepq_wait_sig+0xf/frame 0xfffffe011b380800
763
_cv_wait_sig() at _cv_wait_sig+0x17a/frame 0xfffffe011b380850
764
seltdwait() at seltdwait+0xae/frame 0xfffffe011b380890
765
kern_select() at kern_select+0x8fa/frame 0xfffffe011b380a90
766
sys_select() at sys_select+0x54/frame 0xfffffe011b380ad0
767
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b380bf0
768
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b380bf0
769
--- syscall (93, FreeBSD ELF64, sys_select), rip = 0x800b716aa, rsp = 0x7fffffffdbd8, rbp = 0x7fffffffebf0 ---
770

    
771
Tracing command sshlockout_pf pid 74540 tid 100676 td 0xfffff800a93b1000
772
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b3e98c0
773
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b3e9900
774
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b3e9980
775
sleepq_timedwait_sig() at sleepq_timedwait_sig+0x10/frame 0xfffffe011b3e99b0
776
_sleep() at _sleep+0x238/frame 0xfffffe011b3e9a30
777
kern_nanosleep() at kern_nanosleep+0x10e/frame 0xfffffe011b3e9a90
778
sys_nanosleep() at sys_nanosleep+0x51/frame 0xfffffe011b3e9ad0
779
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b3e9bf0
780
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b3e9bf0
781
--- syscall (240, FreeBSD ELF64, sys_nanosleep), rip = 0x800b18f7a, rsp = 0x7fffdfffdf48, rbp = 0x7fffdfffdf70 ---
782

    
783
Tracing command sshlockout_pf pid 74540 tid 100155 td 0xfffff80038fec000
784
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b103840
785
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b103880
786
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b103900
787
sleepq_wait_sig() at sleepq_wait_sig+0xf/frame 0xfffffe011b103930
788
_sleep() at _sleep+0x27d/frame 0xfffffe011b1039b0
789
umtxq_sleep() at umtxq_sleep+0x125/frame 0xfffffe011b103a10
790
do_wait() at do_wait+0x387/frame 0xfffffe011b103a90
791
__umtx_op_wait() at __umtx_op_wait+0x7d/frame 0xfffffe011b103ad0
792
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b103bf0
793
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b103bf0
794
--- syscall (454, FreeBSD ELF64, sys__umtx_op), rip = 0x80083513c, rsp = 0x7fffffffe7d8, rbp = 0x7fffffffe850 ---
795

    
796
Tracing command sshlockout_pf pid 54761 tid 100675 td 0xfffff800388c3000
797
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b3e48c0
798
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b3e4900
799
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b3e4980
800
sleepq_timedwait_sig() at sleepq_timedwait_sig+0x10/frame 0xfffffe011b3e49b0
801
_sleep() at _sleep+0x238/frame 0xfffffe011b3e4a30
802
kern_nanosleep() at kern_nanosleep+0x10e/frame 0xfffffe011b3e4a90
803
sys_nanosleep() at sys_nanosleep+0x51/frame 0xfffffe011b3e4ad0
804
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b3e4bf0
805
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b3e4bf0
806
--- syscall (240, FreeBSD ELF64, sys_nanosleep), rip = 0x800b18f7a, rsp = 0x7fffdfffdf48, rbp = 0x7fffdfffdf70 ---
807

    
808
Tracing command sshlockout_pf pid 54761 tid 100135 td 0xfffff80134a23000
809
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b06d840
810
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b06d880
811
sleepq_catch_sconfig.txt0600001353213057033437  7544 ustarrootwheeloptions	CONFIG_AUTOGENERATED
812
ident	pfSense
813
machine	amd64
814
cpu	HAMMER
815
makeoptions	WITH_CTF=1
816
makeoptions	DEBUG=-g
817
options	CONSPEED=115200
818
options	MROUTING
819
options	DEVICE_POLLING
820
options	HIFN_RNDTEST
821
options	HIFN_DEBUG
822
options	MSGTQL=2048
823
options	MSGSSZ=32
824
options	MSGSEG=512
825
options	MSGMNI=40
826
options	MSGMNB=8192
827
options	ALTQ_CODEL
828
options	ALTQ_NOPCC
829
options	ALTQ_FAIRQ
830
options	ALTQ_PRIQ
831
options	ALTQ_HFSC
832
options	ALTQ_RIO
833
options	ALTQ_RED
834
options	ALTQ_CBQ
835
options	ALTQ
836
options	TCP_SIGNATURE
837
options	IPSEC_NAT_T
838
options	IPSEC
839
options	NETGRAPH_PRED1
840
options	NETGRAPH_DEFLATE
841
options	NETGRAPH_CAR
842
options	NETGRAPH_PIPE
843
options	NETGRAPH_TCPMSS
844
options	NETGRAPH_TEE
845
options	NETGRAPH_HOLE
846
options	NETGRAPH_FRAME_RELAY
847
options	NETGRAPH_ASYNC
848
options	NETGRAPH_ECHO
849
options	NETGRAPH_CISCO
850
options	NETGRAPH_BRIDGE
851
options	NETGRAPH_ONE2MANY
852
options	NETGRAPH_LMI
853
options	NETGRAPH_KSOCKET
854
options	NETGRAPH_VJC
855
options	NETGRAPH_UI
856
options	NETGRAPH_MPPC_ENCRYPTION
857
options	NETGRAPH_TTY
858
options	NETGRAPH_SOCKET
859
options	NETGRAPH_RFC1490
860
options	NETGRAPH_PPTPGRE
861
options	NETGRAPH_PPPOE
862
options	NETGRAPH_PPP
863
options	NETGRAPH_EIFACE
864
options	NETGRAPH_IFACE
865
options	NETGRAPH_ETHER
866
options	NETGRAPH_BPF
867
options	NETGRAPH_L2TP
868
options	NETGRAPH_VLAN
869
options	NETGRAPH
870
options	IPSTEALTH
871
options	IPFIREWALL_VERBOSE
872
options	IPFIREWALL_DEFAULT_TO_ACCEPT
873
options	PPS_SYNC
874
options	NULLFS
875
options	UNIONFS
876
options	TMPFS
877
options	GEOM_BDE
878
options	GEOM_ELI
879
options	GEOM_UZIP
880
options	GEOM_MIRROR
881
options	DDB
882
options	XENHVM
883
options	HYPERV
884
options	ATH_ENABLE_11N
885
options	AH_AR5416_INTERRUPT_MITIGATION
886
options	AH_SUPPORT_AR5416
887
options	IEEE80211_SUPPORT_MESH
888
options	IEEE80211_AMPDU_AGE
889
options	SC_PIXEL_MODE
890
options	VESA
891
options	AHD_REG_PRETTY_PRINT
892
options	AHC_REG_PRETTY_PRINT
893
options	ATA_STATIC_ID
894
options	ACPI_DMAR
895
options	SMP
896
options	KDB
897
options	RCTL
898
options	RACCT_DEFAULT_TO_DISABLED
899
options	RACCT
900
options	INCLUDE_CONFIG_FILE
901
options	DDB_CTF
902
options	KDTRACE_HOOKS
903
options	KDTRACE_FRAME
904
options	PROCDESC
905
options	CAPABILITIES
906
options	CAPABILITY_MODE
907
options	AUDIT
908
options	HWPMC_HOOKS
909
options	KBD_INSTALL_CDEV
910
options	PRINTF_BUFR_SIZE=128
911
options	_KPOSIX_PRIORITY_SCHEDULING
912
options	SYSVSEM
913
options	SYSVMSG
914
options	SYSVSHM
915
options	STACK
916
options	KTRACE
917
options	SCSI_DELAY=5000
918
options	COMPAT_FREEBSD32
919
options	GEOM_LABEL
920
options	GEOM_RAID
921
options	GEOM_PART_GPT
922
options	PSEUDOFS
923
options	PROCFS
924
options	CD9660
925
options	MSDOSFS
926
options	NFS_ROOT
927
options	NFSLOCKD
928
options	NFSD
929
options	NFSCL
930
options	MD_ROOT
931
options	QUOTA
932
options	UFS_GJOURNAL
933
options	UFS_DIRHASH
934
options	UFS_ACL
935
options	SOFTUPDATES
936
options	FFS
937
options	SCTP
938
options	TCP_OFFLOAD
939
options	INET6
940
options	INET
941
options	PREEMPTION
942
options	SCHED_ULE
943
options	NEW_PCIB
944
options	GEOM_PART_MBR
945
options	GEOM_PART_EBR_COMPAT
946
options	GEOM_PART_EBR
947
options	GEOM_PART_BSD
948
device	isa
949
device	mem
950
device	io
951
device	uart_ns8250
952
device	cpufreq
953
device	acpi
954
device	pci
955
device	fdc
956
device	ahci
957
device	ata
958
device	mvs
959
device	siis
960
device	ahc
961
device	ahd
962
device	esp
963
device	hptiop
964
device	isp
965
device	mpt
966
device	mps
967
device	mpr
968
device	sym
969
device	trm
970
device	adv
971
device	adw
972
device	aic
973
device	bt
974
device	isci
975
device	scbus
976
device	ch
977
device	da
978
device	sa
979
device	cd
980
device	pass
981
device	ses
982
device	amr
983
device	arcmsr
984
device	ciss
985
device	dpt
986
device	hptmv
987
device	hptnr
988
device	hptrr
989
device	hpt27xx
990
device	iir
991
device	ips
992
device	mly
993
device	twa
994
device	tws
995
device	aac
996
device	aacp
997
device	aacraid
998
device	ida
999
device	mfi
1000
device	mlx
1001
device	mrsas
1002
device	twe
1003
device	nvme
1004
device	nvd
1005
device	atkbdc
1006
device	atkbd
1007
device	psm
1008
device	kbdmux
1009
device	vga
1010
device	splash
1011
device	sc
1012
device	vt
1013
device	vt_vga
1014
device	vt_efifb
1015
device	agp
1016
device	cbb
1017
device	pccard
1018
device	cardbus
1019
device	uart
1020
device	ppc
1021
device	ppbus
1022
device	lpt
1023
device	ppi
1024
device	puc
1025
device	bxe
1026
device	de
1027
device	em
1028
device	igb
1029
device	ix
1030
device	ixv
1031
device	ixl
1032
device	ixlv
1033
device	le
1034
device	ti
1035
device	txp
1036
device	vx
1037
device	miibus
1038
device	ae
1039
device	age
1040
device	alc
1041
device	ale
1042
device	bce
1043
device	bfe
1044
device	bge
1045
device	cas
1046
device	dc
1047
device	et
1048
device	fxp
1049
device	gem
1050
device	hme
1051
device	jme
1052
device	lge
1053
device	msk
1054
device	nfe
1055
device	nge
1056
device	pcn
1057
device	re
1058
device	rl
1059
device	sf
1060
device	sge
1061
device	sis
1062
device	sk
1063
device	ste
1064
device	stge
1065
device	tl
1066
device	tx
1067
device	vge
1068
device	vr
1069
device	wb
1070
device	xl
1071
device	cs
1072
device	ed
1073
device	ex
1074
device	ep
1075
device	fe
1076
device	sn
1077
device	xe
1078
device	wlan
1079
device	wlan_wep
1080
device	wlan_ccmp
1081
device	wlan_tkip
1082
device	wlan_amrr
1083
device	an
1084
device	ath
1085
device	ath_pci
1086
device	ath_hal
1087
device	ath_rate_sample
1088
device	ipw
1089
device	iwi
1090
device	iwn
1091
device	malo
1092
device	mwl
1093
device	ral
1094
device	wi
1095
device	wpi
1096
device	loop
1097
device	random
1098
device	padlock_rng
1099
device	rdrand_rng
1100
device	ether
1101
device	vlan
1102
device	tun
1103
device	md
1104
device	gif
1105
device	faith
1106
device	firmware
1107
device	bpf
1108
device	uhci
1109
device	ohci
1110
device	ehci
1111
device	xhci
1112
device	usb
1113
device	ukbd
1114
device	umass
1115
device	sound
1116
device	snd_cmi
1117
device	snd_csa
1118
device	snd_emu10kx
1119
device	snd_es137x
1120
device	snd_hda
1121
device	snd_ich
1122
device	snd_via8233
1123
device	mmc
1124
device	mmcsd
1125
device	sdhci
1126
device	virtio
1127
device	virtio_pci
1128
device	vtnet
1129
device	virtio_blk
1130
device	virtio_scsi
1131
device	virtio_balloon
1132
device	hyperv
1133
device	xenpci
1134
device	vmx
1135
device	wlan_rssadapt
1136
device	wlan_xauth
1137
device	wlan_acl
1138
device	iwifw
1139
device	ipwfw
1140
device	wpifw
1141
device	iwnfw
1142
device	uath
1143
device	ralfw
1144
device	ural
1145
device	urtw
1146
device	rum
1147
device	mwlfw
1148
device	zyd
1149
device	upgt
1150
device	udav
1151
device	axe
1152
device	axge
1153
device	aue
1154
device	cue
1155
device	kue
1156
device	mos
1157
device	rsu
1158
device	rsufw
1159
device	run
1160
device	runfw
1161
device	rue
1162
device	urtwn
1163
device	urtwnfw
1164
device	siba_bwn
1165
device	bwn
1166
device	bwi
1167
device	pty
1168
device	ufoma
1169
device	ucom
1170
device	uslcom
1171
device	uplcom
1172
device	umct
1173
device	uvisor
1174
device	uark
1175
device	uftdi
1176
device	uvscom
1177
device	umodem
1178
device	u3g
1179
device	cdce
1180
device	uhid
1181
device	firewire
1182
device	sbp
1183
device	tap
1184
device	gre
1185
device	if_bridge
1186
device	lagg
1187
device	vte
1188
device	netmap
1189
device	enc
1190
device	pf
1191
device	pflog
1192
device	carp
1193
device	pfsync
1194
device	crypto
1195
device	cryptodev
1196
device	rndtest
1197
device	hifn
1198
device	ubsec
1199
device	safe
1200
device	padlock
1201
device	speaker
1202
device	mxge
1203
device	cxgb
1204
device	cxgbe
1205
device	nve
1206
device	oce
1207
device	gpioapu
1208
msgbuf.txt06000023422213057033437  7643 ustarrootwheelCopyright (c) 1992-2016 The FreeBSD Project.
1209
Copyright (c) 1979, 1980, 1983, 1986, 1988, 1989, 1991, 1992, 1993, 1994
1210
	The Regents of the University of California. All rights reserved.
1211
FreeBSD is a registered trademark of The FreeBSD Foundation.
1212
FreeBSD 10.3-RELEASE-p16 #9 d88504507(RELENG_2_3_3): Wed Feb 15 11:30:33 CST 2017
1213
    root@ce23-amd64-builder:/builder/pfsense-233/tmp/obj/builder/pfsense-233/tmp/FreeBSD-src/sys/pfSense amd64
1214
FreeBSD clang version 3.4.1 (tags/RELEASE_34/dot1-final 208032) 20140512
1215
CPU: Intel(R) Celeron(R) CPU  J1900  @ 1.99GHz (2000.05-MHz K8-class CPU)
1216
  Origin="GenuineIntel"  Id=0x30678  Family=0x6  Model=0x37  Stepping=8
1217
  Features=0xbfebfbff<FPU,VME,DE,PSE,TSC,MSR,PAE,MCE,CX8,APIC,SEP,MTRR,PGE,MCA,CMOV,PAT,PSE36,CLFLUSH,DTS,ACPI,MMX,FXSR,SSE,SSE2,SS,HTT,TM,PBE>
1218
  Features2=0x41d8e3bf<SSE3,PCLMULQDQ,DTES64,MON,DS_CPL,VMX,EST,TM2,SSSE3,CX16,xTPR,PDCM,SSE4.1,SSE4.2,MOVBE,POPCNT,TSCDLT,RDRAND>
1219
  AMD Features=0x28100800<SYSCALL,NX,RDTSCP,LM>
1220
  AMD Features2=0x101<LAHF,Prefetch>
1221
  Structured Extended Features=0x2282<TSCADJ,SMEP,ERMS,NFPUSG>
1222
  VT-x: PAT,HLT,MTF,PAUSE,EPT,UG,VPID
1223
  TSC: P-state invariant, performance statistics
1224
real memory  = 4294967296 (4096 MB)
1225
avail memory = 3996499968 (3811 MB)
1226
Event timer "LAPIC" quality 600
1227
ACPI APIC Table: <ALASKA A M I >
1228
FreeBSD/SMP: Multiprocessor System Detected: 4 CPUs
1229
FreeBSD/SMP: 1 package(s) x 4 core(s)
1230
 cpu0 (BSP): APIC ID:  0
1231
 cpu1 (AP): APIC ID:  2
1232
 cpu2 (AP): APIC ID:  4
1233
 cpu3 (AP): APIC ID:  6
1234
random: <Software, Yarrow> initialized
1235
ACPI BIOS Warning (bug): 32/64X length mismatch in FADT/Gpe0Block: 128/32 (20150515/tbfadt-644)
1236
ioapic0 <Version 2.0> irqs 0-86 on motherboard
1237
wlan: mac acl policy registered
1238
ipw_bss: You need to read the LICENSE file in /usr/share/doc/legal/intel_ipw/.
1239
ipw_bss: If you agree with the license, set legal.intel_ipw.license_ack=1 in /boot/loader.conf.
1240
module_register_init: MOD_LOAD (ipw_bss_fw, 0xffffffff80620930, 0) error 1
1241
ipw_ibss: You need to read the LICENSE file in /usr/share/doc/legal/intel_ipw/.
1242
ipw_ibss: If you agree with the license, set legal.intel_ipw.license_ack=1 in /boot/loader.conf.
1243
module_register_init: MOD_LOAD (ipw_ibss_fw, 0xffffffff806209e0, 0) error 1
1244
ipw_monitor: You need to read the LICENSE file in /usr/share/doc/legal/intel_ipw/.
1245
ipw_monitor: If you agree with the license, set legal.intel_ipw.license_ack=1 in /boot/loader.conf.
1246
module_register_init: MOD_LOAD (ipw_monitor_fw, 0xffffffff80620a90, 0) error 1
1247
iwi_bss: You need to read the LICENSE file in /usr/share/doc/legal/intel_iwi/.
1248
iwi_bss: If you agree with the license, set legal.intel_iwi.license_ack=1 in /boot/loader.conf.
1249
module_register_init: MOD_LOAD (iwi_bss_fw, 0xffffffff80647c30, 0) error 1
1250
iwi_ibss: You need to read the LICENSE file in /usr/share/doc/legal/intel_iwi/.
1251
iwi_ibss: If you agree with the license, set legal.intel_iwi.license_ack=1 in /boot/loader.conf.
1252
module_register_init: MOD_LOAD (iwi_ibss_fw, 0xffffffff80647ce0, 0) error 1
1253
iwi_monitor: You need to read the LICENSE file in /usr/share/doc/legal/intel_iwi/.
1254
iwi_monitor: If you agree with the license, set legal.intel_iwi.license_ack=1 in /boot/loader.conf.
1255
module_register_init: MOD_LOAD (iwi_monitor_fw, 0xffffffff80647d90, 0) error 1
1256
netmap: loaded module
1257
kbd0 at kbdmux0
1258
cryptosoft0: <software crypto> on motherboard
1259
padlock0: No ACE support.
1260
acpi0: <ALASKA A M I > on motherboard
1261
acpi0: Power Button (fixed)
1262
unknown: I/O range not supported
1263
cpu0: <ACPI CPU> on acpi0
1264
cpu1: <ACPI CPU> on acpi0
1265
cpu2: <ACPI CPU> on acpi0
1266
cpu3: <ACPI CPU> on acpi0
1267
atrtc0: <AT realtime clock> port 0x70-0x77 on acpi0
1268
atrtc0: Warning: Couldn't map I/O.
1269
Event timer "RTC" frequency 32768 Hz quality 0
1270
hpet0: <High Precision Event Timer> iomem 0xfed00000-0xfed003ff irq 8 on acpi0
1271
Timecounter "HPET" frequency 14318180 Hz quality 950
1272
Event timer "HPET" frequency 14318180 Hz quality 450
1273
Event timer "HPET1" frequency 14318180 Hz quality 440
1274
Event timer "HPET2" frequency 14318180 Hz quality 440
1275
attimer0: <AT timer> port 0x40-0x43,0x50-0x53 irq 0 on acpi0
1276
Timecounter "i8254" frequency 1193182 Hz quality 0
1277
Event timer "i8254" frequency 1193182 Hz quality 100
1278
Timecounter "ACPI-safe" frequency 3579545 Hz quality 850
1279
acpi_timer0: <24-bit timer at 3.579545MHz> port 0x408-0x40b on acpi0
1280
pcib0: <ACPI Host-PCI bridge> port 0xcf8-0xcff on acpi0
1281
pci0: <ACPI PCI bus> on pcib0
1282
vgapci0: <VGA-compatible display> port 0xf080-0xf087 mem 0xd0000000-0xd03fffff,0xc0000000-0xcfffffff irq 16 at device 2.0 on pci0
1283
vgapci0: Boot video device
1284
ahci0: <AHCI SATA controller> port 0xf070-0xf077,0xf060-0xf063,0xf050-0xf057,0xf040-0xf043,0xf020-0xf03f mem 0xd0a06000-0xd0a067ff irq 19 at device 19.0 on pci0
1285
ahci0: AHCI v1.30 with 2 3Gbps ports, Port Multiplier not supported
1286
ahcich0: <AHCI channel> at channel 0 on ahci0
1287
pci0: <encrypt/decrypt> at device 26.0 (no driver attached)
1288
hdac0: <Intel BayTrail HDA Controller> mem 0xd0a00000-0xd0a03fff irq 22 at device 27.0 on pci0
1289
pcib1: <ACPI PCI-PCI bridge> irq 16 at device 28.0 on pci0
1290
pci1: <ACPI PCI bus> on pcib1
1291
em0: <Intel(R) PRO/1000 Network Connection 7.6.1-k> port 0xe000-0xe01f mem 0xd0900000-0xd091ffff,0xd0920000-0xd0923fff irq 16 at device 0.0 on pci1
1292
em0: Using an MSI interrupt
1293
em0: Ethernet address: 00:80:2a:e8:3b:a9
1294
em0: netmap queues/slots: TX 1/1024, RX 1/1024
1295
pcib2: <ACPI PCI-PCI bridge> irq 17 at device 28.1 on pci0
1296
pci2: <ACPI PCI bus> on pcib2
1297
em1: <Intel(R) PRO/1000 Network Connection 7.6.1-k> port 0xd000-0xd01f mem 0xd0800000-0xd081ffff,0xd0820000-0xd0823fff irq 17 at device 0.0 on pci2
1298
em1: Using an MSI interrupt
1299
em1: Ethernet address: 00:80:2a:e8:3b:aa
1300
em1: netmap queues/slots: TX 1/1024, RX 1/1024
1301
pcib3: <ACPI PCI-PCI bridge> irq 18 at device 28.2 on pci0
1302
pci3: <ACPI PCI bus> on pcib3
1303
em2: <Intel(R) PRO/1000 Network Connection 7.6.1-k> port 0xc000-0xc01f mem 0xd0700000-0xd071ffff,0xd0720000-0xd0723fff irq 18 at device 0.0 on pci3
1304
em2: Using an MSI interrupt
1305
em2: Ethernet address: 00:80:2a:e8:3b:ab
1306
em2: netmap queues/slots: TX 1/1024, RX 1/1024
1307
pcib4: <ACPI PCI-PCI bridge> irq 19 at device 28.3 on pci0
1308
pci4: <ACPI PCI bus> on pcib4
1309
em3: <Intel(R) PRO/1000 Network Connection 7.6.1-k> port 0xb000-0xb01f mem 0xd0600000-0xd061ffff,0xd0620000-0xd0623fff irq 19 at device 0.0 on pci4
1310
em3: Using an MSI interrupt
1311
em3: Ethernet address: 00:80:2a:e8:3b:ac
1312
em3: netmap queues/slots: TX 1/1024, RX 1/1024
1313
ehci0: <Intel BayTrail USB 2.0 controller> mem 0xd0a05000-0xd0a053ff irq 23 at device 29.0 on pci0
1314
usbus0: EHCI version 1.0
1315
usbus0 on ehci0
1316
isab0: <PCI-ISA bridge> at device 31.0 on pci0
1317
isa0: <ISA bus> on isab0
1318
acpi_button0: <Sleep Button> on acpi0
1319
orm0: <ISA Option ROM> at iomem 0xc0000-0xce7ff on isa0
1320
sc0: <System console> at flags 0x100 on isa0
1321
sc0: VGA <16 virtual consoles, flags=0x300>
1322
vga0: <Generic ISA VGA> at port 0x3c0-0x3df iomem 0xa0000-0xbffff on isa0
1323
ppc0: cannot reserve I/O port range
1324
est0: <Enhanced SpeedStep Frequency Control> on cpu0
1325
est1: <Enhanced SpeedStep Frequency Control> on cpu1
1326
est2: <Enhanced SpeedStep Frequency Control> on cpu2
1327
est3: <Enhanced SpeedStep Frequency Control> on cpu3
1328
Timecounters tick every 1.000 msec
1329
hdacc0: <Intel (0x2882) HDA CODEC> at cad 2 on hdac0
1330
hdaa0: <Intel (0x2882) Audio Function Group> at nid 1 on hdacc0
1331
pcm0: <Intel (0x2882) (HDMI/DP 8ch)> at nid 4 on hdaa0
1332
random: unblocking device.
1333
usbus0: 480Mbps High Speed USB v2.0
1334
ugen0.1: <Intel> at usbus0
1335
uhub0: <Intel EHCI root HUB, class 9/0, rev 2.00/1.00, addr 1> on usbus0
1336
uhub0: 8 ports with 8 removable, self powered
1337
ugen0.2: <vendor 0x8087> at usbus0
1338
uhub1: <vendor 0x8087 product 0x07e6, class 9/0, rev 2.00/0.14, addr 2> on usbus0
1339
uhub1: 4 ports with 4 removable, self powered
1340
ada0 at ahcich0 bus 0 scbus0 target 0 lun 0
1341
ada0: <SAMSUNG MZMPC128HBFU-000MV CXM14M1Q> ACS-2 ATA SATA 3.x device
1342
ada0: Serial Number S19FNEAD349653
1343
ada0: 300.000MB/s transfers (SATA 2.x, UDMA6, PIO 8192bytes)
1344
ada0: Command Queueing enabled
1345
ada0: 122104MB (250069680 512 byte sectors)
1346
ada0: Previously was known as ad4
1347
SMP: AP CPU #3 Launched!
1348
SMP: AP CPU #1 Launched!
1349
SMP: AP CPU #2 Launched!
1350
Timecounter "TSC" frequency 2000048328 Hz quality 1000
1351
Trying to mount root from ufs:/dev/ufsid/588d14b1a5d06301 [rw]...
1352
<118>Configuring crash dumps...
1353
<118>Using /dev/label/swap0 for dump device.
1354
<118>/dev/ufsid/588d14b1a5d06301: FILE SYSTEM CLEAN; SKIPPING CHECKS
1355
<118>/dev/ufsid/588d14b1a5d06301: clean, 28029455 free (4087 frags, 3503171 blocks, 0.0% fragmentation)
1356
<118>Filesystems are clean, continuing...
1357
<118>Mounting filesystems...
1358
<118>
1359
<118>     ___
1360
<118> ___/ f \
1361
<118>/ p \___/ Sense
1362
<118>\___/   \
1363
<118>    \___/
1364
<118>
1365
<118>Welcome to pfSense 2.3.2-RELEASE (Patch 1) on the 'pfSense' platform...
1366
<118>
1367
<118>No core dumps found.
1368
<118>Creating symlinks......ELF ldconfig path: /lib /usr/lib /usr/lib/compat /usr/local/lib /usr/local/lib/ipsec /usr/local/lib/perl5/5.20/mach/CORE
1369
<118>32-bit compatibility ldconfig path: /usr/lib32
1370
<118>done.
1371
<118>>>> Locking package pfSense-pkg-nrpe... done.
1372
<118>>>> Locking package pfSense-pkg-openvpn-client-export... done.
1373
<118>>>> Upgrading necessary packages... 
1374
<118>Checking for upgrades (80 candidates): .......... done
1375
<118>Processing candidates (80 candidates): .....
1376
<118>
1377
<118>pfSense-kernel-pfSense-2.3.3 is locked and may not be modified
1378
<118>Processing candidates (80 candidates)........ done
1379
<118>Checking integrity... done (1 conflicting)
1380
<118>  - openvpn23-2.3.14 [pfSense] conflicts with openvpn-2.3.11 [installed] on /usr/local/include/openvpn-plugin.h
1381
<118>Checking integrity... done (0 conflicting)
1382
<118>The following 86 package(s) will be affected (of 0 checked):
1383
<118>
1384
<118>Installed packages to be REMOVED:
1385
<118>	openvpn-2.3.11
1386
<118>
1387
<118>New packages to be INSTALLED:
1388
<118>	libnghttp2: 1.18.0 [pfSense]
1389
<118>	openvpn23: 2.3.14 [pfSense]
1390
<118>	norm: 1.5r6 [pfSense]
1391
<118>	libwww: 5.4.0_6 [pfSense]
1392
<118>	json-c: 0.12.1 [pfSense]
1393
<118>
1394
<118>Installed packages to be UPGRADED:
1395
<118>	wol: 0.7.1_2 -> 0.7.1_3 [pfSense]
1396
<118>	unbound: 1.5.9 -> 1.6.0 [pfSense]
1397
<118>	uclcmd: 0.1 -> 0.1_1 [pfSense]
1398
<118>	strongswan: 5.5.0 -> 5.5.1 [pfSense]
1399
<118>	sqlite3: 3.13.0 -> 3.15.1_1 [pfSense]
1400
<118>	python27: 2.7.12 -> 2.7.13_1 [pfSense]
1401
<118>	php56-zlib: 5.6.26 -> 5.6.30 [pfSense]
1402
<118>	php56-xmlwriter: 5.6.26 -> 5.6.30 [pfSense]
1403
<118>	php56-xmlreader: 5.6.26 -> 5.6.30 [pfSense]
1404
<118>	php56-xml: 5.6.26 -> 5.6.30 [pfSense]
1405
<118>	php56-tokenizer: 5.6.26 -> 5.6.30 [pfSense]
1406
<118>	php56-sysvshm: 5.6.26 -> 5.6.30 [pfSense]
1407
<118>	php56-sysvsem: 5.6.26 -> 5.6.30 [pfSense]
1408
<118>	php56-sysvmsg: 5.6.26 -> 5.6.30 [pfSense]
1409
<118>	php56-sqlite3: 5.6.26 -> 5.6.30 [pfSense]
1410
<118>	php56-sockets: 5.6.26 -> 5.6.30 [pfSense]
1411
<118>	php56-simplexml: 5.6.26 -> 5.6.30 [pfSense]
1412
<118>	php56-shmop: 5.6.26 -> 5.6.30 [pfSense]
1413
<118>	php56-session: 5.6.26 -> 5.6.30 [pfSense]
1414
<118>	php56-readline: 5.6.26 -> 5.6.30 [pfSense]
1415
<118>	php56-posix: 5.6.26 -> 5.6.30 [pfSense]
1416
<118>	php56-pfSense-module: 0.12 -> 0.13 [pfSense]
1417
<118>	php56-pdo_sqlite: 5.6.26 -> 5.6.30 [pfSense]
1418
<118>	php56-pdo: 5.6.26 -> 5.6.30 [pfSense]
1419
<118>	php56-pcntl: 5.6.26 -> 5.6.30 [pfSense]
1420
<118>	php56-openssl: 5.6.26 -> 5.6.30 [pfSense]
1421
<118>	php56-opcache: 5.6.26_1 -> 5.6.30 [pfSense]
1422
<118>	php56-mcrypt: 5.6.26 -> 5.6.30 [pfSense]
1423
<118>	php56-mbstring: 5.6.26 -> 5.6.30 [pfSense]
1424
<118>	php56-ldap: 5.6.26 -> 5.6.30 [pfSense]
1425
<118>	php56-json: 5.6.26 -> 5.6.30 [pfSense]
1426
<118>	php56-hash: 5.6.26 -> 5.6.30 [pfSense]
1427
<118>	php56-gettext: 5.6.26 -> 5.6.30 [pfSense]
1428
<118>	php56-filter: 5.6.26 -> 5.6.30 [pfSense]
1429
<118>	php56-dom: 5.6.26 -> 5.6.30 [pfSense]
1430
<118>	php56-curl: 5.6.26 -> 5.6.30 [pfSense]
1431
<118>	php56-ctype: 5.6.26 -> 5.6.30 [pfSense]
1432
<118>	php56-bz2: 5.6.26 -> 5.6.30 [pfSense]
1433
<118>	php56-bcmath: 5.6.26 -> 5.6.30 [pfSense]
1434
<118>	php56: 5.6.26 -> 5.6.30 [pfSense]
1435
<118>	php-xdebug: 2.4.0 -> 2.4.1_1 [pfSense]
1436
<118>	php-suhosin: 0.9.38 -> 0.9.38_3 [pfSense]
1437
<118>	pftop: 0.7_6 -> 0.7_7 [pfSense]
1438
<118>	pfSense-default-config: 2.3.2_1 -> 2.3.3 [pfSense-core]
1439
<118>	pfSense-base: 2.3.2_1 -> 2.3.3 [pfSense-core]
1440
<118>	pfSense-Status_Monitoring: 1.4.4_2 -> 1.6.1_3 [pfSense]
1441
<118>	pfSense: 2.3.2_1 -> 2.3.3 [pfSense]
1442
<118>	perl5: 5.20.3_15 -> 5.24.1.r4_1 [pfSense]
1443
<118>	pecl-zmq: 1.1.3_1 -> 1.1.3_2 [pfSense]
1444
<118>	pecl-ssh2: 0.12 -> 0.13 [pfSense]
1445
<118>	pecl-rrd: 1.1.3_3 -> 1.1.3_4 [pfSense]
1446
<118>	pecl-radius: 1.3.0 -> 1.4.0.b1 [pfSense]
1447
<118>	pcre: 8.39 -> 8.39_1 [pfSense]
1448
<118>	p7zip: 15.14_1 -> 16.02 [pfSense]
1449
<118>	ntp: 4.2.8p8 -> 4.2.8p9_1 [pfSense]
1450
<118>	nginx: 1.10.1,2 -> 1.10.2_3,2 [pfSense]
1451
<118>	nettle: 3.2 -> 3.3 [pfSense]
1452
<118>	nano: 2.4.3 -> 2.7.3 [pfSense]
1453
<118>	nagios-plugins: 2.1.1_5,1 -> 2.1.4,1 [pfSense]
1454
<118>	links: 2.9,1 -> 2.13,1 [pfSense]
1455
<118>	libzmq4: 4.1.4_1 -> 4.1.5 [pfSense]
1456
<118>	libssh2: 1.7.0,2 -> 1.8.0,2 [pfSense]
1457
<118>	libsodium: 1.0.8 -> 1.0.11_1 [pfSense]
1458
<118>	libiconv: 1.14_9 -> 1.14_10 [pfSense]
1459
<118>	isc-dhcp43-server: 4.3.4 -> 4.3.5 [pfSense]
1460
<118>	isc-dhcp43-relay: 4.3.4_1 -> 4.3.5 [pfSense]
1461
<118>	isc-dhcp43-client: 4.3.4 -> 4.3.5 [pfSense]
1462
<118>	indexinfo: 0.2.4 -> 0.2.6 [pfSense]
1463
<118>	idnkit: 1.0_5 -> 1.0_6 [pfSense]
1464
<118>	glib: 2.46.2 -> 2.46.2_4 [pfSense]
1465
<118>	gettext-runtime: 0.19.8.1 -> 0.19.8.1_1 [pfSense]
1466
<118>	expat: 2.1.1_2 -> 2.2.0_1 [pfSense]
1467
<118>	dhcp6: 20080615_7 -> 20080615.1 [pfSense]
1468
<118>	curl: 7.50.3 -> 7.52.1_1 [pfSense]
1469
<118>	ca_root_nss: 3.25 -> 3.28.1 [pfSense]
1470
<118>	bind-tools: 9.10.4P2 -> 9.11.0P3 [pfSense]
1471
<118>	bash: 4.3.46_1 -> 4.4.12 [pfSense]
1472
<118>
1473
<118>Installed packages to be REINSTALLED:
1474
<118>	rrdtool-1.6.0_1 [pfSense] (direct dependency changed: perl5)
1475
<118>	nrpe-ssl-2.15_6 [pfSense] (option removed: SSL)
1476
<118>	miniupnpd-1.9.20160113,1 [pfSense] (options changed)
1477
<118>
1478
<118>Number of packages to be removed: 1
1479
<118>Number of packages to be installed: 5
1480
<118>Number of packages to be upgraded: 77
1481
<118>Number of packages to be reinstalled: 3
1482
<118>
1483
<118>The process will require 20 MiB more space.
1484
<118>[1/86] Upgrading indexinfo from 0.2.4 to 0.2.6...
1485
<118>[1/86] Extracting indexinfo-0.2.6: .... done
1486
<118>[2/86] Upgrading gettext-runtime from 0.19.8.1 to 0.19.8.1_1...
1487
<118>[2/86] Extracting gettext-runtime-0.19.8.1_1: .......... done
1488
<118>[3/86] Upgrading python27 from 2.7.12 to 2.7.13_1...
1489
<118>[3/86] Extracting python27-2.7.13_1: .......... done
1490
<118>[4/86] Upgrading perl5 from 5.20.3_15 to 5.24.1.r4_1...
1491
<118>[4/86] Extracting perl5-5.24.1.r4_1: .......... done
1492
<118>makewhatis: not found
1493
<118>makewhatis: not found
1494
<118>[5/86] Upgrading pcre from 8.39 to 8.39_1...
1495
<118>[5/86] Extracting pcre-8.39_1: .......... done
1496
<118>[6/86] Upgrading libiconv from 1.14_9 to 1.14_10...
1497
<118>[6/86] Extracting libiconv-1.14_10: .......... done
1498
<118>[7/86] Upgrading glib from 2.46.2 to 2.46.2_4...
1499
<118>[7/86] Extracting glib-2.46.2_4: .......... done
1500
<118>No schema files found: doing nothing.
1501
<118>[8/86] Upgrading expat from 2.1.1_2 to 2.2.0_1...
1502
<118>[8/86] Extracting expat-2.2.0_1: .......... done
1503
<118>[9/86] Upgrading ca_root_nss from 3.25 to 3.28.1...
1504
<118>[9/86] Extracting ca_root_nss-3.28.1: ........ done
1505
<118>[10/86] Installing libnghttp2-1.18.0...
1506
<118>[10/86] Extracting libnghttp2-1.18.0: .......... done
1507
<118>[11/86] Upgrading unbound from 1.5.9 to 1.6.0...
1508
<118>===> Creating groups.
1509
<118>Using existing group 'unbound'.
1510
<118>===> Creating users
1511
<118>Using existing user 'unbound'.
1512
<118>[11/86] Extracting unbound-1.6.0: .......... done
1513
<118>[12/86] Reinstalling rrdtool-1.6.0_1...
1514
<118>[12/86] Extracting rrdtool-1.6.0_1: .......... done
1515
<118>[13/86] Upgrading php56 from 5.6.26 to 5.6.30...
1516
<118>[13/86] Extracting php56-5.6.30: .......... done
1517
<118>[14/86] Upgrading libsodium from 1.0.8 to 1.0.11_1...
1518
<118>[14/86] Extracting libsodium-1.0.11_1: .......... done
1519
<118>[15/86] Upgrading curl from 7.50.3 to 7.52.1_1...
1520
<118>[15/86] Extracting curl-7.52.1_1: .......... done
1521
<118>[16/86] Installing norm-1.5r6...
1522
<118>[16/86] Extracting norm-1.5r6: .... done
1523
<118>[17/86] Deinstalling openvpn-2.3.11...
1524
<118>[17/86] Deleting files for openvpn-2.3.11: .....
1525
<118>openvpn-2.3.11: missing file /usr/local/man/man8/openvpn.8.gz
1526
<118>[17/86] Deleting files for openvpn-2.3.11........ done
1527
<118>[18/86] Upgrading strongswan from 5.5.0 to 5.5.1...
1528
<118>[18/86] Extracting strongswan-5.5.1: .......... done
1529
<118>[19/86] Upgrading sqlite3 from 3.13.0 to 3.15.1_1...
1530
<118>[19/86] Extracting sqlite3-3.15.1_1: .......... done
1531
<118>[20/86] Upgrading php56-session from 5.6.26 to 5.6.30...
1532
<118>[20/86] Extracting php56-session-5.6.30: .......... done
1533
<118>[21/86] Upgrading php56-pdo from 5.6.26 to 5.6.30...
1534
<118>[21/86] Extracting php56-pdo-5.6.30: .......... done
1535
<118>[22/86] Upgrading php56-dom from 5.6.26 to 5.6.30...
1536
<118>[22/86] Extracting php56-dom-5.6.30: .......... done
1537
<118>[23/86] Upgrading pecl-rrd from 1.1.3_3 to 1.1.3_4...
1538
<118>[23/86] Extracting pecl-rrd-1.1.3_4: .......... done
1539
<118>[24/86] Upgrading nettle from 3.2 to 3.3...
1540
<118>[24/86] Extracting nettle-3.3: .......... done
1541
<118>[25/86] Upgrading libzmq4 from 4.1.4_1 to 4.1.5...
1542
<118>[25/86] Extracting libzmq4-4.1.5: .......... done
1543
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_bind.3.gz
1544
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_close.3.gz
1545
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_connect.3.gz
1546
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_ctx_get.3.gz
1547
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_ctx_new.3.gz
1548
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_ctx_set.3.gz
1549
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_ctx_shutdown.3.gz
1550
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_ctx_term.3.gz
1551
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_curve_keypair.3.gz
1552
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_disconnect.3.gz
1553
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_errno.3.gz
1554
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_getsockopt.3.gz
1555
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_has.3.gz
1556
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_msg_close.3.gz
1557
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_msg_copy.3.gz
1558
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_msg_data.3.gz
1559
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_msg_get.3.gz
1560
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_msg_gets.3.gz
1561
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_msg_init.3.gz
1562
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_msg_init_data.3.gz
1563
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_msg_init_size.3.gz
1564
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_msg_more.3.gz
1565
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_msg_move.3.gz
1566
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_msg_recv.3.gz
1567
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_msg_send.3.gz
1568
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_msg_set.3.gz
1569
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_msg_size.3.gz
1570
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_poll.3.gz
1571
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_proxy.3.gz
1572
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_proxy_steerable.3.gz
1573
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_recv.3.gz
1574
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_recvmsg.3.gz
1575
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_send.3.gz
1576
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_send_const.3.gz
1577
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_sendmsg.3.gz
1578
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_setsockopt.3.gz
1579
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_socket.3.gz
1580
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_socket_monitor.3.gz
1581
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_strerror.3.gz
1582
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_unbind.3.gz
1583
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_version.3.gz
1584
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_z85_decode.3.gz
1585
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_z85_encode.3.gz
1586
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man7/zmq.7.gz
1587
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man7/zmq_curve.7.gz
1588
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man7/zmq_inproc.7.gz
1589
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man7/zmq_ipc.7.gz
1590
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man7/zmq_null.7.gz
1591
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man7/zmq_pgm.7.gz
1592
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man7/zmq_plain.7.gz
1593
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man7/zmq_tcp.7.gz
1594
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man7/zmq_tipc.7.gz
1595
<118>[26/86] Upgrading libssh2 from 1.7.0,2 to 1.8.0,2...
1596
<118>[26/86] Extracting libssh2-1.8.0,2: .......... done
1597
<118>[27/86] Upgrading idnkit from 1.0_5 to 1.0_6...
1598
<118>[27/86] Extracting idnkit-1.0_6: .......... done
1599
<118>[28/86] Installing libwww-5.4.0_6...
1600
<118>[28/86] Extracting libwww-5.4.0_6: .......... done
1601
<118>[29/86] Installing json-c-0.12.1...
1602
<118>[29/86] Extracting json-c-0.12.1: .......... done
1603
<118>[30/86] Upgrading wol from 0.7.1_2 to 0.7.1_3...
1604
<118>[30/86] Extracting wol-0.7.1_3: .......... done
1605
<118>[31/86] Upgrading uclcmd from 0.1 to 0.1_1...
1606
<118>[31/86] Extracting uclcmd-0.1_1: .... done
1607
<118>[32/86] Upgrading php56-zlib from 5.6.26 to 5.6.30...
1608
<118>[32/86] Extracting php56-zlib-5.6.30: ....... done
1609
<118>[33/86] Upgrading php56-xmlwriter from 5.6.26 to 5.6.30...
1610
<118>[33/86] Extracting php56-xmlwriter-5.6.30: ....... done
1611
<118>[34/86] Upgrading php56-xmlreader from 5.6.26 to 5.6.30...
1612
<118>[34/86] Extracting php56-xmlreader-5.6.30: ....... done
1613
<118>[35/86] Upgrading php56-xml from 5.6.26 to 5.6.30...
1614
<118>[35/86] Extracting php56-xml-5.6.30: ........ done
1615
<118>[36/86] Upgrading php56-tokenizer from 5.6.26 to 5.6.30...
1616
<118>[36/86] Extracting php56-tokenizer-5.6.30: ....... done
1617
<118>[37/86] Upgrading php56-sysvshm from 5.6.26 to 5.6.30...
1618
<118>[37/86] Extracting php56-sysvshm-5.6.30: ....... done
1619
<118>[38/86] Upgrading php56-sysvsem from 5.6.26 to 5.6.30...
1620
<118>[38/86] Extracting php56-sysvsem-5.6.30: ....... done
1621
<118>[39/86] Upgrading php56-sysvmsg from 5.6.26 to 5.6.30...
1622
<118>[39/86] Extracting php56-sysvmsg-5.6.30: ....... done
1623
<118>[40/86] Upgrading php56-sqlite3 from 5.6.26 to 5.6.30...
1624
<118>[40/86] Extracting php56-sqlite3-5.6.30: ........ done
1625
<118>[41/86] Upgrading php56-sockets from 5.6.26 to 5.6.30...
1626
<118>[41/86] Extracting php56-sockets-5.6.30: .......... done
1627
<118>[42/86] Upgrading php56-simplexml from 5.6.26 to 5.6.30...
1628
<118>[42/86] Extracting php56-simplexml-5.6.30: ......... done
1629
<118>[43/86] Upgrading php56-shmop from 5.6.26 to 5.6.30...
1630
<118>[43/86] Extracting php56-shmop-5.6.30: ....... done
1631
<118>[44/86] Upgrading php56-readline from 5.6.26 to 5.6.30...
1632
<118>[44/86] Extracting php56-readline-5.6.30: ........ done
1633
<118>[45/86] Upgrading php56-posix from 5.6.26 to 5.6.30...
1634
<118>[45/86] Extracting php56-posix-5.6.30: ....... done
1635
<118>[46/86] Upgrading php56-pfSense-module from 0.12 to 0.13...
1636
<118>[46/86] Extracting php56-pfSense-module-0.13: ...... done
1637
<118>[47/86] Upgrading php56-pdo_sqlite from 5.6.26 to 5.6.30...
1638
<118>[47/86] Extracting php56-pdo_sqlite-5.6.30: ........ done
1639
<118>[48/86] Upgrading php56-pcntl from 5.6.26 to 5.6.30...
1640
<118>[48/86] Extracting php56-pcntl-5.6.30: ........ done
1641
<118>[49/86] Upgrading php56-openssl from 5.6.26 to 5.6.30...
1642
<118>[49/86] Extracting php56-openssl-5.6.30: ....... done
1643
<118>[50/86] Upgrading php56-opcache from 5.6.26_1 to 5.6.30...
1644
<118>[50/86] Extracting php56-opcache-5.6.30: .......... done
1645
<118>[51/86] Upgrading php56-mcrypt from 5.6.26 to 5.6.30...
1646
<118>[51/86] Extracting php56-mcrypt-5.6.30: ........ done
1647
<118>[52/86] Upgrading php56-mbstring from 5.6.26 to 5.6.30...
1648
<118>[52/86] Extracting php56-mbstring-5.6.30: .......... done
1649
<118>[53/86] Upgrading php56-ldap from 5.6.26 to 5.6.30...
1650
<118>[53/86] Extracting php56-ldap-5.6.30: ....... done
1651
<118>[54/86] Upgrading php56-json from 5.6.26 to 5.6.30...
1652
<118>[54/86] Extracting php56-json-5.6.30: ........ done
1653
<118>[55/86] Upgrading php56-hash from 5.6.26 to 5.6.30...
1654
<118>[55/86] Extracting php56-hash-5.6.30: .......... done
1655
<118>[56/86] Upgrading php56-gettext from 5.6.26 to 5.6.30...
1656
<118>[56/86] Extracting php56-gettext-5.6.30: ....... done
1657
<118>[57/86] Upgrading php56-filter from 5.6.26 to 5.6.30...
1658
<118>[57/86] Extracting php56-filter-5.6.30: ........ done
1659
<118>[58/86] Upgrading php56-curl from 5.6.26 to 5.6.30...
1660
<118>[58/86] Extracting php56-curl-5.6.30: ....... done
1661
<118>[59/86] Upgrading php56-ctype from 5.6.26 to 5.6.30...
1662
<118>[59/86] Extracting php56-ctype-5.6.30: ....... done
1663
<118>[60/86] Upgrading php56-bz2 from 5.6.26 to 5.6.30...
1664
<118>[60/86] Extracting php56-bz2-5.6.30: ....... done
1665
<118>[61/86] Upgrading php56-bcmath from 5.6.26 to 5.6.30...
1666
<118>[61/86] Extracting php56-bcmath-5.6.30: .......... done
1667
<118>[62/86] Upgrading php-xdebug from 2.4.0 to 2.4.1_1...
1668
<118>[62/86] Extracting php-xdebug-2.4.1_1: .......... done
1669
<118>[63/86] Upgrading php-suhosin from 0.9.38 to 0.9.38_3...
1670
<118>[63/86] Extracting php-suhosin-0.9.38_3: .......... done
1671
<118>[64/86] Upgrading pftop from 0.7_6 to 0.7_7...
1672
<118>[64/86] Extracting pftop-0.7_7: .. done
1673
<118>[65/86] Upgrading pfSense-Status_Monitoring from 1.4.4_2 to 1.6.1_3...
1674
<118>[65/86] Extracting pfSense-Status_Monitoring-1.6.1_3: ........ done
1675
<118>[66/86] Upgrading pecl-zmq from 1.1.3_1 to 1.1.3_2...
1676
<118>[66/86] Extracting pecl-zmq-1.1.3_2: ......... done
1677
<118>[67/86] Upgrading pecl-ssh2 from 0.12 to 0.13...
1678
<118>[67/86] Extracting pecl-ssh2-0.13: ....... done
1679
<118>[68/86] Upgrading pecl-radius from 1.3.0 to 1.4.0.b1...
1680
<118>[68/86] Extracting pecl-radius-1.4.0.b1: .......... done
1681
<118>[69/86] Upgrading ntp from 4.2.8p8 to 4.2.8p9_1...
1682
<118>[69/86] Extracting ntp-4.2.8p9_1: .......... done
1683
<118>[70/86] Upgrading nginx from 1.10.1,2 to 1.10.2_3,2...
1684
<118>===> Creating groups.
1685
<118>Using existing group 'www'.
1686
<118>===> Creating users
1687
<118>Using existing user 'www'.
1688
<118>[70/86] Extracting nginx-1.10.2_3,2: .......... done
1689
<118>[71/86] Upgrading nagios-plugins from 2.1.1_5,1 to 2.1.4,1...
1690
<118>[71/86] Extracting nagios-plugins-2.1.4,1: .......... done
1691
<118>[72/86] Reinstalling miniupnpd-1.9.20160113,1...
1692
<118>[72/86] Extracting miniupnpd-1.9.20160113,1: ....... done
1693
<118>[73/86] Upgrading links from 2.9,1 to 2.13,1...
1694
<118>[73/86] Extracting links-2.13,1: ..... done
1695
<118>[74/86] Upgrading isc-dhcp43-server from 4.3.4 to 4.3.5...
1696
<118>===> Creating groups.
1697
<118>Using existing group 'dhcpd'.
1698
<118>===> Creating users
1699
<118>Using existing user 'dhcpd'.
1700
<118>[74/86] Extracting isc-dhcp43-server-4.3.5: .......... done
1701
<118>You should stop the dhcpd and dhcpd6 daemons if you are permanently removing this port.
1702
<118>[75/86] Upgrading isc-dhcp43-relay from 4.3.4_1 to 4.3.5...
1703
<118>[75/86] Extracting isc-dhcp43-relay-4.3.5: ....... done
1704
<118>[76/86] Upgrading isc-dhcp43-client from 4.3.4 to 4.3.5...
1705
<118>[76/86] Extracting isc-dhcp43-client-4.3.5: .......... done
1706
<118>[77/86] Upgrading dhcp6 from 20080615_7 to 20080615.1...
1707
<118>[77/86] Extracting dhcp6-20080615.1: .......... done
1708
<118>[78/86] Upgrading bind-tools from 9.10.4P2 to 9.11.0P3...
1709
<118>[78/86] Extracting bind-tools-9.11.0P3: .......... done
1710
<118>[79/86] Installing openvpn23-2.3.14...
1711
<118>[79/86] Extracting openvpn23-2.3.14: .......... done
1712
<118>[80/86] Upgrading pfSense-default-config from 2.3.2_1 to 2.3.3...
1713
<118>[80/86] Extracting pfSense-default-config-2.3.3: .... done
1714
<118>[81/86] Upgrading pfSense-base from 2.3.2_1 to 2.3.3...
1715
<118>[81/86] Extracting pfSense-base-2.3.3: ..... done
1716
<118>===> Keeping a copy of current version mtree
1717
<118>===> Removing schg flag from base files
1718
<118>===> Extracting new base tarball
1719
<118>===> Removing static obsoleted files
1720
<118>[82/86] Upgrading pfSense from 2.3.2_1 to 2.3.3...
1721
<118>[82/86] Extracting pfSense-2.3.3: ..... done
1722
<118>[83/86] Upgrading p7zip from 15.14_1 to 16.02...
1723
<118>[83/86] Extracting p7zip-16.02: .......... done
1724
<118>[84/86] Reinstalling nrpe-ssl-2.15_6...
1725
<118>===> Creating groups.
1726
<118>Using existing group 'nagios'.
1727
<118>===> Creating users
1728
<118>Using existing user 'nagios'.
1729
<118>[84/86] Extracting nrpe-ssl-2.15_6: ..... done
1730
<118>You may need to manually remove /usr/local/etc/nrpe.cfg if it is no longer needed.
1731
<118>[85/86] Upgrading nano from 2.4.3 to 2.7.3...
1732
<118>[85/86] Extracting nano-2.7.3: .......... done
1733
<118>[86/86] Upgrading bash from 4.3.46_1 to 4.4.12...
1734
<118>[86/86] Extracting bash-4.4.12: .......... done
1735
<118>Message from python27-2.7.13_1:
1736
<118>===========================================================================
1737
<118>
1738
<118>Note that some standard Python modules are provided as separate ports
1739
<118>as they require additional dependencies. They are available as:
1740
<118>
1741
<118>bsddb           databases/py-bsddb
1742
<118>gdbm            databases/py-gdbm
1743
<118>sqlite3         databases/py-sqlite3
1744
<118>tkinter         x11-toolkits/py-tkinter
1745
<118>
1746
<118>===========================================================================
1747
<118>Message from perl5-5.24.1.r4_1:
1748
<118>The /usr/bin/perl symlink has been removed starting with Perl 5.20.
1749
<118>For shebangs, you should either use:
1750
<118>
1751
<118>#!/usr/local/bin/perl
1752
<118>
1753
<118>or
1754
<118>
1755
<118>#!/usr/bin/env perl
1756
<118>
1757
<118>The first one will only work if you have a /usr/local/bin/perl,
1758
<118>the second will work as long as perl is in PATH.
1759
<118>Message from ca_root_nss-3.28.1:
1760
<118>********************************* WARNING *********************************
1761
<118>
1762
<118>FreeBSD does not, and can not warrant that the certification authorities
1763
<118>whose certificates are included in this package have in any way been
1764
<118>audited for trustworthiness or RFC 3647 compliance.
1765
<118>
1766
<118>Assessment and verification of trust is the complete responsibility of the
1767
<118>system administrator.
1768
<118>
1769
<118>*********************************** NOTE **********************************
1770
<118>
1771
<118>This package installs symlinks to support root certificates discovery by
1772
<118>default for software that uses OpenSSL.
1773
<118>
1774
<118>This enables SSL Certificate Verification by client software without manual
1775
<118>intervention.
1776
<118>
1777
<118>If you prefer to do this manually, replace the following symlinks with
1778
<118>either an empty file or your site-local certificate bundle.
1779
<118>
1780
<118>  * /etc/ssl/cert.pem
1781
<118>  * /usr/local/etc/ssl/cert.pem
1782
<118>  * /usr/local/openssl/cert.pem
1783
<118>
1784
<118>***************************************************************************
1785
<118>Message from php56-session-5.6.30:
1786
<118>****************************************************************************
1787
<118>
1788
<118>The following line has been added to your /usr/local/etc/php/ext-18-session.ini
1789
<118>configuration file to automatically load the installed extension:
1790
<118>
1791
<118>extension=session.so
1792
<118>
1793
<118>****************************************************************************
1794
<118>Message from php56-pdo-5.6.30:
1795
<118>****************************************************************************
1796
<118>
1797
<118>The following line has been added to your /usr/local/etc/php/ext-20-pdo.ini
1798
<118>configuration file to automatically load the installed extension:
1799
<118>
1800
<118>extension=pdo.so
1801
<118>
1802
<118>****************************************************************************
1803
<118>Message from php56-dom-5.6.30:
1804
<118>****************************************************************************
1805
<118>
1806
<118>The following line has been added to your /usr/local/etc/php/ext-20-dom.ini
1807
<118>configuration file to automatically load the installed extension:
1808
<118>
1809
<118>extension=dom.so
1810
<118>
1811
<118>****************************************************************************
1812
<118>Message from pecl-rrd-1.1.3_4:
1813
<118>****************************************************************************
1814
<118>
1815
<118>The following line has been added to your /usr/local/etc/php/ext-20-rrd.ini
1816
<118>configuration file to automatically load the installed extension:
1817
<118>
1818
<118>extension=rrd.so
1819
<118>
1820
<118>****************************************************************************
1821
<118>Message from idnkit-1.0_6:
1822
<118>===>   NOTICE:
1823
<118>
1824
<118>The idnkit port currently does not have a maintainer. As a result, it is
1825
<118>more likely to have unresolved issues, not be up-to-date, or even be removed in
1826
<118>the future. To volunteer to maintain this port, please create an issue at:
1827
<118>
1828
<118>https://bugs.freebsd.org/bugzilla
1829
<118>
1830
<118>More information about port maintainership is available at:
1831
<118>
1832
<118>https://www.freebsd.org/doc/en/articles/contributing/ports-contributing.html#maintain-port
1833
<118>Message from php56-zlib-5.6.30:
1834
<118>****************************************************************************
1835
<118>
1836
<118>The following line has been added to your /usr/local/etc/php/ext-20-zlib.ini
1837
<118>configuration file to automatically load the installed extension:
1838
<118>
1839
<118>extension=zlib.so
1840
<118>
1841
<118>****************************************************************************
1842
<118>Message from php56-xmlwriter-5.6.30:
1843
<118>****************************************************************************
1844
<118>
1845
<118>The following line has been added to your /usr/local/etc/php/ext-20-xmlwriter.ini
1846
<118>configuration file to automatically load the installed extension:
1847
<118>
1848
<118>extension=xmlwriter.so
1849
<118>
1850
<118>****************************************************************************
1851
<118>Message from php56-xmlreader-5.6.30:
1852
<118>****************************************************************************
1853
<118>
1854
<118>The following line has been added to your /usr/local/etc/php/ext-30-xmlreader.ini
1855
<118>configuration file to automatically load the installed extension:
1856
<118>
1857
<118>extension=xmlreader.so
1858
<118>
1859
<118>****************************************************************************
1860
<118>Message from php56-xml-5.6.30:
1861
<118>****************************************************************************
1862
<118>
1863
<118>The following line has been added to your /usr/local/etc/php/ext-20-xml.ini
1864
<118>configuration file to automatically load the installed extension:
1865
<118>
1866
<118>extension=xml.so
1867
<118>
1868
<118>****************************************************************************
1869
<118>Message from php56-tokenizer-5.6.30:
1870
<118>****************************************************************************
1871
<118>
1872
<118>The following line has been added to your /usr/local/etc/php/ext-20-tokenizer.ini
1873
<118>configuration file to automatically load the installed extension:
1874
<118>
1875
<118>extension=tokenizer.so
1876
<118>
1877
<118>****************************************************************************
1878
<118>Message from php56-sysvshm-5.6.30:
1879
<118>****************************************************************************
1880
<118>
1881
<118>The following line has been added to your /usr/local/etc/php/ext-20-sysvshm.ini
1882
<118>configuration file to automatically load the installed extension:
1883
<118>
1884
<118>extension=sysvshm.so
1885
<118>
1886
<118>****************************************************************************
1887
<118>Message from php56-sysvsem-5.6.30:
1888
<118>****************************************************************************
1889
<118>
1890
<118>The following line has been added to your /usr/local/etc/php/ext-20-sysvsem.ini
1891
<118>configuration file to automatically load the installed extension:
1892
<118>
1893
<118>extension=sysvsem.so
1894
<118>
1895
<118>****************************************************************************
1896
<118>Message from php56-sysvmsg-5.6.30:
1897
<118>****************************************************************************
1898
<118>
1899
<118>The following line has been added to your /usr/local/etc/php/ext-20-sysvmsg.ini
1900
<118>configuration file to automatically load the installed extension:
1901
<118>
1902
<118>extension=sysvmsg.so
1903
<118>
1904
<118>****************************************************************************
1905
<118>Message from php56-sqlite3-5.6.30:
1906
<118>****************************************************************************
1907
<118>
1908
<118>The following line has been added to your /usr/local/etc/php/ext-20-sqlite3.ini
1909
<118>configuration file to automatically load the installed extension:
1910
<118>
1911
<118>extension=sqlite3.so
1912
<118>
1913
<118>****************************************************************************
1914
<118>Message from php56-sockets-5.6.30:
1915
<118>****************************************************************************
1916
<118>
1917
<118>The following line has been added to your /usr/local/etc/php/ext-20-sockets.ini
1918
<118>configuration file to automatically load the installed extension:
1919
<118>
1920
<118>extension=sockets.so
1921
<118>
1922
<118>****************************************************************************
1923
<118>Message from php56-simplexml-5.6.30:
1924
<118>****************************************************************************
1925
<118>
1926
<118>The following line has been added to your /usr/local/etc/php/ext-20-simplexml.ini
1927
<118>configuration file to automatically load the installed extension:
1928
<118>
1929
<118>extension=simplexml.so
1930
<118>
1931
<118>****************************************************************************
1932
<118>Message from php56-shmop-5.6.30:
1933
<118>****************************************************************************
1934
<118>
1935
<118>The following line has been added to your /usr/local/etc/php/ext-20-shmop.ini
1936
<118>configuration file to automatically load the installed extension:
1937
<118>
1938
<118>extension=shmop.so
1939
<118>
1940
<118>****************************************************************************
1941
<118>Message from php56-readline-5.6.30:
1942
<118>****************************************************************************
1943
<118>
1944
<118>The following line has been added to your /usr/local/etc/php/ext-20-readline.ini
1945
<118>configuration file to automatically load the installed extension:
1946
<118>
1947
<118>extension=readline.so
1948
<118>
1949
<118>****************************************************************************
1950
<118>Message from php56-posix-5.6.30:
1951
<118>****************************************************************************
1952
<118>
1953
<118>The following line has been added to your /usr/local/etc/php/ext-20-posix.ini
1954
<118>configuration file to automatically load the installed extension:
1955
<118>
1956
<118>extension=posix.so
1957
<118>
1958
<118>****************************************************************************
1959
<118>Message from php56-pfSense-module-0.13:
1960
<118>****************************************************************************
1961
<118>
1962
<118>The following line has been added to your /usr/local/etc/php/ext-20-pfSense.ini
1963
<118>configuration file to automatically load the installed extension:
1964
<118>
1965
<118>extension=pfSense.so
1966
<118>
1967
<118>****************************************************************************
1968
<118>Message from php56-pdo_sqlite-5.6.30:
1969
<118>****************************************************************************
1970
<118>
1971
<118>The following line has been added to your /usr/local/etc/php/ext-30-pdo_sqlite.ini
1972
<118>configuration file to automatically load the installed extension:
1973
<118>
1974
<118>extension=pdo_sqlite.so
1975
<118>
1976
<118>****************************************************************************
1977
<118>Message from php56-pcntl-5.6.30:
1978
<118>****************************************************************************
1979
<118>
1980
<118>The following line has been added to your /usr/local/etc/php/ext-20-pcntl.ini
1981
<118>configuration file to automatically load the installed extension:
1982
<118>
1983
<118>extension=pcntl.so
1984
<118>
1985
<118>****************************************************************************
1986
<118>Message from php56-openssl-5.6.30:
1987
<118>****************************************************************************
1988
<118>
1989
<118>The following line has been added to your /usr/local/etc/php/ext-20-openssl.ini
1990
<118>configuration file to automatically load the installed extension:
1991
<118>
1992
<118>extension=openssl.so
1993
<118>
1994
<118>****************************************************************************
1995
<118>Message from php56-opcache-5.6.30:
1996
<118>****************************************************************************
1997
<118>
1998
<118>The following line has been added to your /usr/local/etc/php/ext-10-opcache.ini
1999
<118>configuration file to automatically load the installed extension:
2000
<118>
2001
<118>zend_extension=opcache.so
2002
<118>
2003
<118>****************************************************************************
2004
<118>Message from php56-mcrypt-5.6.30:
2005
<118>****************************************************************************
2006
<118>
2007
<118>The following line has been added to your /usr/local/etc/php/ext-20-mcrypt.ini
2008
<118>configuration file to automatically load the installed extension:
2009
<118>
2010
<118>extension=mcrypt.so
2011
<118>
2012
<118>****************************************************************************
2013
<118>Message from php56-mbstring-5.6.30:
2014
<118>****************************************************************************
2015
<118>
2016
<118>The following line has been added to your /usr/local/etc/php/ext-20-mbstring.ini
2017
<118>configuration file to automatically load the installed extension:
2018
<118>
2019
<118>extension=mbstring.so
2020
<118>
2021
<118>****************************************************************************
2022
<118>Message from php56-ldap-5.6.30:
2023
<118>****************************************************************************
2024
<118>
2025
<118>The following line has been added to your /usr/local/etc/php/ext-20-ldap.ini
2026
<118>configuration file to automatically load the installed extension:
2027
<118>
2028
<118>extension=ldap.so
2029
<118>
2030
<118>****************************************************************************
2031
<118>Message from php56-json-5.6.30:
2032
<118>****************************************************************************
2033
<118>
2034
<118>The following line has been added to your /usr/local/etc/php/ext-20-json.ini
2035
<118>configuration file to automatically load the installed extension:
2036
<118>
2037
<118>extension=json.so
2038
<118>
2039
<118>****************************************************************************
2040
<118>Message from php56-hash-5.6.30:
2041
<118>****************************************************************************
2042
<118>
2043
<118>The following line has been added to your /usr/local/etc/php/ext-20-hash.ini
2044
<118>configuration file to automatically load the installed extension:
2045
<118>
2046
<118>extension=hash.so
2047
<118>
2048
<118>****************************************************************************
2049
<118>Message from php56-gettext-5.6.30:
2050
<118>****************************************************************************
2051
<118>
2052
<118>The following line has been added to your /usr/local/etc/php/ext-20-gettext.ini
2053
<118>configuration file to automatically load the installed extension:
2054
<118>
2055
<118>extension=gettext.so
2056
<118>
2057
<118>****************************************************************************
2058
<118>Message from php56-filter-5.6.30:
2059
<118>****************************************************************************
2060
<118>
2061
<118>The following line has been added to your /usr/local/etc/php/ext-20-filter.ini
2062
<118>configuration file to automatically load the installed extension:
2063
<118>
2064
<118>extension=filter.so
2065
<118>
2066
<118>****************************************************************************
2067
<118>Message from php56-curl-5.6.30:
2068
<118>****************************************************************************
2069
<118>
2070
<118>The following line has been added to your /usr/local/etc/php/ext-20-curl.ini
2071
<118>configuration file to automatically load the installed extension:
2072
<118>
2073
<118>extension=curl.so
2074
<118>
2075
<118>****************************************************************************
2076
<118>Message from php56-ctype-5.6.30:
2077
<118>****************************************************************************
2078
<118>
2079
<118>The following line has been added to your /usr/local/etc/php/ext-20-ctype.ini
2080
<118>configuration file to automatically load the installed extension:
2081
<118>
2082
<118>extension=ctype.so
2083
<118>
2084
<118>****************************************************************************
2085
<118>Message from php56-bz2-5.6.30:
2086
<118>****************************************************************************
2087
<118>
2088
<118>The following line has been added to your /usr/local/etc/php/ext-20-bz2.ini
2089
<118>configuration file to automatically load the installed extension:
2090
<118>
2091
<118>extension=bz2.so
2092
<118>
2093
<118>****************************************************************************
2094
<118>Message from php56-bcmath-5.6.30:
2095
<118>****************************************************************************
2096
<118>
2097
<118>The following line has been added to your /usr/local/etc/php/ext-20-bcmath.ini
2098
<118>configuration file to automatically load the installed extension:
2099
<118>
2100
<118>extension=bcmath.so
2101
<118>
2102
<118>****************************************************************************
2103
<118>Message from php-xdebug-2.4.1_1:
2104
<118>****************************************************************************
2105
<118>
2106
<118>The following line has been added to your /usr/local/etc/php/ext-20-xdebug.ini
2107
<118>configuration file to automatically load the installed extension:
2108
<118>
2109
<118>zend_extension=xdebug.so
2110
<118>
2111
<118>****************************************************************************
2112
<118>*****************************************************************************
2113
<118>The php debugger 'xdebug' has been installed successful.
2114
<118>
2115
<118>It has been automatically enabled.
2116
<118>
2117
<118>xdebug is not compatible with the extension 'Zend Optimizer' - you're only able
2118
<118>to use one of them.  So take care having at least the lesser required extension
2119
<118>disabled by commenting out it's loader line in its /usr/local/etc/php/ext-* file.
2120
<118>
2121
<118>Add following section to enable profiling:
2122
<118>
2123
<118>xdebug.profiler_enable = 1
2124
<118>xdebug.profiler_output_dir = /tmp/profiler
2125
<118>
2126
<118>*****************************************************************************
2127
<118>Message from php-suhosin-0.9.38_3:
2128
<118>****************************************************************************
2129
<118>
2130
<118>The following line has been added to your /usr/local/etc/php/ext-30-suhosin.ini
2131
<118>configuration file to automatically load the installed extension:
2132
<118>
2133
<118>extension=suhosin.so
2134
<118>
2135
<118>****************************************************************************
2136
<118>Message from pecl-zmq-1.1.3_2:
2137
<118>****************************************************************************
2138
<118>
2139
<118>The following line has been added to your /usr/local/etc/php/ext-20-zmq.ini
2140
<118>configuration file to automatically load the installed extension:
2141
<118>
2142
<118>extension=zmq.so
2143
<118>
2144
<118>****************************************************************************
2145
<118>Message from pecl-ssh2-0.13:
2146
<118>****************************************************************************
2147
<118>
2148
<118>The following line has been added to your /usr/local/etc/php/ext-20-ssh2.ini
2149
<118>configuration file to automatically load the installed extension:
2150
<118>
2151
<118>extension=ssh2.so
2152
<118>
2153
<118>****************************************************************************
2154
<118>Message from pecl-radius-1.4.0.b1:
2155
<118>****************************************************************************
2156
<118>
2157
<118>The following line has been added to your /usr/local/etc/php/ext-20-radius.ini
2158
<118>configuration file to automatically load the installed extension:
2159
<118>
2160
<118>extension=radius.so
2161
<118>
2162
<118>****************************************************************************
2163
<118>Message from nginx-1.10.2_3,2:
2164
<118>===================================================================
2165
<118>Recent version of the NGINX introduces dynamic modules support.  In
2166
<118>FreeBSD ports tree this feature was enabled by default with the DSO
2167
<118>knob.  Several vendor's and third-party modules have been converted
2168
<118>to dynamic modules.  Unset the DSO knob builds an NGINX without
2169
<118>dynamic modules support.
2170
<118>
2171
<118>To load a module at runtime, include the new `load_module'
2172
<118>directive in the main context, specifying the path to the shared
2173
<118>object file for the module, enclosed in quotation marks.  When you
2174
<118>reload the configuration or restart NGINX, the module is loaded in.
2175
<118>It is possible to specify a path relative to the source directory,
2176
<118>or a full path, please see
2177
<118>https://www.nginx.com/blog/dynamic-modules-nginx-1-9-11/ and
2178
<118>http://nginx.org/en/docs/ngx_core_module.html#load_module for
2179
<118>details.
2180
<118>
2181
<118>Default path for the NGINX dynamic modules is
2182
<118>
2183
<118>/usr/local/libexec/nginx.
2184
<118>===================================================================
2185
<118>Message from miniupnpd-1.9.20160113,1:
2186
<118>*** !!WARNING!! !!WARNING!! !!WARNING!! ***
2187
<118>This port allows machines within your network to create holes in your
2188
<118>firewall.  Please ensure this is really what you want!
2189
<118>*** !!WARNING!! !!WARNING!! !!WARNING!! ***
2190
<118>
2191
<118>For this daemon to work, you must modify your pf rules to add an anchor
2192
<118>in both the NAT and rules section.  Both must be called 'miniupnpd'.
2193
<118>Example:
2194
<118>
2195
<118># NAT section
2196
<118># UPnPd rdr anchor
2197
<118>rdr-anchor "miniupnpd"
2198
<118>
2199
<118># Rules section
2200
<118># uPnPd rule anchor
2201
<118>anchor "miniupnpd"
2202
<118>Message from isc-dhcp43-server-4.3.5:
2203
<118>****  To setup dhcpd, please edit /usr/local/etc/dhcpd.conf.
2204
<118>
2205
<118>****  This port installs the dhcp daemon, but doesn't invoke dhcpd by default.
2206
<118>      If you want to invoke dhcpd at startup, add these lines to /etc/rc.conf:
2207
<118>
2208
<118>	    dhcpd_enable="YES"				# dhcpd enabled?
2209
<118>	    dhcpd_flags="-q"				# command option(s)
2210
<118>	    dhcpd_conf="/usr/local/etc/dhcpd.conf"	# configuration file
2211
<118>	    dhcpd_ifaces=""				# ethernet interface(s)
2212
<118>	    dhcpd_withumask="022"			# file creation mask
2213
<118>
2214
<118>****  If compiled with paranoia support (the default), the following rc.conf
2215
<118>      options are also supported:
2216
<118>
2217
<118>	    dhcpd_chuser_enable="YES"		# runs w/o privileges?
2218
<118>	    dhcpd_withuser="dhcpd"		# user name to run as
2219
<118>	    dhcpd_withgroup="dhcpd"		# group name to run as
2220
<118>	    dhcpd_chroot_enable="YES"		# runs chrooted?
2221
<118>	    dhcpd_devfs_enable="YES"		# use devfs if available?
2222
<118>	    dhcpd_rootdir="/var/db/dhcpd"	# directory to run in
2223
<118>	    dhcpd_includedir="<some_dir>"	# directory with config-
2224
<118>						  files to include
2225
<118>
2226
<118>****  WARNING: never edit the chrooted or jailed dhcpd.conf file but
2227
<118>      /usr/local/etc/dhcpd.conf instead which is always copied where
2228
<118>      needed upon startup.
2229
<118>Message from isc-dhcp43-relay-4.3.5:
2230
<118>****  This port installs the dhcp relay daemon, but doesn't invoke dhcrelay by
2231
<118>      default. If you want to invoke dhcrelay at startup, add the following
2232
<118>      lines to /etc/rc.conf:
2233
<118>
2234
<118>	    dhcrelay_enable="YES"
2235
<118>	    dhcrelay_flags=""		# command option(s)
2236
<118>	    dhcrelay_servers=""		# dhcrelay server(s)
2237
<118>	    dhcrelay_ifaces=""		# ethernet interface(s)
2238
<118>Message from isc-dhcp43-client-4.3.5:
2239
<118>****  To setup dhclient, you may need to edit /etc/rc.conf to replace the
2240
<118>      base system dhclient as follows:
2241
<118>
2242
<118>	    dhclient_program="/usr/local/sbin/dhclient"
2243
<118>	    dhclient_flags="-q"
2244
<118>
2245
<118>      See dhclient(8), using the following command, for details about other
2246
<118>      possible options:
2247
<118>
2248
<118>	    MANPATH=/usr/local/man man 8 dhclient
2249
<118>Message from openvpn23-2.3.14:
2250
<118>### ------------------------------------------------------------------------
2251
<118>###  Edit /etc/rc.conf[.local] to start OpenVPN automatically at system
2252
<118>###  startup. See /usr/local/etc/rc.d/openvpn for details.
2253
<118>### ------------------------------------------------------------------------
2254
<118>###  Connect to VPN server as a client with this command to include
2255
<118>###  the client.up/down scripts in the initialization:
2256
<118>###  openvpn-client <spec>.ovpn
2257
<118>### ------------------------------------------------------------------------
2258
<118>###  For compatibility notes when interoperating with older OpenVPN
2259
<118>###  versions, please, see <http://openvpn.net/relnotes.html>
2260
<118>### ------------------------------------------------------------------------
2261
<118>Message from nrpe-ssl-2.15_6:
2262
<118>**********************************************************************
2263
<118>
2264
<118> Enable NRPE in /etc/rc.conf with the following line:
2265
<118>
2266
<118>   nrpe2_enable="YES"
2267
<118>
2268
<118> A sample configuration is available in /usr/local/etc/nrpe.cfg.sample.
2269
<118> Copy to nrpe.cfg where required and edit to suit your needs.
2270
<118>
2271
<118>**********************************************************************
2272
<118>Message from bash-4.4.12:
2273
<118>======================================================================
2274
<118>
2275
<118>bash requires fdescfs(5) mounted on /dev/fd
2276
<118>
2277
<118>If you have not done it yet, please do the following:
2278
<118>
2279
<118>	mount -t fdescfs fdesc /dev/fd
2280
<118>
2281
<118>To make it permanent, you need the following lines in /etc/fstab:
2282
<118>
2283
<118>	fdesc	/dev/fd		fdescfs		rw	0	0
2284
<118>
2285
<118>======================================================================
2286
<118>>>> Unlocking package pfSense-pkg-nrpe... done.
2287
<118>>>> Unlocking package pfSense-pkg-openvpn-client-export... done.
2288
<118>External config loader 1.0 is now starting... ada0s1 ada0s1aw starting... ada0s1bw starting...
2289
<118>Launching the init system....... done.
2290
<118>Initializing.................. done.
2291
<118>Starting device manager (devd)...done.
2292
<118>Loading configuration......done.
2293
<118>Updating configuration..............................................................................................................................................................................................................done.
2294
<118>Cleaning backup cache...done.
2295
<118>Setting up extended sysctls...done.
2296
padlock0: No ACE support.
2297
aesni0: No AESNI support.
2298
coretemp0: <CPU On-Die Thermal Sensors> on cpu0
2299
coretemp1: <CPU On-Die Thermal Sensors> on cpu1
2300
coretemp2: <CPU On-Die Thermal Sensors> on cpu2
2301
coretemp3: <CPU On-Die Thermal Sensors> on cpu3
2302
<118>Setting timezone...done.
2303
<118>Configuring loopback interface...done.
2304
<118>Starting syslog...done.
2305
<118>Starting Secure Shell Services...done.
2306
<118>Setting up polling defaults...done.
2307
<118>Setting up interfaces microcode...done.
2308
<118>Configuring loopback interface...done.
2309
<118>Creating wireless clone interfaces...done.
2310
<118>Configuring LAGG interfaces...done.
2311
<118>Configuring VLAN interfaces...
2312
<6>vlan0: changing name to 'em1_vlan100'
2313
<6>vlan1: changing name to 'em1_vlan200'
2314
<6>vlan2: changing name to 'em1_vlan4000'
2315
<118>done.
2316
<118>Configuring QinQ interfaces...done.
2317
<118>Configuring WAN interface...
2318
<5>em0: link state changed to UP
2319
<118>done.
2320
<118>Configuring LAN interface...done.
2321
<118>Configuring VPN interface...done.
2322
<118>Configuring DMZ interface...done.
2323
<118>Configuring GUEST interface...done.
2324
<118>Configuring CARP settings...done.
2325
<118>Syncing OpenVPN settings...
2326
<6>tun1: changing name to 'ovpns1'
2327
<5>ovpns1: link state changed to UP
2328
<6>tun2: changing name to 'ovpnc2'
2329
<118>done.
2330
<6>pflog0: promiscuous mode enabled
2331
<118>Configuring firewall....
2332
<5>em1: link state changed to UP
2333
<5>em1_vlan100: link state changed to UP
2334
<5>em1_vlan200: link state changed to UP
2335
<5>em1_vlan4000: link state changed to UP
2336
<118>..done.
2337
<118>Starting PFLOG...done.
2338
<118>Setting up gateway monitors...done.
2339
<118>Starting DNS Resolver...done.
2340
<118>Synchronizing user settings...done.
2341
<118>Starting webConfigurator...done.
2342
<118>Configuring CRON...done.
2343
<118>Starting NTP time client...done.
2344
<118>Starting DHCP service...done.
2345
<118>Configuring firewall......done.
2346
<118>Generating RRD graphs...done.
2347
<118>Starting syslog...done.
2348
<118>Starting CRON... done.
2349
<118> Starting package OpenVPN Client Export Utility...done.
2350
<118> Starting package nrpe...done.
2351
<118> Starting /usr/local/etc/rc.d/nrpe2.sh...done.
2352
<118>>>> Removing unnecessary packages... 
2353
<5>ovpnc2: link state changed to UP
2354
<118>done.
2355
<118>>>> Cleanup pkg cache... done.
2356
<118>pfSense (pfSense) 2.3.3-RELEASE amd64 Thu Feb 16 06:59:53 CST 2017
2357
<118>Bootup complete
2358
<5>ovpns1: link state changed to DOWN
2359
<5>ovpns1: link state changed to UP
2360
<5>ovpns1: link state changed to DOWN
2361
<6>ovpns1: changing name to 'tun1'
2362
<6>tun1: changing name to 'ovpns1'
2363
<5>ovpns1: link state changed to UP
2364
<5>ovpns1: link state changed to DOWN
2365
<5>ovpns1: link state changed to UP
2366
<5>ovpns1: link state changed to DOWN
2367
<5>ovpns1: link state changed to UP
2368
<5>ovpns1: link state changed to DOWN
2369
<5>ovpns1: link state changed to UP
2370
<5>ovpns1: link state changed to DOWN
2371
<5>ovpns1: link state changed to UP
2372
<5>ovpns1: link state changed to DOWN
2373
<5>ovpns1: link state changed to UP
2374
<5>gif0: link state changed to UP
2375
<5>gif0: link state changed to DOWN
2376
<5>gif0: link state changed to UP
2377
<5>/var/run: optimization changed from TIME to SPACE
2378
<7>cannot forward src fe80:2::8638:38ff:fece:b1e9, dst 2a03:2880:f00d:3:face:b00c:0:1, nxt 6, rcvif em1, outif gif0
2379
<7>cannot forward src fe80:2::8638:38ff:fece:b1e9, dst 2a03:2880:f022:5:face:b00c:0:8e, nxt 6, rcvif em1, outif gif0
2380
<7>cannot forward src fe80:2::8638:38ff:fece:b1e9, dst 2a03:2880:f011:a1:face:b00c:0:d0c, nxt 6, rcvif em1, outif gif0
2381
<7>cannot forward src fe80:2::8638:38ff:fece:b1e9, dst 2a03:2880:f112:80:face:b00c:0:1ea0, nxt 6, rcvif em1, outif gif0
2382
<7>cannot forward src fe80:2::8638:38ff:fece:b1e9, dst 2a03:2880:f022:5:face:b00c:0:8e, nxt 6, rcvif em1, outif gif0
2383
<7>cannot forward src fe80:2::8638:38ff:fece:b1e9, dst 2a03:2880:f00d:3:face:b00c:0:1, nxt 6, rcvif em1, outif gif0
2384
<7>cannot forward src fe80:2::8638:38ff:fece:b1e9, dst 2a03:2880:f00b:3:face:b00c:0:1, nxt 6, rcvif em1, outif gif0
2385
<7>cannot forward src fe80:2::8638:38ff:fece:b1e9, dst 2a03:2880:f00b:3:face:b00c:0:1, nxt 6, rcvif em1, outif gif0
2386
<7>cannot forward src fe80:2::8638:38ff:fece:b1e9, dst 2a03:2880:f022:6:face:b00c:0:2, nxt 6, rcvif em1, outif gif0
2387
<5>ovpns1: link state changed to DOWN
2388
<5>ovpns1: link state changed to UP
2389
<5>ovpns1: link state changed to DOWN
2390
<5>ovpns1: link state changed to UP
2391
<7>cannot forward src fe80:2::8638:38ff:fece:b1e9, dst 2a03:2880:f10d:180:face:b00c:0:1ea0, nxt 6, rcvif em1, outif gif0
2392
<7>cannot forward src fe80:2::8638:38ff:fece:b1e9, dst 2a03:2880:f011:a1:face:b00c:0:d0c, nxt 6, rcvif em1, outif gif0
2393
<7>cannot forward src fe80:2::8638:38ff:fece:b1e9, dst 2a03:2880:f122:80:face:b00c:0:1ea0, nxt 6, rcvif em1, outif gif0
2394
<7>cannot forward src fe80:2::8638:38ff:fece:b1e9, dst 2a03:2880:f122:80:face:b00c:0:1ea0, nxt 6, rcvif em1, outif gif0
2395
<7>cannot forward src fe80:2::8638:38ff:fece:b1e9, dst 2a03:2880:f022:6:face:b00c:0:2, nxt 6, rcvif em1, outif gif0
2396
<5>gif0: link state changed to DOWN
2397
<5>ovpns1: link state changed to DOWN
2398
<5>ovpns1: link state changed to UP
2399
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2400
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2401
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2402
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2403
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2404
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2405
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2406
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2407
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2408
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2409
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2410
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2411
<5>gif0: link state changed to UP
2412
<5>gif0: link state changed to DOWN
2413
<5>gif0: link state changed to UP
2414
<5>ovpns1: link state changed to DOWN
2415
<5>ovpns1: link state changed to UP
2416
<5>ovpnc2: link state changed to DOWN
2417
<5>ovpnc2: link state changed to UP
2418
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2419
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2420
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2421
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2422
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2423
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2424
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2425
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2426
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2427
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2428
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2429
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2430
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2431
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2432
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2433
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2434
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2435
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2436
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2437
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2438
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2439
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2440
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2441
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2442
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2443
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2444
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2445
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2446
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2447
<5>gif0: link state changed to DOWN
2448
<5>gif0: link state changed to UP
2449
<5>gif0: link state changed to DOWN
2450
<5>gif0: link state changed to UP
2451
<5>ovpns1: link state changed to DOWN
2452
<5>ovpns1: link state changed to UP
2453
<5>ovpnc2: link state changed to DOWN
2454
<5>ovpnc2: link state changed to UP
2455
<5>em0: link state changed to DOWN
2456
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2457
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2458
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2459
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2460
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2461
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2462
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2463
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2464
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2465
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2466
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2467
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2468
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2469
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2470
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2471
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2472
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2473
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2474
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2475
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2476
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2477
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2478
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2479
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2480
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2481
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2482
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2483
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2484
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2485
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2486
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2487
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2488
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2489
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2490
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2491
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2492
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2493
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2494
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2495
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2496
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2497
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2498
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2499
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2500
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2501
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2502
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2503
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2504
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2505
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2506
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2507
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2508
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2509
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2510
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2511
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2512
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2513
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2514
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2515
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2516
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2517
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2518
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2519
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2520
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2521
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2522
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2523
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2524
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2525
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2526
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2527
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2528
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2529
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2530
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2531
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2532
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2533
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2534
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2535
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2536
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2537
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2538
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2539
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2540
<5>em0: link state changed to UP
2541
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2542
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2543
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2544
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2545
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2546
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2547
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2548
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2549
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2550
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2551
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2552
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2553
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2554
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2555
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2556
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2557
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2558
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2559
<5>gif0: link state changed to DOWN
2560
<5>gif0: link state changed to UP
2561
<5>gif0: link state changed to DOWN
2562
<5>gif0: link state changed to UP
2563
<5>ovpns1: link state changed to DOWN
2564
<5>ovpns1: link state changed to UP
2565
<5>ovpnc2: link state changed to DOWN
2566
<5>ovpnc2: link state changed to UP
2567
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2568
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2569
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2570
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2571
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2572
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2573
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2574
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2575
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2576
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2577
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2578
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2579
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2580
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2581
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2582
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2583
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2584
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2585
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2586
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2587
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2588
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2589
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2590
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2591
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2592
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2593
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2594
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2595
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2596
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2597
<5>gif0: link state changed to DOWN
2598
<5>gif0: link state changed to UP
2599
<5>gif0: link state changed to DOWN
2600
<5>gif0: link state changed to UP
2601
<5>ovpns1: link state changed to DOWN
2602
<5>ovpns1: link state changed to UP
2603
<5>ovpnc2: link state changed to DOWN
2604
<5>ovpnc2: link state changed to UP
2605
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2606
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2607
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2608
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2609
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2610
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2611
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2612
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2613
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2614
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2615
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2616
<5>gif0: link state changed to DOWN
2617
<5>gif0: link state changed to UP
2618
<5>gif0: link state changed to DOWN
2619
<5>gif0: link state changed to UP
2620
<5>ovpns1: link state changed to DOWN
2621
<5>ovpns1: link state changed to UP
2622
<5>ovpnc2: link state changed to DOWN
2623
<5>ovpnc2: link state changed to UP
2624
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2625
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2626
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2627
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2628
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2629
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2630
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2631
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2632
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2633
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2634
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2635
<5>em0: link state changed to DOWN
2636
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2637
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2638
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2639
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2640
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2641
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2642
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2643
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2644
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2645
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2646
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2647
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2648
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2649
<5>em0: link state changed to UP
2650
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2651
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2652
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2653
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2654
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2655
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2656
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2657
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2658
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2659
<5>gif0: link state changed to DOWN
2660
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2661
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2662
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2663
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2664
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2665
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2666
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2667
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2668
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2669
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2670
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2671
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2672
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2673
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2674
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2675
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2676
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2677
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2678
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2679
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2680
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2681
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2682
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2683
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2684
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2685
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2686
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2687
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2688
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2689
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2690
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2691
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2692
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2693
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2694
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2695
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2696
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2697
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2698
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2699
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2700
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2701
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2702
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2703
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2704
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2705
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2706
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2707
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2708
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2709
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2710
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2711
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2712
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2713
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2714
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2715
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2716
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2717
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2718
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2719
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2720
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2721
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2722
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2723
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2724
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2725
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2726
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2727
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2728
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2729
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2730
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2731
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2732
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2733
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2734
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2735
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2736
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2737
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2738
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2739
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2740
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2741
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
2742
<5>gif0: link state changed to DOWN
2743
<5>gif0: link state changed to UP
2744
<5>gif0: link state changed to DOWN
2745
<5>gif0: link state changed to UP
2746
<5>ovpnc2: link state changed to DOWN
2747
<5>ovpns1: link state changed to DOWN
2748
<5>ovpns1: link state changed to UP
2749
<5>ovpnc2: link state changed to UP
2750
<5>ovpnc2: link state changed to DOWN
2751
<5>ovpnc2: link state changed to UP
2752
<5>em1: link state changed to DOWN
2753
<5>em1_vlan100: link state changed to DOWN
2754
<5>em1_vlan200: link state changed to DOWN
2755
<5>em1_vlan4000: link state changed to DOWN
2756
<5>em1: link state changed to UP
2757
<5>em1_vlan100: link state changed to UP
2758
<5>em1_vlan200: link state changed to UP
2759
<5>em1_vlan4000: link state changed to UP
2760
<5>ovpnc2: link state changed to DOWN
2761
<5>ovpnc2: link state changed to UP
2762
<5>ovpnc2: link state changed to DOWN
2763
<5>ovpnc2: link state changed to UP
2764
<5>ovpnc2: link state changed to DOWN
2765
<5>ovpnc2: link state changed to UP
2766
<5>ovpnc2: link state changed to DOWN
2767
<5>ovpnc2: link state changed to UP
2768

    
2769

    
2770
Fatal trap 12: page fault while in kernel mode
2771
cpuid = 1; apic id = 02
2772
fault virtual address	= 0xd8
2773
fault code		= supervisor read data, page not present
2774
instruction pointer	= 0x20:0xffffffff80e0d423
2775
stack pointer	        = 0x28:0xfffffe011acbc920
2776
frame pointer	        = 0x28:0xfffffe011acbc990
2777
code segment		= base 0x0, limit 0xfffff, type 0x1b
2778
			= DPL 0, pres 1, long 1, def32 0, gran 1
2779
processor eflags	= interrupt enabled, resume, IOPL = 0
2780
current process		= 0 (em1 que)
2781
version.txt06000027313057033437  7622 ustarrootwheelFreeBSD 10.3-RELEASE-p16 #9 d88504507(RELENG_2_3_3): Wed Feb 15 11:30:33 CST 2017
2782
    root@ce23-amd64-builder:/builder/pfsense-233/tmp/obj/builder/pfsense-233/tmp/FreeBSD-src/sys/pfSense
2783

    
2784
Filename: /var/crash/textdump.tar.last
2785
ddb.txt06000014000013057033437  7077 ustarrootwheeldb:0:kdb.enter.default>  run lockinfo
2786
db:1:lockinfo> show locks
2787
No such command
2788
db:1:locks>  show alllocks
2789
No such command
2790
db:1:alllocks>  show lockedvnods
2791
Locked vnodes
2792
db:0:kdb.enter.default>  show pcpu
2793
cpuid        = 1
2794
dynamic pcpu = 0xfffffe0192c4a500
2795
curthread    = 0xfffff80003d034b0: pid 0 "em1 que"
2796
curpcb       = 0xfffffe011acbccc0
2797
fpcurthread  = none
2798
idlethread   = 0xfffff8000394f960: tid 100004 "idle: cpu1"
2799
curpmap      = 0xffffffff820f85a0
2800
tssp         = 0xffffffff821134f8
2801
commontssp   = 0xffffffff821134f8
2802
rsp0         = 0xfffffe011acbccc0
2803
gs32p        = 0xffffffff82114f50
2804
ldt          = 0xffffffff82114f90
2805
tss          = 0xffffffff82114f80
2806
db:0:kdb.enter.default>  bt
2807
Tracing pid 0 tid 100038 td 0xfffff80003d034b0
2808
uma_zfree_arg() at uma_zfree_arg+0x23/frame 0xfffffe011acbc990
2809
free() at free+0x75/frame 0xfffffe011acbc9d0
2810
m_tag_delete_chain() at m_tag_delete_chain+0x64/frame 0xfffffe011acbc9f0
2811
mb_dtor_pack() at mb_dtor_pack+0x11/frame 0xfffffe011acbca00
2812
uma_zfree_arg() at uma_zfree_arg+0x3e/frame 0xfffffe011acbca70
2813
m_freem() at m_freem+0x18/frame 0xfffffe011acbca90
2814
em_txeof() at em_txeof+0x154/frame 0xfffffe011acbcaf0
2815
em_handle_que() at em_handle_que+0x7d/frame 0xfffffe011acbcb30
2816
taskqueue_run_locked() at taskqueue_run_locked+0xe5/frame 0xfffffe011acbcb80
2817
taskqueue_thread_loop() at taskqueue_thread_loop+0xa8/frame 0xfffffe011acbcbb0
2818
fork_exit() at fork_exit+0x9a/frame 0xfffffe011acbcbf0
2819
fork_trampoline() at fork_trampoline+0xe/frame 0xfffffe011acbcbf0
2820
--- trap 0, rip = 0, rsp = 0, rbp = 0 ---
2821
db:0:kdb.enter.default>  ps
2822
  pid  ppid  pgrp   uid   state   wmesg         wchan        cmd
2823
60106  1086  1086     0  L      *Giant    0xfffff80038fd0600 php-fpm
2824
59827  1086  1086     0  L      *Giant    0xfffff80038fd0600 php-fpm
2825
59821  1086  1086     0  L      *Giant    0xfffff80038fd0600 php-fpm
2826
58949 29619  1086     0  L      *Giant    0xfffff80038fd0600 php-cgi
2827
55179  1086  1086     0  L      *Giant    0xfffff80038fd0600 php-fpm
2828
29619     1  1086     0  S       piperd   0xfffff80005677ba0 sh
2829
49368     1 49368   181  Ss      select   0xfffff8003301bbc0 nrpe2
2830
12029     1  1086     0  S       select   0xfffff8002ffbb040 igmpproxy
2831
 9205     1  9205  1002  Ss      select   0xfffff8000588ce40 dhcpd
2832
 3311     1  3311    59  Ss      (threaded)                  unbound
2833
100664                   S       kqread   0xfffff80005925300 unbound
2834
100663                   S       kqread   0xfffff8003366ca00 unbound
2835
100660                   S       kqread   0xfffff80005cf4e00 unbound
2836
100921                   S       kqread   0xfffff8002f67dd00 unbound
2837
 1181     1  1181     0  Ss      kqread   0xfffff800334cbb00 dhcpleases
2838
99407     1 99407     0  Ss      (threaded)                  dpinger
2839
100643                   S       accept   0xfffff80134e5888e dpinger
2840
100642                   S       nanslp   0xffffffff82001170 dpinger
2841
100641                   S       nanslp   0xffffffff82001170 dpinger
2842
100640                   S       sbwait   0xfffff80134b69144 dpinger
2843
100305                   S       uwait    0xfffff8002fa06780 dpinger
2844
99039     1 99039     0  Ss      (threaded)                  dpinger
2845
100639                   S       accept   0xfffff800a9aab31e dpinger
2846
100638                   S       nanslp   0xffffffff82001170 dpinger
2847
100637                   S       nanslp   0xffffffff82001170 dpinger
2848
100636                   S       sbwait   0xfffff800a912e96c dpinger
2849
100465                   S       uwait    0xfffff8003307ae00 dpinger
2850
88885     1 88885     0  Ss      select   0xfffff8002fb3b640 openvpn
2851
82983     1 82983     0  Ss      (threaded)                  ntpd
2852
101286                   S       select   0xfffff8002fcc73c0 ntpd
2853
56453     1 56453     0  Ss      select   0xfffff8003312eac0 openvpn
2854
75583     1 75265     0  S       select   0xfffff8002fce73c0 radvd
2855
34854     1 34854    65  Ss      select   0xfffff800330045c0 dhclient
2856
26097     1 26097     0  Ss      select   0xfffff8002f419540 dhclient
2857
31522 25248 31522     0  Ss      (threaded)                  sshlockout_pf
2858
100713                   S       nanslp   0xffffffff82001170 sshlockout_pf
2859
100151                   S       piperd   0xfffff80005717000 sshlockout_pf
2860
25248     1 25248     0  Ss      select   0xfffff800056ff4c0 syslogd
2861
74540     1 74540     0  Ss      (threaded)                  sshlockout_pf
2862
100676                   S       nanslp   0xffffffff82001170 sshlockout_pf
2863
100155                   S       uwait    0xfffff8003313d200 sshlockout_pf
2864
54761     1 54761     0  Ss      (threaded)                  sshlockout_pf
2865
100675                   S       nanslp   0xffffffff82001170 sshlockout_pf
2866
100135                   S       uwait    0xfffff8002fff0080 sshlockout_pf
2867
23422 23302 23422     0  S+      ttyin    0xfffff80003d440a8 sh
2868
23302 23038 23302     0  S+      wait     0xfffff800055554f0 sh
2869
23274     1 23274     0  Ss      (threaded)                  sshlockout_pf
2870
100286                   S       nanslp   0xffffffff82001170 sshlockout_pf
2871
100159                   S       uwait    0xfffff8002f81ca80 sshlockout_pf
2872
23038     1 23038     0  Ss+     wait     0xfffff800055559e0 login
2873
 9237     1  9237     0  Ss      (threaded)                  filterdns
2874
100273                   S       uwait    0xfffff80005e8bf00 signal-thread
2875
100272                   S       uwait    0xfffff8002ff33780 www.msftncsi.com
2876
100271                   S       uwait    0xfffff80005afb200 view.atdmt.com
2877
100270                   S       uwait    0xfffff80005d3c800 filterdns
2878
100269                   S       uwait    0xfffff8002f41aa00 secure.adnxs.com
2879
100268                   S       uwait    0xfffff80005d52880 filterdns
2880
100267                   S       uwait    0xfffff80005fdea80 filterdns
2881
100266                   S       uwait    0xfffff80005af9a00 rad.msn.com
2882
100265                   S       uwait    0xfffff80005b2ca80 rad.live.com
2883
100264                   S       uwait    0xfffff80005d3aa00 pricelist.skype.com
2884
100263                   S       uwait    0xfffff80005d1c400 preview.msn.com
2885
100262                   S       uwait    0xfffff80005ce7580 filterdns
2886
100261                   S       uwait    0xfffff80005e8ed00 filterdns
2887
100260                   S       uwait    0xfffff8002f051a80 msftncsi.com
2888
100259                   S       uwait    0xfffff80005fe1000 msedge.net
2889
100258                   S       uwait    0xfffff8002f010880 m.hotmail.com
2890
100257                   S       uwait    0xfffff8002f4df180 m.adnxs.com
2891
100256                   S       uwait    0xfffff8002f4e1d00 live.rads.msn.com
2892
100255                   S       uwait    0xfffff8002f43ee80 filterdns
2893
100254                   S       uwait    0xfffff8002f440c00 h1.msn.com
2894
100253                   S       uwait    0xfffff8002fb2ca00 g.msn.com
2895
100252                   S       uwait    0xfffff8002f73a200 flex.msn.com
2896
100251                   S       uwait    0xfffff8002f9dda80 ec.atdmt.com
2897
100250                   S       uwait    0xfffff8002fd99780 db3aqu.atdmt.com
2898
100249                   S       uwait    0xfffff8002f1f0980 filterdns
2899
100248                   S       uwait    0xfffff8002f1dad00 cdn.atdmt.com
2900
100247                   S       uwait    0xfffff80005b4d880 c.msn.com
2901
100246                   S       uwait    0xfffff8002f299c00 c.atdmt.com
2902
100245                   S       uwait    0xfffff8002f29cc80 bs.serving-sys.com
2903
100244                   S       uwait    0xfffff8002f27a600 b.rad.msn.com
2904
100243                   S       uwait    0xfffff8002f264b00 b.ads2.msads.net
2905
100242                   S       uwait    0xfffff8002f267300 b.ads1.msn.com
2906
100241                   S       uwait    0xfffff8002f248200 filterdns
2907
100240                   S       uwait    0xfffff8002fec5700 filterdns
2908
100239                   S       uwait    0xfffff80033061500 apps.skype.com
2909
100238                   S       uwait    0xfffff8002fee5600 a-msedge.net
2910
100237                   S       uwait    0xfffff8002f29aa00 filterdns
2911
100236                   S       uwait    0xfffff8002fb3c480 aidps.atdmt.com
2912
100235                   S       uwait    0xfffff8002f940e80 ads1.msn.com
2913
100234                   S       uwait    0xfffff80005d3b980 ads1.msads.net
2914
100233                   S       uwait    0xfffff8002f22df00 ads.msn.com
2915
100232                   S       uwait    0xfffff8002f211000 adnxs.com
2916
100231                   S       uwait    0xfffff8003311a600 adnexus.net
2917
100230                   S       uwait    0xfffff8002f6d3b00 ac3.msn.com
2918
100229                   S       uwait    0xfffff80033175600 a-0009.a-msedge.net
2919
100228                   S       uwait    0xfffff8002fe71f00 a-0008.a-msedge.net
2920
100227                   S       uwait    0xfffff8002fa3dd00 a-0007.a-msedge.net
2921
100226                   S       uwait    0xfffff8002fa3e380 a-0006.a-msedge.net
2922
100225                   S       uwait    0xfffff8002fa3f600 a-0005.a-msedge.net
2923
100224                   S       uwait    0xfffff8002ff9d480 a-0004.a-msedge.net
2924
100223                   S       uwait    0xfffff8002fece300 a-0003.a-msedge.net
2925
100222                   S       uwait    0xfffff8002fbef600 a-0002.a-msedge.net
2926
100221                   S       uwait    0xfffff8002fd42700 a.rad.msn.com
2927
100220                   S       uwait    0xfffff80033038980 a.ads2.msn.com
2928
100219                   S       uwait    0xfffff80033001980 a.ads2.msads.net
2929
100218                   S       uwait    0xfffff8003313a380 a.ads1.msn.com
2930
100217                   S       uwait    0xfffff8003308b600 filterdns
2931
100216                   S       uwait    0xfffff8002fd6d000 filterdns
2932
100215                   S       uwait    0xfffff8002ff0e380 filterdns
2933
100214                   S       uwait    0xfffff8003303ad80 filterdns
2934
100213                   S       uwait    0xfffff8002feef680 filterdns
2935
100212                   S       uwait    0xfffff8002f061180 filterdns
2936
100211                   S       uwait    0xfffff8002f858380 filterdns
2937
100210                   S       uwait    0xfffff80005eac280 filterdns
2938
100209                   S       uwait    0xfffff8002fca8280 filterdns
2939
100208                   S       uwait    0xfffff80033003980 filterdns
2940
100207                   S       uwait    0xfffff8002ffe3e80 watson.live.com
2941
100206                   S       uwait    0xfffff8002ffc8900 filterdns
2942
100205                   S       uwait    0xfffff8002fc85500 filterdns
2943
100204                   S       uwait    0xfffff8002f91a800 filterdns
2944
100203                   S       uwait    0xfffff8002fad7a00 filterdns
2945
100202                   S       uwait    0xfffff8003303f480 filterdns
2946
100201                   S       uwait    0xfffff8002ffbac00 filterdns
2947
100200                   S       uwait    0xfffff8002fe48400 filterdns
2948
100199                   S       uwait    0xfffff8000596c900 filterdns
2949
100198                   S       uwait    0xfffff80005a06880 filterdns
2950
100197                   S       uwait    0xfffff80005d00680 filterdns
2951
100196                   S       uwait    0xfffff800056a2500 filterdns
2952
100195                   S       uwait    0xfffff80005931f00 filterdns
2953
100194                   S       uwait    0xfffff80005a98480 filterdns
2954
100193                   S       uwait    0xfffff80005eadb00 filterdns
2955
100192                   S       uwait    0xfffff80005ccbb80 filterdns
2956
100191                   S       uwait    0xfffff80005ff9a80 filterdns
2957
100190                   S       uwait    0xfffff800054dde00 filterdns
2958
100189                   S       uwait    0xfffff800054dd800 filterdns
2959
100188                   S       uwait    0xfffff800054dd880 filterdns
2960
100187                   S       uwait    0xfffff800054dd900 filterdns
2961
100186                   S       uwait    0xfffff8002f210580 filterdns
2962
100185                   S       uwait    0xfffff8002f212900 filterdns
2963
100184                   S       uwait    0xfffff8002f1efd00 filterdns
2964
100183                   S       uwait    0xfffff8002f064d00 ipv6.msftncsi.com
2965
100182                   S       uwait    0xfffff8002f1dc880 filterdns
2966
100181                   S       uwait    0xfffff8000558e580 filterdns
2967
100180                   S       uwait    0xfffff8000558e480 filterdns
2968
100179                   S       uwait    0xfffff8000558e380 h2.msn.com
2969
100178                   S       uwait    0xfffff8000558e280 filterdns
2970
100177                   S       uwait    0xfffff8000558e180 filterdns
2971
100176                   S       uwait    0xfffff8000558e080 filterdns
2972
100175                   S       uwait    0xfffff800054ddf00 filterdns
2973
100174                   S       uwait    0xfffff800054ddc00 filterdns
2974
100173                   S       uwait    0xfffff800054ddd00 filterdns
2975
100172                   S       uwait    0xfffff8002f830100 cs1.wpc.v0cdn.net
2976
100171                   S       uwait    0xfffff8002fc7a300 filterdns
2977
100170                   S       uwait    0xfffff8002f696b00 filterdns
2978
100169                   S       uwait    0xfffff8002f82f180 filterdns
2979
100168                   S       uwait    0xfffff8002fdcce00 filterdns
2980
100167                   S       uwait    0xfffff8002f82ee00 filterdns
2981
100166                   S       uwait    0xfffff8002f82f780 filterdns
2982
100165                   S       uwait    0xfffff8002f82fd80 any.edge.bing.com
2983
100164                   S       uwait    0xfffff8002fbf8880 a-0001.a-msedge.net
2984
81875 81679 81679     0  S       nanslp   0xffffffff82001170 minicron
2985
81679     1 81679     0  Ss      wait     0xfffff800388c19e0 minicron
2986
81196 80822 80822     0  S       nanslp   0xffffffff82001172 minicron
2987
80822     1 80822     0  Ss      wait     0xfffff80038e9e9e0 minicron
2988
80563 80203 80203     0  S       nanslp   0xffffffff82001173 minicron
2989
80203     1 80203     0  Ss      wait     0xfffff80038e9f000 minicron
2990
41540     1 41540     0  Ss      nanslp   0xffffffff82001171 cron
2991
40983 40603 40603     0  S       kqread   0xfffff80033a5a800 nginx
2992
40685 40603 40603     0  S       kqread   0xfffff800058aac00 nginx
2993
40603     1 40603     0  Ss      pause    0xfffff801347e5598 nginx
2994
23268     1 23268     0  Ss      bpf      0xfffff80038377000 filterlog
2995
 9611     1  9611     0  Ss      (threaded)                  sshlockout_pf
2996
100105                   S       nanslp   0xffffffff82001170 sshlockout_pf
2997
100084                   S       uwait    0xfffff800054bc480 sshlockout_pf
2998
 9365     1  9365     0  Ss      select   0xfffff80005aaaac0 sshd
2999
 1137     1  1137     0  Ss      select   0xfffff8000594c2c0 devd
3000
 1126  1124  1124     0  S       kqread   0xfffff80033dcc200 check_reload_status
3001
 1124     1  1124     0  Ss      kqread   0xfffff8002f777d00 check_reload_status
3002
 1086     1  1086     0  Ss      kqread   0xfffff8002f897c00 php-fpm
3003
   54     0     0     0  DL      mdwait   0xfffff8000560d000 [md0]
3004
   20     0     0     0  DL      syncer   0xffffffff82052108 [syncer]
3005
   19     0     0     0  DL      vlruwt   0xfffff800054979e0 [vnlru]
3006
   18     0     0     0  DL      (threaded)                  [bufdaemon]
3007
100072                   D       sdflush  0xfffff800054020e8 [/ worker]
3008
100061                   D       psleep   0xffffffff82051304 [bufdaemon]
3009
   17     0     0     0  DL      pgzero   0xffffffff8206243c [pagezero]
3010
    9     0     0     0  DL      pollid   0xffffffff81fffa90 [idlepoll]
3011
    8     0     0     0  DL      psleep   0xffffffff820617c0 [vmdaemon]
3012
    7     0     0     0  RL      (threaded)                  [pagedaemon]
3013
100065                   D       umarcl   0xffffffff82061140 [uma]
3014
100057                   Run     CPU 2                       [pagedaemon]
3015
    6     0     0     0  DL      waiting_ 0xffffffff821032c0 [sctp_iterator]
3016
    5     0     0     0  DL      pftm     0xffffffff80d5d710 [pf purge]
3017
   16     0     0     0  DL      (threaded)                  [usb]
3018
100049                   D       -        0xfffffe0000a70e70 [usbus0]
3019
100048                   D       -        0xfffffe0000a70e18 [usbus0]
3020
100047                   D       -        0xfffffe0000a70dc0 [usbus0]
3021
100046                   D       -        0xfffffe0000a70d68 [usbus0]
3022
100045                   D       -        0xfffffe0000a70d10 [usbus0]
3023
    4     0     0     0  DL      (threaded)                  [cam]
3024
100056                   D       -        0xffffffff81f35cc8 [scanner]
3025
100025                   D       -        0xffffffff81f35e80 [doneq0]
3026
   15     0     0     0  DL      -        0xffffffff81f575c0 [rand_harvestq]
3027
    3     0     0     0  DL      crypto_r 0xffffffff8205fc98 [crypto returns]
3028
    2     0     0     0  DL      crypto_w 0xffffffff8205fb40 [crypto]
3029
   14     0     0     0  DL      (threaded)                  [geom]
3030
100019                   D       -        0xffffffff820f79e8 [g_down]
3031
100018                   D       -        0xffffffff820f79e0 [g_up]
3032
100017                   D       -        0xffffffff820f79d8 [g_event]
3033
   13     0     0     0  DL      (threaded)                  [ng_queue]
3034
100016                   D       sleep    0xffffffff81ef4318 [ng_queue3]
3035
100015                   D       sleep    0xffffffff81ef4318 [ng_queue2]
3036
100014                   D       sleep    0xffffffff81ef4318 [ng_queue1]
3037
100013                   D       sleep    0xffffffff81ef4318 [ng_queue0]
3038
   12     0     0     0  RL      (threaded)                  [intr]
3039
100067                   I                                   [swi1: netisr 3]
3040
100066                   I                                   [swi1: netisr 2]
3041
100064                   RunQ                                [swi1: netisr 1]
3042
100054                   I                                   [swi1: pfsync]
3043
100052                   I                                   [swi1: pf send]
3044
100044                   I                                   [irq23: ehci0]
3045
100035                   I                                   [irq257: hdac0]
3046
100034                   I                                   [irq256: ahci0]
3047
100033                   I                                   [swi5: fast taskq]
3048
100031                   I                                   [swi6: Giant taskq]
3049
100029                   I                                   [swi6: task queue]
3050
100012                   I                                   [swi4: clock]
3051
100011                   I                                   [swi4: clock]
3052
100010                   I                                   [swi4: clock]
3053
100009                   L      *em1:tx(0 0xfffff801347a1540 [swi4: clock]
3054
100008                   I                                   [swi1: netisr 0]
3055
100007                   I                                   [swi3: vm]
3056
   11     0     0     0  RL      (threaded)                  [idle]
3057
100006                   Run     CPU 3                       [idle: cpu3]
3058
100005                   CanRun                              [idle: cpu2]
3059
100004                   CanRun                              [idle: cpu1]
3060
100003                   Run     CPU 0                       [idle: cpu0]
3061
    1     0     1     0  SLs     wait     0xfffff8000394d4f0 [init]
3062
   10     0     0     0  DL      audit_wo 0xffffffff82109d60 [audit]
3063
    0     0     0     0  RLs     (threaded)                  [kernel]
3064
100055                   D       -        0xfffff80003975500 [CAM taskq]
3065
100050                   D       -        0xfffff80003ba9a00 [mca taskq]
3066
100043                   D       -        0xfffff80003d28200 [em3 txq]
3067
100042                   D       -        0xfffff80003d28400 [em3 que]
3068
100041                   D       -        0xfffff80003b83c00 [em2 txq]
3069
100040                   D       -        0xfffff80003b83e00 [em2 que]
3070
100039                   L      *em1:tx(0 0xfffff801347a1540 [em1 txq]
3071
100038                   Run     CPU 1                       [em1 que]
3072
100037                   D       -        0xfffff80003ba7600 [em0 txq]
3073
100036                   D       -        0xfffff80003ba7800 [em0 que]
3074
100032                   D       -        0xfffff80003974400 [thread taskq]
3075
100030                   D       -        0xfffff80003974900 [ffs_trim taskq]
3076
100028                   D       -        0xfffff80003975100 [acpi_task_2]
3077
100027                   D       -        0xfffff80003975100 [acpi_task_1]
3078
100026                   D       -        0xfffff80003975100 [acpi_task_0]
3079
100024                   D       -        0xfffff80003975700 [kqueue taskq]
3080
100020                   D       -        0xfffff80003943100 [firmware taskq]
3081
100000                   D       swapin   0xffffffff820f7ae8 [swapper]
3082
db:0:kdb.enter.default>  alltrace
3083

    
3084
Tracing command php-fpm pid 60106 tid 100389 td 0xfffff800a939c4b0
3085
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b00e810
3086
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b00e850
3087
turnstile_wait() at turnstile_wait+0x42a/frame 0xfffffe011b00e8a0
3088
__mtx_lock_sleep() at __mtx_lock_sleep+0x26b/frame 0xfffffe011b00e920
3089
sysctl_root() at sysctl_root+0x221/frame 0xfffffe011b00e970
3090
userland_sysctl() at userland_sysctl+0x1d8/frame 0xfffffe011b00ea20
3091
sys___sysctl() at sys___sysctl+0x74/frame 0xfffffe011b00ead0
3092
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b00ebf0
3093
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b00ebf0
3094
--- syscall (202, FreeBSD ELF64, sys___sysctl), rip = 0x801de3e4a, rsp = 0x7fffffffa3a8, rbp = 0x7fffffffa3e0 ---
3095

    
3096
Tracing command php-fpm pid 59827 tid 100801 td 0xfffff800a90ed960
3097
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011afac810
3098
mi_switch() at mi_switch+0xe1/frame 0xfffffe011afac850
3099
turnstile_wait() at turnstile_wait+0x42a/frame 0xfffffe011afac8a0
3100
__mtx_lock_sleep() at __mtx_lock_sleep+0x26b/frame 0xfffffe011afac920
3101
sysctl_root() at sysctl_root+0x221/frame 0xfffffe011afac970
3102
userland_sysctl() at userland_sysctl+0x1d8/frame 0xfffffe011afaca20
3103
sys___sysctl() at sys___sysctl+0x74/frame 0xfffffe011afacad0
3104
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011afacbf0
3105
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011afacbf0
3106
--- syscall (202, FreeBSD ELF64, sys___sysctl), rip = 0x801de3e4a, rsp = 0x7fffffffa3a8, rbp = 0x7fffffffa3e0 ---
3107

    
3108
Tracing command php-fpm pid 59821 tid 101266 td 0xfffff800a97ee000
3109
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b11c810
3110
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b11c850
3111
turnstile_wait() at turnstile_wait+0x42a/frame 0xfffffe011b11c8a0
3112
__mtx_lock_sleep() at __mtx_lock_sleep+0x26b/frame 0xfffffe011b11c920
3113
sysctl_root() at sysctl_root+0x221/frame 0xfffffe011b11c970
3114
userland_sysctl() at userland_sysctl+0x1d8/frame 0xfffffe011b11ca20
3115
sys___sysctl() at sys___sysctl+0x74/frame 0xfffffe011b11cad0
3116
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b11cbf0
3117
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b11cbf0
3118
--- syscall (202, FreeBSD ELF64, sys___sysctl), rip = 0x801de3e4a, rsp = 0x7fffffffa3a8, rbp = 0x7fffffffa3e0 ---
3119

    
3120
Tracing command php-cgi pid 58949 tid 100096 td 0xfffff800388644b0
3121
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b0227f0
3122
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b022830
3123
turnstile_wait() at turnstile_wait+0x42a/frame 0xfffffe011b022880
3124
__mtx_lock_sleep() at __mtx_lock_sleep+0x26b/frame 0xfffffe011b022900
3125
giant_ioctl() at giant_ioctl+0x77/frame 0xfffffe011b022950
3126
devfs_ioctl_f() at devfs_ioctl_f+0x139/frame 0xfffffe011b0229b0
3127
kern_fcntl() at kern_fcntl+0x297/frame 0xfffffe011b022a60
3128
kern_fcntl_freebsd() at kern_fcntl_freebsd+0xae/frame 0xfffffe011b022ad0
3129
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b022bf0
3130
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b022bf0
3131
--- syscall (92, FreeBSD ELF64, sys_fcntl), rip = 0x801db4d5a, rsp = 0x7fffffffca18, rbp = 0x7fffffffcb20 ---
3132

    
3133
Tracing command php-fpm pid 55179 tid 100590 td 0xfffff801349e1960
3134
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011afca810
3135
mi_switch() at mi_switch+0xe1/frame 0xfffffe011afca850
3136
turnstile_wait() at turnstile_wait+0x42a/frame 0xfffffe011afca8a0
3137
__mtx_lock_sleep() at __mtx_lock_sleep+0x26b/frame 0xfffffe011afca920
3138
sysctl_root() at sysctl_root+0x221/frame 0xfffffe011afca970
3139
userland_sysctl() at userland_sysctl+0x1d8/frame 0xfffffe011afcaa20
3140
sys___sysctl() at sys___sysctl+0x74/frame 0xfffffe011afcaad0
3141
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011afcabf0
3142
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011afcabf0
3143
--- syscall (202, FreeBSD ELF64, sys___sysctl), rip = 0x801de3e4a, rsp = 0x7fffffffa3a8, rbp = 0x7fffffffa3e0 ---
3144

    
3145
Tracing command sh pid 29619 tid 100120 td 0xfffff801347974b0
3146
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b086810
3147
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b086850
3148
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b0868d0
3149
sleepq_wait_sig() at sleepq_wait_sig+0xf/frame 0xfffffe011b086900
3150
_sleep() at _sleep+0x27d/frame 0xfffffe011b086980
3151
pipe_read() at pipe_read+0x2aa/frame 0xfffffe011b0869e0
3152
dofileread() at dofileread+0x95/frame 0xfffffe011b086a30
3153
kern_readv() at kern_readv+0x68/frame 0xfffffe011b086a80
3154
sys_read() at sys_read+0x63/frame 0xfffffe011b086ad0
3155
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b086bf0
3156
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b086bf0
3157
--- syscall (3, FreeBSD ELF64, sys_read), rip = 0x800dee6ca, rsp = 0x7fffffffe668, rbp = 0x7fffffffe830 ---
3158

    
3159
Tracing command nrpe2 pid 49368 tid 100362 td 0xfffff80134eb4960
3160
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b3c1710
3161
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b3c1750
3162
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b3c17d0
3163
sleepq_wait_sig() at sleepq_wait_sig+0xf/frame 0xfffffe011b3c1800
3164
_cv_wait_sig() at _cv_wait_sig+0x17a/frame 0xfffffe011b3c1850
3165
seltdwait() at seltdwait+0xae/frame 0xfffffe011b3c1890
3166
kern_select() at kern_select+0x8fa/frame 0xfffffe011b3c1a90
3167
sys_select() at sys_select+0x54/frame 0xfffffe011b3c1ad0
3168
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b3c1bf0
3169
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b3c1bf0
3170
--- syscall (93, FreeBSD ELF64, sys_select), rip = 0x8011cd6aa, rsp = 0x7fffffffdb38, rbp = 0x7fffffffe030 ---
3171

    
3172
Tracing command igmpproxy pid 12029 tid 100850 td 0xfffff8013400f000
3173
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011afde700
3174
mi_switch() at mi_switch+0xe1/frame 0xfffffe011afde740
3175
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011afde7c0
3176
sleepq_timedwait_sig() at sleepq_timedwait_sig+0x10/frame 0xfffffe011afde7f0
3177
_cv_timedwait_sig_sbt() at _cv_timedwait_sig_sbt+0x19e/frame 0xfffffe011afde850
3178
seltdwait() at seltdwait+0xa4/frame 0xfffffe011afde890
3179
kern_select() at kern_select+0x8fa/frame 0xfffffe011afdea90
3180
sys_select() at sys_select+0x54/frame 0xfffffe011afdead0
3181
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011afdebf0
3182
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011afdebf0
3183
--- syscall (93, FreeBSD ELF64, sys_select), rip = 0x80095b6aa, rsp = 0x7fffffffeb78, rbp = 0x7fffffffec70 ---
3184

    
3185
Tracing command dhcpd pid 9205 tid 100146 td 0xfffff80134123000
3186
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b0d6700
3187
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b0d6740
3188
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b0d67c0
3189
sleepq_timedwait_sig() at sleepq_timedwait_sig+0x10/frame 0xfffffe011b0d67f0
3190
_cv_timedwait_sig_sbt() at _cv_timedwait_sig_sbt+0x19e/frame 0xfffffe011b0d6850
3191
seltdwait() at seltdwait+0xa4/frame 0xfffffe011b0d6890
3192
kern_select() at kern_select+0x8fa/frame 0xfffffe011b0d6a90
3193
sys_select() at sys_select+0x54/frame 0xfffffe011b0d6ad0
3194
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b0d6bf0
3195
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b0d6bf0
3196
--- syscall (93, FreeBSD ELF64, sys_select), rip = 0x800d546aa, rsp = 0x7fffffffe9f8, rbp = 0x7fffffffea20 ---
3197

    
3198
Tracing command unbound pid 3311 tid 100664 td 0xfffff800a9e514b0
3199
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b0ae670
3200
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b0ae6b0
3201
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b0ae730
3202
sleepq_wait_sig() at sleepq_wait_sig+0xf/frame 0xfffffe011b0ae760
3203
_sleep() at _sleep+0x27d/frame 0xfffffe011b0ae7e0
3204
kern_kevent_fp() at kern_kevent_fp+0x399/frame 0xfffffe011b0ae9c0
3205
kern_kevent() at kern_kevent+0x9f/frame 0xfffffe011b0aea20
3206
sys_kevent() at sys_kevent+0x12a/frame 0xfffffe011b0aead0
3207
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b0aebf0
3208
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b0aebf0
3209
--- syscall (363, FreeBSD ELF64, sys_kevent), rip = 0x80168d93a, rsp = 0x7fffdfbfbde8, rbp = 0x7fffdfbfbe30 ---
3210

    
3211
Tracing command unbound pid 3311 tid 100663 td 0xfffff80134e1a960
3212
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b0c7670
3213
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b0c76b0
3214
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b0c7730
3215
sleepq_wait_sig() at sleepq_wait_sig+0xf/frame 0xfffffe011b0c7760
3216
_sleep() at _sleep+0x27d/frame 0xfffffe011b0c77e0
3217
kern_kevent_fp() at kern_kevent_fp+0x399/frame 0xfffffe011b0c79c0
3218
kern_kevent() at kern_kevent+0x9f/frame 0xfffffe011b0c7a20
3219
sys_kevent() at sys_kevent+0x12a/frame 0xfffffe011b0c7ad0
3220
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b0c7bf0
3221
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b0c7bf0
3222
--- syscall (363, FreeBSD ELF64, sys_kevent), rip = 0x80168d93a, rsp = 0x7fffdfdfcde8, rbp = 0x7fffdfdfce30 ---
3223

    
3224
Tracing command unbound pid 3311 tid 100660 td 0xfffff800a91cd960
3225
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b068670
3226
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b0686b0
3227
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b068730
3228
sleepq_wait_sig() at sleepq_wait_sig+0xf/frame 0xfffffe011b068760
3229
_sleep() at _sleep+0x27d/frame 0xfffffe011b0687e0
3230
kern_kevent_fp() at kern_kevent_fp+0x399/frame 0xfffffe011b0689c0
3231
kern_kevent() at kern_kevent+0x9f/frame 0xfffffe011b068a20
3232
sys_kevent() at sys_kevent+0x12a/frame 0xfffffe011b068ad0
3233
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b068bf0
3234
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b068bf0
3235
--- syscall (363, FreeBSD ELF64, sys_kevent), rip = 0x80168d93a, rsp = 0x7fffdfffdde8, rbp = 0x7fffdfffde30 ---
3236

    
3237
Tracing command unbound pid 3311 tid 100921 td 0xfffff801349e1000
3238
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b3da670
3239
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b3da6b0
3240
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b3da730
3241
sleepq_timedwait_sig() at sleepq_timedwait_sig+0x10/frame 0xfffffe011b3da760
3242
_sleep() at _sleep+0x238/frame 0xfffffe011b3da7e0
3243
kern_kevent_fp() at kern_kevent_fp+0x399/frame 0xfffffe011b3da9c0
3244
kern_kevent() at kern_kevent+0x9f/frame 0xfffffe011b3daa20
3245
sys_kevent() at sys_kevent+0x12a/frame 0xfffffe011b3daad0
3246
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b3dabf0
3247
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b3dabf0
3248
--- syscall (363, FreeBSD ELF64, sys_kevent), rip = 0x80168d93a, rsp = 0x7fffffffe9e8, rbp = 0x7fffffffea30 ---
3249

    
3250
Tracing command dhcpleases pid 1181 tid 100620 td 0xfffff800388c34b0
3251
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b077670
3252
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b0776b0
3253
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b077730
3254
sleepq_wait_sig() at sleepq_wait_sig+0xf/frame 0xfffffe011b077760
3255
_sleep() at _sleep+0x27d/frame 0xfffffe011b0777e0
3256
kern_kevent_fp() at kern_kevent_fp+0x399/frame 0xfffffe011b0779c0
3257
kern_kevent() at kern_kevent+0x9f/frame 0xfffffe011b077a20
3258
sys_kevent() at sys_kevent+0x12a/frame 0xfffffe011b077ad0
3259
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b077bf0
3260
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b077bf0
3261
--- syscall (363, FreeBSD ELF64, sys_kevent), rip = 0x8008ff93a, rsp = 0x7fffffffeac8, rbp = 0x7fffffffebf0 ---
3262

    
3263
Tracing command dpinger pid 99407 tid 100643 td 0xfffff8003839f000
3264
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b009850
3265
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b009890
3266
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b009910
3267
sleepq_wait_sig() at sleepq_wait_sig+0xf/frame 0xfffffe011b009940
3268
_sleep() at _sleep+0x27d/frame 0xfffffe011b0099c0
3269
kern_accept4() at kern_accept4+0x1b1/frame 0xfffffe011b009a70
3270
accept1() at accept1+0x92/frame 0xfffffe011b009ad0
3271
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b009bf0
3272
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b009bf0
3273
--- syscall (30, FreeBSD ELF64, sys_accept), rip = 0x800b1c01a, rsp = 0x7fffdf9fae78, rbp = 0x7fffdf9faeb0 ---
3274

    
3275
Tracing command dpinger pid 99407 tid 100642 td 0xfffff800a9d28960
3276
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b4278c0
3277
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b427900
3278
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b427980
3279
sleepq_timedwait_sig() at sleepq_timedwait_sig+0x10/frame 0xfffffe011b4279b0
3280
_sleep() at _sleep+0x238/frame 0xfffffe011b427a30
3281
kern_nanosleep() at kern_nanosleep+0x10e/frame 0xfffffe011b427a90
3282
sys_nanosleep() at sys_nanosleep+0x51/frame 0xfffffe011b427ad0
3283
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b427bf0
3284
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b427bf0
3285
--- syscall (240, FreeBSD ELF64, sys_nanosleep), rip = 0x800b1bf7a, rsp = 0x7fffdfbfbef8, rbp = 0x7fffdfbfbf20 ---
3286

    
3287
Tracing command dpinger pid 99407 tid 100641 td 0xfffff800a9d294b0
3288
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b1218c0
3289
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b121900
3290
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b121980
3291
sleepq_timedwait_sig() at sleepq_timedwait_sig+0x10/frame 0xfffffe011b1219b0
3292
_sleep() at _sleep+0x238/frame 0xfffffe011b121a30
3293
kern_nanosleep() at kern_nanosleep+0x10e/frame 0xfffffe011b121a90
3294
sys_nanosleep() at sys_nanosleep+0x51/frame 0xfffffe011b121ad0
3295
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b121bf0
3296
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b121bf0
3297
--- syscall (240, FreeBSD ELF64, sys_nanosleep), rip = 0x800b1bf7a, rsp = 0x7fffdfdfcf58, rbp = 0x7fffdfdfcf80 ---
3298

    
3299
Tracing command dpinger pid 99407 tid 100640 td 0xfffff80134e1a000
3300
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b0bd740
3301
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b0bd780
3302
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b0bd800
3303
sleepq_wait_sig() at sleepq_wait_sig+0xf/frame 0xfffffe011b0bd830
3304
_sleep() at _sleep+0x27d/frame 0xfffffe011b0bd8b0
3305
sbwait() at sbwait+0x4f/frame 0xfffffe011b0bd8d0
3306
soreceive_generic() at soreceive_generic+0x26c/frame 0xfffffe011b0bd9a0
3307
kern_recvit() at kern_recvit+0x1f2/frame 0xfffffe011b0bda60
3308
sys_recvfrom() at sys_recvfrom+0x86/frame 0xfffffe011b0bdad0
3309
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b0bdbf0
3310
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b0bdbf0
3311
--- syscall (29, FreeBSD ELF64, sys_recvfrom), rip = 0x800b2691a, rsp = 0x7fffdfffde98, rbp = 0x7fffdfffdee0 ---
3312

    
3313
Tracing command dpinger pid 99407 tid 100305 td 0xfffff80134044000
3314
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b38f840
3315
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b38f880
3316
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b38f900
3317
sleepq_wait_sig() at sleepq_wait_sig+0xf/frame 0xfffffe011b38f930
3318
_sleep() at _sleep+0x27d/frame 0xfffffe011b38f9b0
3319
umtxq_sleep() at umtxq_sleep+0x125/frame 0xfffffe011b38fa10
3320
do_wait() at do_wait+0x387/frame 0xfffffe011b38fa90
3321
__umtx_op_wait() at __umtx_op_wait+0x7d/frame 0xfffffe011b38fad0
3322
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b38fbf0
3323
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b38fbf0
3324
--- syscall (454, FreeBSD ELF64, sys__umtx_op), rip = 0x80083813c, rsp = 0x7fffffffe7a8, rbp = 0x7fffffffe820 ---
3325

    
3326
Tracing command dpinger pid 99039 tid 100639 td 0xfffff800a956d4b0
3327
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b054850
3328
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b054890
3329
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b054910
3330
sleepq_wait_sig() at sleepq_wait_sig+0xf/frame 0xfffffe011b054940
3331
_sleep() at _sleep+0x27d/frame 0xfffffe011b0549c0
3332
kern_accept4() at kern_accept4+0x1b1/frame 0xfffffe011b054a70
3333
accept1() at accept1+0x92/frame 0xfffffe011b054ad0
3334
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b054bf0
3335
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b054bf0
3336
--- syscall (30, FreeBSD ELF64, sys_accept), rip = 0x800b1c01a, rsp = 0x7fffdf9fae78, rbp = 0x7fffdf9faeb0 ---
3337

    
3338
Tracing command dpinger pid 99039 tid 100638 td 0xfffff80134045000
3339
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b04a8c0
3340
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b04a900
3341
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b04a980
3342
sleepq_timedwait_sig() at sleepq_timedwait_sig+0x10/frame 0xfffffe011b04a9b0
3343
_sleep() at _sleep+0x238/frame 0xfffffe011b04aa30
3344
kern_nanosleep() at kern_nanosleep+0x10e/frame 0xfffffe011b04aa90
3345
sys_nanosleep() at sys_nanosleep+0x51/frame 0xfffffe011b04aad0
3346
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b04abf0
3347
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b04abf0
3348
--- syscall (240, FreeBSD ELF64, sys_nanosleep), rip = 0x800b1bf7a, rsp = 0x7fffdfbfbef8, rbp = 0x7fffdfbfbf20 ---
3349

    
3350
Tracing command dpinger pid 99039 tid 100637 td 0xfffff800a9383000
3351
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b1128c0
3352
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b112900
3353
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b112980
3354
sleepq_timedwait_sig() at sleepq_timedwait_sig+0x10/frame 0xfffffe011b1129b0
3355
_sleep() at _sleep+0x238/frame 0xfffffe011b112a30
3356
kern_nanosleep() at kern_nanosleep+0x10e/frame 0xfffffe011b112a90
3357
sys_nanosleep() at sys_nanosleep+0x51/frame 0xfffffe011b112ad0
3358
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b112bf0
3359
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b112bf0
3360
--- syscall (240, FreeBSD ELF64, sys_nanosleep), rip = 0x800b1bf7a, rsp = 0x7fffdfdfcf58, rbp = 0x7fffdfdfcf80 ---
3361

    
3362
Tracing command dpinger pid 99039 tid 100636 td 0xfffff800a956d960
3363
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011aff7740
3364
mi_switch() at mi_switch+0xe1/frame 0xfffffe011aff7780
3365
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011aff7800
3366
sleepq_wait_sig() at sleepq_wait_sig+0xf/frame 0xfffffe011aff7830
3367
_sleep() at _sleep+0x27d/frame 0xfffffe011aff78b0
3368
sbwait() at sbwait+0x4f/frame 0xfffffe011aff78d0
3369
soreceive_generic() at soreceive_generic+0x26c/frame 0xfffffe011aff79a0
3370
kern_recvit() at kern_recvit+0x1f2/frame 0xfffffe011aff7a60
3371
sys_recvfrom() at sys_recvfrom+0x86/frame 0xfffffe011aff7ad0
3372
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011aff7bf0
3373
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011aff7bf0
3374
--- syscall (29, FreeBSD ELF64, sys_recvfrom), rip = 0x800b2691a, rsp = 0x7fffdfffde98, rbp = 0x7fffdfffdee0 ---
3375

    
3376
Tracing command dpinger pid 99039 tid 100465 td 0xfffff801347ff4b0
3377
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b0e0840
3378
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b0e0880
3379
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b0e0900
3380
sleepq_wait_sig() at sleepq_wait_sig+0xf/frame 0xfffffe011b0e0930
3381
_sleep() at _sleep+0x27d/frame 0xfffffe011b0e09b0
3382
umtxq_sleep() at umtxq_sleep+0x125/frame 0xfffffe011b0e0a10
3383
do_wait() at do_wait+0x387/frame 0xfffffe011b0e0a90
3384
__umtx_op_wait() at __umtx_op_wait+0x7d/frame 0xfffffe011b0e0ad0
3385
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b0e0bf0
3386
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b0e0bf0
3387
--- syscall (454, FreeBSD ELF64, sys__umtx_op), rip = 0x80083813c, rsp = 0x7fffffffe7b8, rbp = 0x7fffffffe830 ---
3388

    
3389
Tracing command openvpn pid 88885 tid 101172 td 0xfffff800054ab4b0
3390
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b02c780
3391
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b02c7c0
3392
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b02c840
3393
sleepq_timedwait_sig() at sleepq_timedwait_sig+0x10/frame 0xfffffe011b02c870
3394
_cv_timedwait_sig_sbt() at _cv_timedwait_sig_sbt+0x19e/frame 0xfffffe011b02c8d0
3395
seltdwait() at seltdwait+0xa4/frame 0xfffffe011b02c910
3396
kern_poll() at kern_poll+0x464/frame 0xfffffe011b02cab0
3397
sys_poll() at sys_poll+0x61/frame 0xfffffe011b02cad0
3398
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b02cbf0
3399
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b02cbf0
3400
--- syscall (209, FreeBSD ELF64, sys_poll), rip = 0x80120df3a, rsp = 0x7fffffffdeb8, rbp = 0x7fffffffdf10 ---
3401

    
3402
Tracing command ntpd pid 82983 tid 101286 td 0xfffff80134a22000
3403
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011afed710
3404
mi_switch() at mi_switch+0xe1/frame 0xfffffe011afed750
3405
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011afed7d0
3406
sleepq_wait_sig() at sleepq_wait_sig+0xf/frame 0xfffffe011afed800
3407
_cv_wait_sig() at _cv_wait_sig+0x17a/frame 0xfffffe011afed850
3408
seltdwait() at seltdwait+0xae/frame 0xfffffe011afed890
3409
kern_select() at kern_select+0x8fa/frame 0xfffffe011afeda90
3410
sys_select() at sys_select+0x54/frame 0xfffffe011afedad0
3411
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011afedbf0
3412
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011afedbf0
3413
--- syscall (93, FreeBSD ELF64, sys_select), rip = 0x8016436aa, rsp = 0x7fffffffdbf8, rbp = 0x7fffffffdc30 ---
3414

    
3415
Tracing command openvpn pid 56453 tid 100147 td 0xfffff80134122960
3416
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b0db780
3417
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b0db7c0
3418
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b0db840
3419
sleepq_timedwait_sig() at sleepq_timedwait_sig+0x10/frame 0xfffffe011b0db870
3420
_cv_timedwait_sig_sbt() at _cv_timedwait_sig_sbt+0x19e/frame 0xfffffe011b0db8d0
3421
seltdwait() at seltdwait+0xa4/frame 0xfffffe011b0db910
3422
kern_poll() at kern_poll+0x464/frame 0xfffffe011b0dbab0
3423
sys_poll() at sys_poll+0x61/frame 0xfffffe011b0dbad0
3424
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b0dbbf0
3425
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b0dbbf0
3426
--- syscall (209, FreeBSD ELF64, sys_poll), rip = 0x80120df3a, rsp = 0x7fffffffd128, rbp = 0x7fffffffd180 ---
3427

    
3428
Tracing command radvd pid 75583 tid 100393 td 0xfffff800a956c960
3429
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b35d780
3430
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b35d7c0
3431
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b35d840
3432
sleepq_timedwait_sig() at sleepq_timedwait_sig+0x10/frame 0xfffffe011b35d870
3433
_cv_timedwait_sig_sbt() at _cv_timedwait_sig_sbt+0x19e/frame 0xfffffe011b35d8d0
3434
seltdwait() at seltdwait+0xa4/frame 0xfffffe011b35d910
3435
kern_poll() at kern_poll+0x464/frame 0xfffffe011b35dab0
3436
sys_poll() at sys_poll+0x61/frame 0xfffffe011b35dad0
3437
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b35dbf0
3438
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b35dbf0
3439
--- syscall (209, FreeBSD ELF64, sys_poll), rip = 0x800b09f3a, rsp = 0x7fffffffe558, rbp = 0x7fffffffebb0 ---
3440

    
3441
Tracing command dhclient pid 34854 tid 100719 td 0xfffff800a90ed000
3442
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b40e780
3443
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b40e7c0
3444
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b40e840
3445
sleepq_timedwait_sig() at sleepq_timedwait_sig+0x10/frame 0xfffffe011b40e870
3446
_cv_timedwait_sig_sbt() at _cv_timedwait_sig_sbt+0x19e/frame 0xfffffe011b40e8d0
3447
seltdwait() at seltdwait+0xa4/frame 0xfffffe011b40e910
3448
kern_poll() at kern_poll+0x464/frame 0xfffffe011b40eab0
3449
sys_poll() at sys_poll+0x61/frame 0xfffffe011b40ead0
3450
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b40ebf0
3451
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b40ebf0
3452
--- syscall (209, FreeBSD ELF64, sys_poll), rip = 0x800b18f3a, rsp = 0x7fffffffec08, rbp = 0x7fffffffec40 ---
3453

    
3454
Tracing command dhclient pid 26097 tid 100451 td 0xfffff800a956c000
3455
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b0fe790
3456
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b0fe7d0
3457
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b0fe850
3458
sleepq_wait_sig() at sleepq_wait_sig+0xf/frame 0xfffffe011b0fe880
3459
_cv_wait_sig() at _cv_wait_sig+0x17a/frame 0xfffffe011b0fe8d0
3460
seltdwait() at seltdwait+0xae/frame 0xfffffe011b0fe910
3461
kern_poll() at kern_poll+0x464/frame 0xfffffe011b0feab0
3462
sys_poll() at sys_poll+0x61/frame 0xfffffe011b0fead0
3463
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b0febf0
3464
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b0febf0
3465
--- syscall (209, FreeBSD ELF64, sys_poll), rip = 0x800b18f3a, rsp = 0x7fffffffec18, rbp = 0x7fffffffec40 ---
3466

    
3467
Tracing command sshlockout_pf pid 31522 tid 100713 td 0xfffff801340454b0
3468
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b3ee8c0
3469
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b3ee900
3470
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b3ee980
3471
sleepq_timedwait_sig() at sleepq_timedwait_sig+0x10/frame 0xfffffe011b3ee9b0
3472
_sleep() at _sleep+0x238/frame 0xfffffe011b3eea30
3473
kern_nanosleep() at kern_nanosleep+0x10e/frame 0xfffffe011b3eea90
3474
sys_nanosleep() at sys_nanosleep+0x51/frame 0xfffffe011b3eead0
3475
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b3eebf0
3476
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b3eebf0
3477
--- syscall (240, FreeBSD ELF64, sys_nanosleep), rip = 0x800b18f7a, rsp = 0x7fffdfffdf48, rbp = 0x7fffdfffdf70 ---
3478

    
3479
Tracing command sshlockout_pf pid 31522 tid 100151 td 0xfffff80038f3f4b0
3480
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b0ef810
3481
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b0ef850
3482
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b0ef8d0
3483
sleepq_wait_sig() at sleepq_wait_sig+0xf/frame 0xfffffe011b0ef900
3484
_sleep() at _sleep+0x27d/frame 0xfffffe011b0ef980
3485
pipe_read() at pipe_read+0x2aa/frame 0xfffffe011b0ef9e0
3486
dofileread() at dofileread+0x95/frame 0xfffffe011b0efa30
3487
kern_readv() at kern_readv+0x68/frame 0xfffffe011b0efa80
3488
sys_read() at sys_read+0x63/frame 0xfffffe011b0efad0
3489
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b0efbf0
3490
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b0efbf0
3491
--- syscall (3, FreeBSD ELF64, sys_read), rip = 0x800b7b6ca, rsp = 0x7fffffffe7c8, rbp = 0x7fffffffe7e0 ---
3492

    
3493
Tracing command syslogd pid 25248 tid 100513 td 0xfffff800a939b000
3494
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b380710
3495
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b380750
3496
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b3807d0
3497
sleepq_wait_sig() at sleepq_wait_sig+0xf/frame 0xfffffe011b380800
3498
_cv_wait_sig() at _cv_wait_sig+0x17a/frame 0xfffffe011b380850
3499
seltdwait() at seltdwait+0xae/frame 0xfffffe011b380890
3500
kern_select() at kern_select+0x8fa/frame 0xfffffe011b380a90
3501
sys_select() at sys_select+0x54/frame 0xfffffe011b380ad0
3502
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b380bf0
3503
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b380bf0
3504
--- syscall (93, FreeBSD ELF64, sys_select), rip = 0x800b716aa, rsp = 0x7fffffffdbd8, rbp = 0x7fffffffebf0 ---
3505

    
3506
Tracing command sshlockout_pf pid 74540 tid 100676 td 0xfffff800a93b1000
3507
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b3e98c0
3508
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b3e9900
3509
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b3e9980
3510
sleepq_timedwait_sig() at sleepq_timedwait_sig+0x10/frame 0xfffffe011b3e99b0
3511
_sleep() at _sleep+0x238/frame 0xfffffe011b3e9a30
3512
kern_nanosleep() at kern_nanosleep+0x10e/frame 0xfffffe011b3e9a90
3513
sys_nanosleep() at sys_nanosleep+0x51/frame 0xfffffe011b3e9ad0
3514
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b3e9bf0
3515
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b3e9bf0
3516
--- syscall (240, FreeBSD ELF64, sys_nanosleep), rip = 0x800b18f7a, rsp = 0x7fffdfffdf48, rbp = 0x7fffdfffdf70 ---
3517

    
3518
Tracing command sshlockout_pf pid 74540 tid 100155 td 0xfffff80038fec000
3519
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b103840
3520
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b103880
3521
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b103900
3522
sleepq_wait_sig() at sleepq_wait_sig+0xf/frame 0xfffffe011b103930
3523
_sleep() at _sleep+0x27d/frame 0xfffffe011b1039b0
3524
umtxq_sleep() at umtxq_sleep+0x125/frame 0xfffffe011b103a10
3525
do_wait() at do_wait+0x387/frame 0xfffffe011b103a90
3526
__umtx_op_wait() at __umtx_op_wait+0x7d/frame 0xfffffe011b103ad0
3527
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b103bf0
3528
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b103bf0
3529
--- syscall (454, FreeBSD ELF64, sys__umtx_op), rip = 0x80083513c, rsp = 0x7fffffffe7d8, rbp = 0x7fffffffe850 ---
3530

    
3531
Tracing command sshlockout_pf pid 54761 tid 100675 td 0xfffff800388c3000
3532
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b3e48c0
3533
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b3e4900
3534
sleepq_catch_signals() at sleepq_catch_signals+0xab/frame 0xfffffe011b3e4980
3535
sleepq_timedwait_sig() at sleepq_timedwait_sig+0x10/frame 0xfffffe011b3e49b0
3536
_sleep() at _sleep+0x238/frame 0xfffffe011b3e4a30
3537
kern_nanosleep() at kern_nanosleep+0x10e/frame 0xfffffe011b3e4a90
3538
sys_nanosleep() at sys_nanosleep+0x51/frame 0xfffffe011b3e4ad0
3539
amd64_syscall() at amd64_syscall+0x40f/frame 0xfffffe011b3e4bf0
3540
Xfast_syscall() at Xfast_syscall+0xfb/frame 0xfffffe011b3e4bf0
3541
--- syscall (240, FreeBSD ELF64, sys_nanosleep), rip = 0x800b18f7a, rsp = 0x7fffdfffdf48, rbp = 0x7fffdfffdf70 ---
3542

    
3543
Tracing command sshlockout_pf pid 54761 tid 100135 td 0xfffff80134a23000
3544
sched_switch() at sched_switch+0x2b3/frame 0xfffffe011b06d840
3545
mi_switch() at mi_switch+0xe1/frame 0xfffffe011b06d880
3546
sleepq_catch_sconfig.txt0600001353213057033437  7544 ustarrootwheeloptions	CONFIG_AUTOGENERATED
3547
ident	pfSense
3548
machine	amd64
3549
cpu	HAMMER
3550
makeoptions	WITH_CTF=1
3551
makeoptions	DEBUG=-g
3552
options	CONSPEED=115200
3553
options	MROUTING
3554
options	DEVICE_POLLING
3555
options	HIFN_RNDTEST
3556
options	HIFN_DEBUG
3557
options	MSGTQL=2048
3558
options	MSGSSZ=32
3559
options	MSGSEG=512
3560
options	MSGMNI=40
3561
options	MSGMNB=8192
3562
options	ALTQ_CODEL
3563
options	ALTQ_NOPCC
3564
options	ALTQ_FAIRQ
3565
options	ALTQ_PRIQ
3566
options	ALTQ_HFSC
3567
options	ALTQ_RIO
3568
options	ALTQ_RED
3569
options	ALTQ_CBQ
3570
options	ALTQ
3571
options	TCP_SIGNATURE
3572
options	IPSEC_NAT_T
3573
options	IPSEC
3574
options	NETGRAPH_PRED1
3575
options	NETGRAPH_DEFLATE
3576
options	NETGRAPH_CAR
3577
options	NETGRAPH_PIPE
3578
options	NETGRAPH_TCPMSS
3579
options	NETGRAPH_TEE
3580
options	NETGRAPH_HOLE
3581
options	NETGRAPH_FRAME_RELAY
3582
options	NETGRAPH_ASYNC
3583
options	NETGRAPH_ECHO
3584
options	NETGRAPH_CISCO
3585
options	NETGRAPH_BRIDGE
3586
options	NETGRAPH_ONE2MANY
3587
options	NETGRAPH_LMI
3588
options	NETGRAPH_KSOCKET
3589
options	NETGRAPH_VJC
3590
options	NETGRAPH_UI
3591
options	NETGRAPH_MPPC_ENCRYPTION
3592
options	NETGRAPH_TTY
3593
options	NETGRAPH_SOCKET
3594
options	NETGRAPH_RFC1490
3595
options	NETGRAPH_PPTPGRE
3596
options	NETGRAPH_PPPOE
3597
options	NETGRAPH_PPP
3598
options	NETGRAPH_EIFACE
3599
options	NETGRAPH_IFACE
3600
options	NETGRAPH_ETHER
3601
options	NETGRAPH_BPF
3602
options	NETGRAPH_L2TP
3603
options	NETGRAPH_VLAN
3604
options	NETGRAPH
3605
options	IPSTEALTH
3606
options	IPFIREWALL_VERBOSE
3607
options	IPFIREWALL_DEFAULT_TO_ACCEPT
3608
options	PPS_SYNC
3609
options	NULLFS
3610
options	UNIONFS
3611
options	TMPFS
3612
options	GEOM_BDE
3613
options	GEOM_ELI
3614
options	GEOM_UZIP
3615
options	GEOM_MIRROR
3616
options	DDB
3617
options	XENHVM
3618
options	HYPERV
3619
options	ATH_ENABLE_11N
3620
options	AH_AR5416_INTERRUPT_MITIGATION
3621
options	AH_SUPPORT_AR5416
3622
options	IEEE80211_SUPPORT_MESH
3623
options	IEEE80211_AMPDU_AGE
3624
options	SC_PIXEL_MODE
3625
options	VESA
3626
options	AHD_REG_PRETTY_PRINT
3627
options	AHC_REG_PRETTY_PRINT
3628
options	ATA_STATIC_ID
3629
options	ACPI_DMAR
3630
options	SMP
3631
options	KDB
3632
options	RCTL
3633
options	RACCT_DEFAULT_TO_DISABLED
3634
options	RACCT
3635
options	INCLUDE_CONFIG_FILE
3636
options	DDB_CTF
3637
options	KDTRACE_HOOKS
3638
options	KDTRACE_FRAME
3639
options	PROCDESC
3640
options	CAPABILITIES
3641
options	CAPABILITY_MODE
3642
options	AUDIT
3643
options	HWPMC_HOOKS
3644
options	KBD_INSTALL_CDEV
3645
options	PRINTF_BUFR_SIZE=128
3646
options	_KPOSIX_PRIORITY_SCHEDULING
3647
options	SYSVSEM
3648
options	SYSVMSG
3649
options	SYSVSHM
3650
options	STACK
3651
options	KTRACE
3652
options	SCSI_DELAY=5000
3653
options	COMPAT_FREEBSD32
3654
options	GEOM_LABEL
3655
options	GEOM_RAID
3656
options	GEOM_PART_GPT
3657
options	PSEUDOFS
3658
options	PROCFS
3659
options	CD9660
3660
options	MSDOSFS
3661
options	NFS_ROOT
3662
options	NFSLOCKD
3663
options	NFSD
3664
options	NFSCL
3665
options	MD_ROOT
3666
options	QUOTA
3667
options	UFS_GJOURNAL
3668
options	UFS_DIRHASH
3669
options	UFS_ACL
3670
options	SOFTUPDATES
3671
options	FFS
3672
options	SCTP
3673
options	TCP_OFFLOAD
3674
options	INET6
3675
options	INET
3676
options	PREEMPTION
3677
options	SCHED_ULE
3678
options	NEW_PCIB
3679
options	GEOM_PART_MBR
3680
options	GEOM_PART_EBR_COMPAT
3681
options	GEOM_PART_EBR
3682
options	GEOM_PART_BSD
3683
device	isa
3684
device	mem
3685
device	io
3686
device	uart_ns8250
3687
device	cpufreq
3688
device	acpi
3689
device	pci
3690
device	fdc
3691
device	ahci
3692
device	ata
3693
device	mvs
3694
device	siis
3695
device	ahc
3696
device	ahd
3697
device	esp
3698
device	hptiop
3699
device	isp
3700
device	mpt
3701
device	mps
3702
device	mpr
3703
device	sym
3704
device	trm
3705
device	adv
3706
device	adw
3707
device	aic
3708
device	bt
3709
device	isci
3710
device	scbus
3711
device	ch
3712
device	da
3713
device	sa
3714
device	cd
3715
device	pass
3716
device	ses
3717
device	amr
3718
device	arcmsr
3719
device	ciss
3720
device	dpt
3721
device	hptmv
3722
device	hptnr
3723
device	hptrr
3724
device	hpt27xx
3725
device	iir
3726
device	ips
3727
device	mly
3728
device	twa
3729
device	tws
3730
device	aac
3731
device	aacp
3732
device	aacraid
3733
device	ida
3734
device	mfi
3735
device	mlx
3736
device	mrsas
3737
device	twe
3738
device	nvme
3739
device	nvd
3740
device	atkbdc
3741
device	atkbd
3742
device	psm
3743
device	kbdmux
3744
device	vga
3745
device	splash
3746
device	sc
3747
device	vt
3748
device	vt_vga
3749
device	vt_efifb
3750
device	agp
3751
device	cbb
3752
device	pccard
3753
device	cardbus
3754
device	uart
3755
device	ppc
3756
device	ppbus
3757
device	lpt
3758
device	ppi
3759
device	puc
3760
device	bxe
3761
device	de
3762
device	em
3763
device	igb
3764
device	ix
3765
device	ixv
3766
device	ixl
3767
device	ixlv
3768
device	le
3769
device	ti
3770
device	txp
3771
device	vx
3772
device	miibus
3773
device	ae
3774
device	age
3775
device	alc
3776
device	ale
3777
device	bce
3778
device	bfe
3779
device	bge
3780
device	cas
3781
device	dc
3782
device	et
3783
device	fxp
3784
device	gem
3785
device	hme
3786
device	jme
3787
device	lge
3788
device	msk
3789
device	nfe
3790
device	nge
3791
device	pcn
3792
device	re
3793
device	rl
3794
device	sf
3795
device	sge
3796
device	sis
3797
device	sk
3798
device	ste
3799
device	stge
3800
device	tl
3801
device	tx
3802
device	vge
3803
device	vr
3804
device	wb
3805
device	xl
3806
device	cs
3807
device	ed
3808
device	ex
3809
device	ep
3810
device	fe
3811
device	sn
3812
device	xe
3813
device	wlan
3814
device	wlan_wep
3815
device	wlan_ccmp
3816
device	wlan_tkip
3817
device	wlan_amrr
3818
device	an
3819
device	ath
3820
device	ath_pci
3821
device	ath_hal
3822
device	ath_rate_sample
3823
device	ipw
3824
device	iwi
3825
device	iwn
3826
device	malo
3827
device	mwl
3828
device	ral
3829
device	wi
3830
device	wpi
3831
device	loop
3832
device	random
3833
device	padlock_rng
3834
device	rdrand_rng
3835
device	ether
3836
device	vlan
3837
device	tun
3838
device	md
3839
device	gif
3840
device	faith
3841
device	firmware
3842
device	bpf
3843
device	uhci
3844
device	ohci
3845
device	ehci
3846
device	xhci
3847
device	usb
3848
device	ukbd
3849
device	umass
3850
device	sound
3851
device	snd_cmi
3852
device	snd_csa
3853
device	snd_emu10kx
3854
device	snd_es137x
3855
device	snd_hda
3856
device	snd_ich
3857
device	snd_via8233
3858
device	mmc
3859
device	mmcsd
3860
device	sdhci
3861
device	virtio
3862
device	virtio_pci
3863
device	vtnet
3864
device	virtio_blk
3865
device	virtio_scsi
3866
device	virtio_balloon
3867
device	hyperv
3868
device	xenpci
3869
device	vmx
3870
device	wlan_rssadapt
3871
device	wlan_xauth
3872
device	wlan_acl
3873
device	iwifw
3874
device	ipwfw
3875
device	wpifw
3876
device	iwnfw
3877
device	uath
3878
device	ralfw
3879
device	ural
3880
device	urtw
3881
device	rum
3882
device	mwlfw
3883
device	zyd
3884
device	upgt
3885
device	udav
3886
device	axe
3887
device	axge
3888
device	aue
3889
device	cue
3890
device	kue
3891
device	mos
3892
device	rsu
3893
device	rsufw
3894
device	run
3895
device	runfw
3896
device	rue
3897
device	urtwn
3898
device	urtwnfw
3899
device	siba_bwn
3900
device	bwn
3901
device	bwi
3902
device	pty
3903
device	ufoma
3904
device	ucom
3905
device	uslcom
3906
device	uplcom
3907
device	umct
3908
device	uvisor
3909
device	uark
3910
device	uftdi
3911
device	uvscom
3912
device	umodem
3913
device	u3g
3914
device	cdce
3915
device	uhid
3916
device	firewire
3917
device	sbp
3918
device	tap
3919
device	gre
3920
device	if_bridge
3921
device	lagg
3922
device	vte
3923
device	netmap
3924
device	enc
3925
device	pf
3926
device	pflog
3927
device	carp
3928
device	pfsync
3929
device	crypto
3930
device	cryptodev
3931
device	rndtest
3932
device	hifn
3933
device	ubsec
3934
device	safe
3935
device	padlock
3936
device	speaker
3937
device	mxge
3938
device	cxgb
3939
device	cxgbe
3940
device	nve
3941
device	oce
3942
device	gpioapu
3943
msgbuf.txt06000023422213057033437  7643 ustarrootwheelCopyright (c) 1992-2016 The FreeBSD Project.
3944
Copyright (c) 1979, 1980, 1983, 1986, 1988, 1989, 1991, 1992, 1993, 1994
3945
	The Regents of the University of California. All rights reserved.
3946
FreeBSD is a registered trademark of The FreeBSD Foundation.
3947
FreeBSD 10.3-RELEASE-p16 #9 d88504507(RELENG_2_3_3): Wed Feb 15 11:30:33 CST 2017
3948
    root@ce23-amd64-builder:/builder/pfsense-233/tmp/obj/builder/pfsense-233/tmp/FreeBSD-src/sys/pfSense amd64
3949
FreeBSD clang version 3.4.1 (tags/RELEASE_34/dot1-final 208032) 20140512
3950
CPU: Intel(R) Celeron(R) CPU  J1900  @ 1.99GHz (2000.05-MHz K8-class CPU)
3951
  Origin="GenuineIntel"  Id=0x30678  Family=0x6  Model=0x37  Stepping=8
3952
  Features=0xbfebfbff<FPU,VME,DE,PSE,TSC,MSR,PAE,MCE,CX8,APIC,SEP,MTRR,PGE,MCA,CMOV,PAT,PSE36,CLFLUSH,DTS,ACPI,MMX,FXSR,SSE,SSE2,SS,HTT,TM,PBE>
3953
  Features2=0x41d8e3bf<SSE3,PCLMULQDQ,DTES64,MON,DS_CPL,VMX,EST,TM2,SSSE3,CX16,xTPR,PDCM,SSE4.1,SSE4.2,MOVBE,POPCNT,TSCDLT,RDRAND>
3954
  AMD Features=0x28100800<SYSCALL,NX,RDTSCP,LM>
3955
  AMD Features2=0x101<LAHF,Prefetch>
3956
  Structured Extended Features=0x2282<TSCADJ,SMEP,ERMS,NFPUSG>
3957
  VT-x: PAT,HLT,MTF,PAUSE,EPT,UG,VPID
3958
  TSC: P-state invariant, performance statistics
3959
real memory  = 4294967296 (4096 MB)
3960
avail memory = 3996499968 (3811 MB)
3961
Event timer "LAPIC" quality 600
3962
ACPI APIC Table: <ALASKA A M I >
3963
FreeBSD/SMP: Multiprocessor System Detected: 4 CPUs
3964
FreeBSD/SMP: 1 package(s) x 4 core(s)
3965
 cpu0 (BSP): APIC ID:  0
3966
 cpu1 (AP): APIC ID:  2
3967
 cpu2 (AP): APIC ID:  4
3968
 cpu3 (AP): APIC ID:  6
3969
random: <Software, Yarrow> initialized
3970
ACPI BIOS Warning (bug): 32/64X length mismatch in FADT/Gpe0Block: 128/32 (20150515/tbfadt-644)
3971
ioapic0 <Version 2.0> irqs 0-86 on motherboard
3972
wlan: mac acl policy registered
3973
ipw_bss: You need to read the LICENSE file in /usr/share/doc/legal/intel_ipw/.
3974
ipw_bss: If you agree with the license, set legal.intel_ipw.license_ack=1 in /boot/loader.conf.
3975
module_register_init: MOD_LOAD (ipw_bss_fw, 0xffffffff80620930, 0) error 1
3976
ipw_ibss: You need to read the LICENSE file in /usr/share/doc/legal/intel_ipw/.
3977
ipw_ibss: If you agree with the license, set legal.intel_ipw.license_ack=1 in /boot/loader.conf.
3978
module_register_init: MOD_LOAD (ipw_ibss_fw, 0xffffffff806209e0, 0) error 1
3979
ipw_monitor: You need to read the LICENSE file in /usr/share/doc/legal/intel_ipw/.
3980
ipw_monitor: If you agree with the license, set legal.intel_ipw.license_ack=1 in /boot/loader.conf.
3981
module_register_init: MOD_LOAD (ipw_monitor_fw, 0xffffffff80620a90, 0) error 1
3982
iwi_bss: You need to read the LICENSE file in /usr/share/doc/legal/intel_iwi/.
3983
iwi_bss: If you agree with the license, set legal.intel_iwi.license_ack=1 in /boot/loader.conf.
3984
module_register_init: MOD_LOAD (iwi_bss_fw, 0xffffffff80647c30, 0) error 1
3985
iwi_ibss: You need to read the LICENSE file in /usr/share/doc/legal/intel_iwi/.
3986
iwi_ibss: If you agree with the license, set legal.intel_iwi.license_ack=1 in /boot/loader.conf.
3987
module_register_init: MOD_LOAD (iwi_ibss_fw, 0xffffffff80647ce0, 0) error 1
3988
iwi_monitor: You need to read the LICENSE file in /usr/share/doc/legal/intel_iwi/.
3989
iwi_monitor: If you agree with the license, set legal.intel_iwi.license_ack=1 in /boot/loader.conf.
3990
module_register_init: MOD_LOAD (iwi_monitor_fw, 0xffffffff80647d90, 0) error 1
3991
netmap: loaded module
3992
kbd0 at kbdmux0
3993
cryptosoft0: <software crypto> on motherboard
3994
padlock0: No ACE support.
3995
acpi0: <ALASKA A M I > on motherboard
3996
acpi0: Power Button (fixed)
3997
unknown: I/O range not supported
3998
cpu0: <ACPI CPU> on acpi0
3999
cpu1: <ACPI CPU> on acpi0
4000
cpu2: <ACPI CPU> on acpi0
4001
cpu3: <ACPI CPU> on acpi0
4002
atrtc0: <AT realtime clock> port 0x70-0x77 on acpi0
4003
atrtc0: Warning: Couldn't map I/O.
4004
Event timer "RTC" frequency 32768 Hz quality 0
4005
hpet0: <High Precision Event Timer> iomem 0xfed00000-0xfed003ff irq 8 on acpi0
4006
Timecounter "HPET" frequency 14318180 Hz quality 950
4007
Event timer "HPET" frequency 14318180 Hz quality 450
4008
Event timer "HPET1" frequency 14318180 Hz quality 440
4009
Event timer "HPET2" frequency 14318180 Hz quality 440
4010
attimer0: <AT timer> port 0x40-0x43,0x50-0x53 irq 0 on acpi0
4011
Timecounter "i8254" frequency 1193182 Hz quality 0
4012
Event timer "i8254" frequency 1193182 Hz quality 100
4013
Timecounter "ACPI-safe" frequency 3579545 Hz quality 850
4014
acpi_timer0: <24-bit timer at 3.579545MHz> port 0x408-0x40b on acpi0
4015
pcib0: <ACPI Host-PCI bridge> port 0xcf8-0xcff on acpi0
4016
pci0: <ACPI PCI bus> on pcib0
4017
vgapci0: <VGA-compatible display> port 0xf080-0xf087 mem 0xd0000000-0xd03fffff,0xc0000000-0xcfffffff irq 16 at device 2.0 on pci0
4018
vgapci0: Boot video device
4019
ahci0: <AHCI SATA controller> port 0xf070-0xf077,0xf060-0xf063,0xf050-0xf057,0xf040-0xf043,0xf020-0xf03f mem 0xd0a06000-0xd0a067ff irq 19 at device 19.0 on pci0
4020
ahci0: AHCI v1.30 with 2 3Gbps ports, Port Multiplier not supported
4021
ahcich0: <AHCI channel> at channel 0 on ahci0
4022
pci0: <encrypt/decrypt> at device 26.0 (no driver attached)
4023
hdac0: <Intel BayTrail HDA Controller> mem 0xd0a00000-0xd0a03fff irq 22 at device 27.0 on pci0
4024
pcib1: <ACPI PCI-PCI bridge> irq 16 at device 28.0 on pci0
4025
pci1: <ACPI PCI bus> on pcib1
4026
em0: <Intel(R) PRO/1000 Network Connection 7.6.1-k> port 0xe000-0xe01f mem 0xd0900000-0xd091ffff,0xd0920000-0xd0923fff irq 16 at device 0.0 on pci1
4027
em0: Using an MSI interrupt
4028
em0: Ethernet address: 00:80:2a:e8:3b:a9
4029
em0: netmap queues/slots: TX 1/1024, RX 1/1024
4030
pcib2: <ACPI PCI-PCI bridge> irq 17 at device 28.1 on pci0
4031
pci2: <ACPI PCI bus> on pcib2
4032
em1: <Intel(R) PRO/1000 Network Connection 7.6.1-k> port 0xd000-0xd01f mem 0xd0800000-0xd081ffff,0xd0820000-0xd0823fff irq 17 at device 0.0 on pci2
4033
em1: Using an MSI interrupt
4034
em1: Ethernet address: 00:80:2a:e8:3b:aa
4035
em1: netmap queues/slots: TX 1/1024, RX 1/1024
4036
pcib3: <ACPI PCI-PCI bridge> irq 18 at device 28.2 on pci0
4037
pci3: <ACPI PCI bus> on pcib3
4038
em2: <Intel(R) PRO/1000 Network Connection 7.6.1-k> port 0xc000-0xc01f mem 0xd0700000-0xd071ffff,0xd0720000-0xd0723fff irq 18 at device 0.0 on pci3
4039
em2: Using an MSI interrupt
4040
em2: Ethernet address: 00:80:2a:e8:3b:ab
4041
em2: netmap queues/slots: TX 1/1024, RX 1/1024
4042
pcib4: <ACPI PCI-PCI bridge> irq 19 at device 28.3 on pci0
4043
pci4: <ACPI PCI bus> on pcib4
4044
em3: <Intel(R) PRO/1000 Network Connection 7.6.1-k> port 0xb000-0xb01f mem 0xd0600000-0xd061ffff,0xd0620000-0xd0623fff irq 19 at device 0.0 on pci4
4045
em3: Using an MSI interrupt
4046
em3: Ethernet address: 00:80:2a:e8:3b:ac
4047
em3: netmap queues/slots: TX 1/1024, RX 1/1024
4048
ehci0: <Intel BayTrail USB 2.0 controller> mem 0xd0a05000-0xd0a053ff irq 23 at device 29.0 on pci0
4049
usbus0: EHCI version 1.0
4050
usbus0 on ehci0
4051
isab0: <PCI-ISA bridge> at device 31.0 on pci0
4052
isa0: <ISA bus> on isab0
4053
acpi_button0: <Sleep Button> on acpi0
4054
orm0: <ISA Option ROM> at iomem 0xc0000-0xce7ff on isa0
4055
sc0: <System console> at flags 0x100 on isa0
4056
sc0: VGA <16 virtual consoles, flags=0x300>
4057
vga0: <Generic ISA VGA> at port 0x3c0-0x3df iomem 0xa0000-0xbffff on isa0
4058
ppc0: cannot reserve I/O port range
4059
est0: <Enhanced SpeedStep Frequency Control> on cpu0
4060
est1: <Enhanced SpeedStep Frequency Control> on cpu1
4061
est2: <Enhanced SpeedStep Frequency Control> on cpu2
4062
est3: <Enhanced SpeedStep Frequency Control> on cpu3
4063
Timecounters tick every 1.000 msec
4064
hdacc0: <Intel (0x2882) HDA CODEC> at cad 2 on hdac0
4065
hdaa0: <Intel (0x2882) Audio Function Group> at nid 1 on hdacc0
4066
pcm0: <Intel (0x2882) (HDMI/DP 8ch)> at nid 4 on hdaa0
4067
random: unblocking device.
4068
usbus0: 480Mbps High Speed USB v2.0
4069
ugen0.1: <Intel> at usbus0
4070
uhub0: <Intel EHCI root HUB, class 9/0, rev 2.00/1.00, addr 1> on usbus0
4071
uhub0: 8 ports with 8 removable, self powered
4072
ugen0.2: <vendor 0x8087> at usbus0
4073
uhub1: <vendor 0x8087 product 0x07e6, class 9/0, rev 2.00/0.14, addr 2> on usbus0
4074
uhub1: 4 ports with 4 removable, self powered
4075
ada0 at ahcich0 bus 0 scbus0 target 0 lun 0
4076
ada0: <SAMSUNG MZMPC128HBFU-000MV CXM14M1Q> ACS-2 ATA SATA 3.x device
4077
ada0: Serial Number S19FNEAD349653
4078
ada0: 300.000MB/s transfers (SATA 2.x, UDMA6, PIO 8192bytes)
4079
ada0: Command Queueing enabled
4080
ada0: 122104MB (250069680 512 byte sectors)
4081
ada0: Previously was known as ad4
4082
SMP: AP CPU #3 Launched!
4083
SMP: AP CPU #1 Launched!
4084
SMP: AP CPU #2 Launched!
4085
Timecounter "TSC" frequency 2000048328 Hz quality 1000
4086
Trying to mount root from ufs:/dev/ufsid/588d14b1a5d06301 [rw]...
4087
<118>Configuring crash dumps...
4088
<118>Using /dev/label/swap0 for dump device.
4089
<118>/dev/ufsid/588d14b1a5d06301: FILE SYSTEM CLEAN; SKIPPING CHECKS
4090
<118>/dev/ufsid/588d14b1a5d06301: clean, 28029455 free (4087 frags, 3503171 blocks, 0.0% fragmentation)
4091
<118>Filesystems are clean, continuing...
4092
<118>Mounting filesystems...
4093
<118>
4094
<118>     ___
4095
<118> ___/ f \
4096
<118>/ p \___/ Sense
4097
<118>\___/   \
4098
<118>    \___/
4099
<118>
4100
<118>Welcome to pfSense 2.3.2-RELEASE (Patch 1) on the 'pfSense' platform...
4101
<118>
4102
<118>No core dumps found.
4103
<118>Creating symlinks......ELF ldconfig path: /lib /usr/lib /usr/lib/compat /usr/local/lib /usr/local/lib/ipsec /usr/local/lib/perl5/5.20/mach/CORE
4104
<118>32-bit compatibility ldconfig path: /usr/lib32
4105
<118>done.
4106
<118>>>> Locking package pfSense-pkg-nrpe... done.
4107
<118>>>> Locking package pfSense-pkg-openvpn-client-export... done.
4108
<118>>>> Upgrading necessary packages... 
4109
<118>Checking for upgrades (80 candidates): .......... done
4110
<118>Processing candidates (80 candidates): .....
4111
<118>
4112
<118>pfSense-kernel-pfSense-2.3.3 is locked and may not be modified
4113
<118>Processing candidates (80 candidates)........ done
4114
<118>Checking integrity... done (1 conflicting)
4115
<118>  - openvpn23-2.3.14 [pfSense] conflicts with openvpn-2.3.11 [installed] on /usr/local/include/openvpn-plugin.h
4116
<118>Checking integrity... done (0 conflicting)
4117
<118>The following 86 package(s) will be affected (of 0 checked):
4118
<118>
4119
<118>Installed packages to be REMOVED:
4120
<118>	openvpn-2.3.11
4121
<118>
4122
<118>New packages to be INSTALLED:
4123
<118>	libnghttp2: 1.18.0 [pfSense]
4124
<118>	openvpn23: 2.3.14 [pfSense]
4125
<118>	norm: 1.5r6 [pfSense]
4126
<118>	libwww: 5.4.0_6 [pfSense]
4127
<118>	json-c: 0.12.1 [pfSense]
4128
<118>
4129
<118>Installed packages to be UPGRADED:
4130
<118>	wol: 0.7.1_2 -> 0.7.1_3 [pfSense]
4131
<118>	unbound: 1.5.9 -> 1.6.0 [pfSense]
4132
<118>	uclcmd: 0.1 -> 0.1_1 [pfSense]
4133
<118>	strongswan: 5.5.0 -> 5.5.1 [pfSense]
4134
<118>	sqlite3: 3.13.0 -> 3.15.1_1 [pfSense]
4135
<118>	python27: 2.7.12 -> 2.7.13_1 [pfSense]
4136
<118>	php56-zlib: 5.6.26 -> 5.6.30 [pfSense]
4137
<118>	php56-xmlwriter: 5.6.26 -> 5.6.30 [pfSense]
4138
<118>	php56-xmlreader: 5.6.26 -> 5.6.30 [pfSense]
4139
<118>	php56-xml: 5.6.26 -> 5.6.30 [pfSense]
4140
<118>	php56-tokenizer: 5.6.26 -> 5.6.30 [pfSense]
4141
<118>	php56-sysvshm: 5.6.26 -> 5.6.30 [pfSense]
4142
<118>	php56-sysvsem: 5.6.26 -> 5.6.30 [pfSense]
4143
<118>	php56-sysvmsg: 5.6.26 -> 5.6.30 [pfSense]
4144
<118>	php56-sqlite3: 5.6.26 -> 5.6.30 [pfSense]
4145
<118>	php56-sockets: 5.6.26 -> 5.6.30 [pfSense]
4146
<118>	php56-simplexml: 5.6.26 -> 5.6.30 [pfSense]
4147
<118>	php56-shmop: 5.6.26 -> 5.6.30 [pfSense]
4148
<118>	php56-session: 5.6.26 -> 5.6.30 [pfSense]
4149
<118>	php56-readline: 5.6.26 -> 5.6.30 [pfSense]
4150
<118>	php56-posix: 5.6.26 -> 5.6.30 [pfSense]
4151
<118>	php56-pfSense-module: 0.12 -> 0.13 [pfSense]
4152
<118>	php56-pdo_sqlite: 5.6.26 -> 5.6.30 [pfSense]
4153
<118>	php56-pdo: 5.6.26 -> 5.6.30 [pfSense]
4154
<118>	php56-pcntl: 5.6.26 -> 5.6.30 [pfSense]
4155
<118>	php56-openssl: 5.6.26 -> 5.6.30 [pfSense]
4156
<118>	php56-opcache: 5.6.26_1 -> 5.6.30 [pfSense]
4157
<118>	php56-mcrypt: 5.6.26 -> 5.6.30 [pfSense]
4158
<118>	php56-mbstring: 5.6.26 -> 5.6.30 [pfSense]
4159
<118>	php56-ldap: 5.6.26 -> 5.6.30 [pfSense]
4160
<118>	php56-json: 5.6.26 -> 5.6.30 [pfSense]
4161
<118>	php56-hash: 5.6.26 -> 5.6.30 [pfSense]
4162
<118>	php56-gettext: 5.6.26 -> 5.6.30 [pfSense]
4163
<118>	php56-filter: 5.6.26 -> 5.6.30 [pfSense]
4164
<118>	php56-dom: 5.6.26 -> 5.6.30 [pfSense]
4165
<118>	php56-curl: 5.6.26 -> 5.6.30 [pfSense]
4166
<118>	php56-ctype: 5.6.26 -> 5.6.30 [pfSense]
4167
<118>	php56-bz2: 5.6.26 -> 5.6.30 [pfSense]
4168
<118>	php56-bcmath: 5.6.26 -> 5.6.30 [pfSense]
4169
<118>	php56: 5.6.26 -> 5.6.30 [pfSense]
4170
<118>	php-xdebug: 2.4.0 -> 2.4.1_1 [pfSense]
4171
<118>	php-suhosin: 0.9.38 -> 0.9.38_3 [pfSense]
4172
<118>	pftop: 0.7_6 -> 0.7_7 [pfSense]
4173
<118>	pfSense-default-config: 2.3.2_1 -> 2.3.3 [pfSense-core]
4174
<118>	pfSense-base: 2.3.2_1 -> 2.3.3 [pfSense-core]
4175
<118>	pfSense-Status_Monitoring: 1.4.4_2 -> 1.6.1_3 [pfSense]
4176
<118>	pfSense: 2.3.2_1 -> 2.3.3 [pfSense]
4177
<118>	perl5: 5.20.3_15 -> 5.24.1.r4_1 [pfSense]
4178
<118>	pecl-zmq: 1.1.3_1 -> 1.1.3_2 [pfSense]
4179
<118>	pecl-ssh2: 0.12 -> 0.13 [pfSense]
4180
<118>	pecl-rrd: 1.1.3_3 -> 1.1.3_4 [pfSense]
4181
<118>	pecl-radius: 1.3.0 -> 1.4.0.b1 [pfSense]
4182
<118>	pcre: 8.39 -> 8.39_1 [pfSense]
4183
<118>	p7zip: 15.14_1 -> 16.02 [pfSense]
4184
<118>	ntp: 4.2.8p8 -> 4.2.8p9_1 [pfSense]
4185
<118>	nginx: 1.10.1,2 -> 1.10.2_3,2 [pfSense]
4186
<118>	nettle: 3.2 -> 3.3 [pfSense]
4187
<118>	nano: 2.4.3 -> 2.7.3 [pfSense]
4188
<118>	nagios-plugins: 2.1.1_5,1 -> 2.1.4,1 [pfSense]
4189
<118>	links: 2.9,1 -> 2.13,1 [pfSense]
4190
<118>	libzmq4: 4.1.4_1 -> 4.1.5 [pfSense]
4191
<118>	libssh2: 1.7.0,2 -> 1.8.0,2 [pfSense]
4192
<118>	libsodium: 1.0.8 -> 1.0.11_1 [pfSense]
4193
<118>	libiconv: 1.14_9 -> 1.14_10 [pfSense]
4194
<118>	isc-dhcp43-server: 4.3.4 -> 4.3.5 [pfSense]
4195
<118>	isc-dhcp43-relay: 4.3.4_1 -> 4.3.5 [pfSense]
4196
<118>	isc-dhcp43-client: 4.3.4 -> 4.3.5 [pfSense]
4197
<118>	indexinfo: 0.2.4 -> 0.2.6 [pfSense]
4198
<118>	idnkit: 1.0_5 -> 1.0_6 [pfSense]
4199
<118>	glib: 2.46.2 -> 2.46.2_4 [pfSense]
4200
<118>	gettext-runtime: 0.19.8.1 -> 0.19.8.1_1 [pfSense]
4201
<118>	expat: 2.1.1_2 -> 2.2.0_1 [pfSense]
4202
<118>	dhcp6: 20080615_7 -> 20080615.1 [pfSense]
4203
<118>	curl: 7.50.3 -> 7.52.1_1 [pfSense]
4204
<118>	ca_root_nss: 3.25 -> 3.28.1 [pfSense]
4205
<118>	bind-tools: 9.10.4P2 -> 9.11.0P3 [pfSense]
4206
<118>	bash: 4.3.46_1 -> 4.4.12 [pfSense]
4207
<118>
4208
<118>Installed packages to be REINSTALLED:
4209
<118>	rrdtool-1.6.0_1 [pfSense] (direct dependency changed: perl5)
4210
<118>	nrpe-ssl-2.15_6 [pfSense] (option removed: SSL)
4211
<118>	miniupnpd-1.9.20160113,1 [pfSense] (options changed)
4212
<118>
4213
<118>Number of packages to be removed: 1
4214
<118>Number of packages to be installed: 5
4215
<118>Number of packages to be upgraded: 77
4216
<118>Number of packages to be reinstalled: 3
4217
<118>
4218
<118>The process will require 20 MiB more space.
4219
<118>[1/86] Upgrading indexinfo from 0.2.4 to 0.2.6...
4220
<118>[1/86] Extracting indexinfo-0.2.6: .... done
4221
<118>[2/86] Upgrading gettext-runtime from 0.19.8.1 to 0.19.8.1_1...
4222
<118>[2/86] Extracting gettext-runtime-0.19.8.1_1: .......... done
4223
<118>[3/86] Upgrading python27 from 2.7.12 to 2.7.13_1...
4224
<118>[3/86] Extracting python27-2.7.13_1: .......... done
4225
<118>[4/86] Upgrading perl5 from 5.20.3_15 to 5.24.1.r4_1...
4226
<118>[4/86] Extracting perl5-5.24.1.r4_1: .......... done
4227
<118>makewhatis: not found
4228
<118>makewhatis: not found
4229
<118>[5/86] Upgrading pcre from 8.39 to 8.39_1...
4230
<118>[5/86] Extracting pcre-8.39_1: .......... done
4231
<118>[6/86] Upgrading libiconv from 1.14_9 to 1.14_10...
4232
<118>[6/86] Extracting libiconv-1.14_10: .......... done
4233
<118>[7/86] Upgrading glib from 2.46.2 to 2.46.2_4...
4234
<118>[7/86] Extracting glib-2.46.2_4: .......... done
4235
<118>No schema files found: doing nothing.
4236
<118>[8/86] Upgrading expat from 2.1.1_2 to 2.2.0_1...
4237
<118>[8/86] Extracting expat-2.2.0_1: .......... done
4238
<118>[9/86] Upgrading ca_root_nss from 3.25 to 3.28.1...
4239
<118>[9/86] Extracting ca_root_nss-3.28.1: ........ done
4240
<118>[10/86] Installing libnghttp2-1.18.0...
4241
<118>[10/86] Extracting libnghttp2-1.18.0: .......... done
4242
<118>[11/86] Upgrading unbound from 1.5.9 to 1.6.0...
4243
<118>===> Creating groups.
4244
<118>Using existing group 'unbound'.
4245
<118>===> Creating users
4246
<118>Using existing user 'unbound'.
4247
<118>[11/86] Extracting unbound-1.6.0: .......... done
4248
<118>[12/86] Reinstalling rrdtool-1.6.0_1...
4249
<118>[12/86] Extracting rrdtool-1.6.0_1: .......... done
4250
<118>[13/86] Upgrading php56 from 5.6.26 to 5.6.30...
4251
<118>[13/86] Extracting php56-5.6.30: .......... done
4252
<118>[14/86] Upgrading libsodium from 1.0.8 to 1.0.11_1...
4253
<118>[14/86] Extracting libsodium-1.0.11_1: .......... done
4254
<118>[15/86] Upgrading curl from 7.50.3 to 7.52.1_1...
4255
<118>[15/86] Extracting curl-7.52.1_1: .......... done
4256
<118>[16/86] Installing norm-1.5r6...
4257
<118>[16/86] Extracting norm-1.5r6: .... done
4258
<118>[17/86] Deinstalling openvpn-2.3.11...
4259
<118>[17/86] Deleting files for openvpn-2.3.11: .....
4260
<118>openvpn-2.3.11: missing file /usr/local/man/man8/openvpn.8.gz
4261
<118>[17/86] Deleting files for openvpn-2.3.11........ done
4262
<118>[18/86] Upgrading strongswan from 5.5.0 to 5.5.1...
4263
<118>[18/86] Extracting strongswan-5.5.1: .......... done
4264
<118>[19/86] Upgrading sqlite3 from 3.13.0 to 3.15.1_1...
4265
<118>[19/86] Extracting sqlite3-3.15.1_1: .......... done
4266
<118>[20/86] Upgrading php56-session from 5.6.26 to 5.6.30...
4267
<118>[20/86] Extracting php56-session-5.6.30: .......... done
4268
<118>[21/86] Upgrading php56-pdo from 5.6.26 to 5.6.30...
4269
<118>[21/86] Extracting php56-pdo-5.6.30: .......... done
4270
<118>[22/86] Upgrading php56-dom from 5.6.26 to 5.6.30...
4271
<118>[22/86] Extracting php56-dom-5.6.30: .......... done
4272
<118>[23/86] Upgrading pecl-rrd from 1.1.3_3 to 1.1.3_4...
4273
<118>[23/86] Extracting pecl-rrd-1.1.3_4: .......... done
4274
<118>[24/86] Upgrading nettle from 3.2 to 3.3...
4275
<118>[24/86] Extracting nettle-3.3: .......... done
4276
<118>[25/86] Upgrading libzmq4 from 4.1.4_1 to 4.1.5...
4277
<118>[25/86] Extracting libzmq4-4.1.5: .......... done
4278
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_bind.3.gz
4279
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_close.3.gz
4280
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_connect.3.gz
4281
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_ctx_get.3.gz
4282
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_ctx_new.3.gz
4283
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_ctx_set.3.gz
4284
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_ctx_shutdown.3.gz
4285
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_ctx_term.3.gz
4286
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_curve_keypair.3.gz
4287
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_disconnect.3.gz
4288
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_errno.3.gz
4289
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_getsockopt.3.gz
4290
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_has.3.gz
4291
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_msg_close.3.gz
4292
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_msg_copy.3.gz
4293
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_msg_data.3.gz
4294
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_msg_get.3.gz
4295
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_msg_gets.3.gz
4296
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_msg_init.3.gz
4297
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_msg_init_data.3.gz
4298
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_msg_init_size.3.gz
4299
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_msg_more.3.gz
4300
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_msg_move.3.gz
4301
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_msg_recv.3.gz
4302
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_msg_send.3.gz
4303
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_msg_set.3.gz
4304
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_msg_size.3.gz
4305
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_poll.3.gz
4306
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_proxy.3.gz
4307
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_proxy_steerable.3.gz
4308
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_recv.3.gz
4309
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_recvmsg.3.gz
4310
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_send.3.gz
4311
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_send_const.3.gz
4312
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_sendmsg.3.gz
4313
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_setsockopt.3.gz
4314
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_socket.3.gz
4315
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_socket_monitor.3.gz
4316
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_strerror.3.gz
4317
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_unbind.3.gz
4318
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_version.3.gz
4319
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_z85_decode.3.gz
4320
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man3/zmq_z85_encode.3.gz
4321
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man7/zmq.7.gz
4322
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man7/zmq_curve.7.gz
4323
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man7/zmq_inproc.7.gz
4324
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man7/zmq_ipc.7.gz
4325
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man7/zmq_null.7.gz
4326
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man7/zmq_pgm.7.gz
4327
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man7/zmq_plain.7.gz
4328
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man7/zmq_tcp.7.gz
4329
<118>libzmq4-4.1.4_1: missing file /usr/local/man/man7/zmq_tipc.7.gz
4330
<118>[26/86] Upgrading libssh2 from 1.7.0,2 to 1.8.0,2...
4331
<118>[26/86] Extracting libssh2-1.8.0,2: .......... done
4332
<118>[27/86] Upgrading idnkit from 1.0_5 to 1.0_6...
4333
<118>[27/86] Extracting idnkit-1.0_6: .......... done
4334
<118>[28/86] Installing libwww-5.4.0_6...
4335
<118>[28/86] Extracting libwww-5.4.0_6: .......... done
4336
<118>[29/86] Installing json-c-0.12.1...
4337
<118>[29/86] Extracting json-c-0.12.1: .......... done
4338
<118>[30/86] Upgrading wol from 0.7.1_2 to 0.7.1_3...
4339
<118>[30/86] Extracting wol-0.7.1_3: .......... done
4340
<118>[31/86] Upgrading uclcmd from 0.1 to 0.1_1...
4341
<118>[31/86] Extracting uclcmd-0.1_1: .... done
4342
<118>[32/86] Upgrading php56-zlib from 5.6.26 to 5.6.30...
4343
<118>[32/86] Extracting php56-zlib-5.6.30: ....... done
4344
<118>[33/86] Upgrading php56-xmlwriter from 5.6.26 to 5.6.30...
4345
<118>[33/86] Extracting php56-xmlwriter-5.6.30: ....... done
4346
<118>[34/86] Upgrading php56-xmlreader from 5.6.26 to 5.6.30...
4347
<118>[34/86] Extracting php56-xmlreader-5.6.30: ....... done
4348
<118>[35/86] Upgrading php56-xml from 5.6.26 to 5.6.30...
4349
<118>[35/86] Extracting php56-xml-5.6.30: ........ done
4350
<118>[36/86] Upgrading php56-tokenizer from 5.6.26 to 5.6.30...
4351
<118>[36/86] Extracting php56-tokenizer-5.6.30: ....... done
4352
<118>[37/86] Upgrading php56-sysvshm from 5.6.26 to 5.6.30...
4353
<118>[37/86] Extracting php56-sysvshm-5.6.30: ....... done
4354
<118>[38/86] Upgrading php56-sysvsem from 5.6.26 to 5.6.30...
4355
<118>[38/86] Extracting php56-sysvsem-5.6.30: ....... done
4356
<118>[39/86] Upgrading php56-sysvmsg from 5.6.26 to 5.6.30...
4357
<118>[39/86] Extracting php56-sysvmsg-5.6.30: ....... done
4358
<118>[40/86] Upgrading php56-sqlite3 from 5.6.26 to 5.6.30...
4359
<118>[40/86] Extracting php56-sqlite3-5.6.30: ........ done
4360
<118>[41/86] Upgrading php56-sockets from 5.6.26 to 5.6.30...
4361
<118>[41/86] Extracting php56-sockets-5.6.30: .......... done
4362
<118>[42/86] Upgrading php56-simplexml from 5.6.26 to 5.6.30...
4363
<118>[42/86] Extracting php56-simplexml-5.6.30: ......... done
4364
<118>[43/86] Upgrading php56-shmop from 5.6.26 to 5.6.30...
4365
<118>[43/86] Extracting php56-shmop-5.6.30: ....... done
4366
<118>[44/86] Upgrading php56-readline from 5.6.26 to 5.6.30...
4367
<118>[44/86] Extracting php56-readline-5.6.30: ........ done
4368
<118>[45/86] Upgrading php56-posix from 5.6.26 to 5.6.30...
4369
<118>[45/86] Extracting php56-posix-5.6.30: ....... done
4370
<118>[46/86] Upgrading php56-pfSense-module from 0.12 to 0.13...
4371
<118>[46/86] Extracting php56-pfSense-module-0.13: ...... done
4372
<118>[47/86] Upgrading php56-pdo_sqlite from 5.6.26 to 5.6.30...
4373
<118>[47/86] Extracting php56-pdo_sqlite-5.6.30: ........ done
4374
<118>[48/86] Upgrading php56-pcntl from 5.6.26 to 5.6.30...
4375
<118>[48/86] Extracting php56-pcntl-5.6.30: ........ done
4376
<118>[49/86] Upgrading php56-openssl from 5.6.26 to 5.6.30...
4377
<118>[49/86] Extracting php56-openssl-5.6.30: ....... done
4378
<118>[50/86] Upgrading php56-opcache from 5.6.26_1 to 5.6.30...
4379
<118>[50/86] Extracting php56-opcache-5.6.30: .......... done
4380
<118>[51/86] Upgrading php56-mcrypt from 5.6.26 to 5.6.30...
4381
<118>[51/86] Extracting php56-mcrypt-5.6.30: ........ done
4382
<118>[52/86] Upgrading php56-mbstring from 5.6.26 to 5.6.30...
4383
<118>[52/86] Extracting php56-mbstring-5.6.30: .......... done
4384
<118>[53/86] Upgrading php56-ldap from 5.6.26 to 5.6.30...
4385
<118>[53/86] Extracting php56-ldap-5.6.30: ....... done
4386
<118>[54/86] Upgrading php56-json from 5.6.26 to 5.6.30...
4387
<118>[54/86] Extracting php56-json-5.6.30: ........ done
4388
<118>[55/86] Upgrading php56-hash from 5.6.26 to 5.6.30...
4389
<118>[55/86] Extracting php56-hash-5.6.30: .......... done
4390
<118>[56/86] Upgrading php56-gettext from 5.6.26 to 5.6.30...
4391
<118>[56/86] Extracting php56-gettext-5.6.30: ....... done
4392
<118>[57/86] Upgrading php56-filter from 5.6.26 to 5.6.30...
4393
<118>[57/86] Extracting php56-filter-5.6.30: ........ done
4394
<118>[58/86] Upgrading php56-curl from 5.6.26 to 5.6.30...
4395
<118>[58/86] Extracting php56-curl-5.6.30: ....... done
4396
<118>[59/86] Upgrading php56-ctype from 5.6.26 to 5.6.30...
4397
<118>[59/86] Extracting php56-ctype-5.6.30: ....... done
4398
<118>[60/86] Upgrading php56-bz2 from 5.6.26 to 5.6.30...
4399
<118>[60/86] Extracting php56-bz2-5.6.30: ....... done
4400
<118>[61/86] Upgrading php56-bcmath from 5.6.26 to 5.6.30...
4401
<118>[61/86] Extracting php56-bcmath-5.6.30: .......... done
4402
<118>[62/86] Upgrading php-xdebug from 2.4.0 to 2.4.1_1...
4403
<118>[62/86] Extracting php-xdebug-2.4.1_1: .......... done
4404
<118>[63/86] Upgrading php-suhosin from 0.9.38 to 0.9.38_3...
4405
<118>[63/86] Extracting php-suhosin-0.9.38_3: .......... done
4406
<118>[64/86] Upgrading pftop from 0.7_6 to 0.7_7...
4407
<118>[64/86] Extracting pftop-0.7_7: .. done
4408
<118>[65/86] Upgrading pfSense-Status_Monitoring from 1.4.4_2 to 1.6.1_3...
4409
<118>[65/86] Extracting pfSense-Status_Monitoring-1.6.1_3: ........ done
4410
<118>[66/86] Upgrading pecl-zmq from 1.1.3_1 to 1.1.3_2...
4411
<118>[66/86] Extracting pecl-zmq-1.1.3_2: ......... done
4412
<118>[67/86] Upgrading pecl-ssh2 from 0.12 to 0.13...
4413
<118>[67/86] Extracting pecl-ssh2-0.13: ....... done
4414
<118>[68/86] Upgrading pecl-radius from 1.3.0 to 1.4.0.b1...
4415
<118>[68/86] Extracting pecl-radius-1.4.0.b1: .......... done
4416
<118>[69/86] Upgrading ntp from 4.2.8p8 to 4.2.8p9_1...
4417
<118>[69/86] Extracting ntp-4.2.8p9_1: .......... done
4418
<118>[70/86] Upgrading nginx from 1.10.1,2 to 1.10.2_3,2...
4419
<118>===> Creating groups.
4420
<118>Using existing group 'www'.
4421
<118>===> Creating users
4422
<118>Using existing user 'www'.
4423
<118>[70/86] Extracting nginx-1.10.2_3,2: .......... done
4424
<118>[71/86] Upgrading nagios-plugins from 2.1.1_5,1 to 2.1.4,1...
4425
<118>[71/86] Extracting nagios-plugins-2.1.4,1: .......... done
4426
<118>[72/86] Reinstalling miniupnpd-1.9.20160113,1...
4427
<118>[72/86] Extracting miniupnpd-1.9.20160113,1: ....... done
4428
<118>[73/86] Upgrading links from 2.9,1 to 2.13,1...
4429
<118>[73/86] Extracting links-2.13,1: ..... done
4430
<118>[74/86] Upgrading isc-dhcp43-server from 4.3.4 to 4.3.5...
4431
<118>===> Creating groups.
4432
<118>Using existing group 'dhcpd'.
4433
<118>===> Creating users
4434
<118>Using existing user 'dhcpd'.
4435
<118>[74/86] Extracting isc-dhcp43-server-4.3.5: .......... done
4436
<118>You should stop the dhcpd and dhcpd6 daemons if you are permanently removing this port.
4437
<118>[75/86] Upgrading isc-dhcp43-relay from 4.3.4_1 to 4.3.5...
4438
<118>[75/86] Extracting isc-dhcp43-relay-4.3.5: ....... done
4439
<118>[76/86] Upgrading isc-dhcp43-client from 4.3.4 to 4.3.5...
4440
<118>[76/86] Extracting isc-dhcp43-client-4.3.5: .......... done
4441
<118>[77/86] Upgrading dhcp6 from 20080615_7 to 20080615.1...
4442
<118>[77/86] Extracting dhcp6-20080615.1: .......... done
4443
<118>[78/86] Upgrading bind-tools from 9.10.4P2 to 9.11.0P3...
4444
<118>[78/86] Extracting bind-tools-9.11.0P3: .......... done
4445
<118>[79/86] Installing openvpn23-2.3.14...
4446
<118>[79/86] Extracting openvpn23-2.3.14: .......... done
4447
<118>[80/86] Upgrading pfSense-default-config from 2.3.2_1 to 2.3.3...
4448
<118>[80/86] Extracting pfSense-default-config-2.3.3: .... done
4449
<118>[81/86] Upgrading pfSense-base from 2.3.2_1 to 2.3.3...
4450
<118>[81/86] Extracting pfSense-base-2.3.3: ..... done
4451
<118>===> Keeping a copy of current version mtree
4452
<118>===> Removing schg flag from base files
4453
<118>===> Extracting new base tarball
4454
<118>===> Removing static obsoleted files
4455
<118>[82/86] Upgrading pfSense from 2.3.2_1 to 2.3.3...
4456
<118>[82/86] Extracting pfSense-2.3.3: ..... done
4457
<118>[83/86] Upgrading p7zip from 15.14_1 to 16.02...
4458
<118>[83/86] Extracting p7zip-16.02: .......... done
4459
<118>[84/86] Reinstalling nrpe-ssl-2.15_6...
4460
<118>===> Creating groups.
4461
<118>Using existing group 'nagios'.
4462
<118>===> Creating users
4463
<118>Using existing user 'nagios'.
4464
<118>[84/86] Extracting nrpe-ssl-2.15_6: ..... done
4465
<118>You may need to manually remove /usr/local/etc/nrpe.cfg if it is no longer needed.
4466
<118>[85/86] Upgrading nano from 2.4.3 to 2.7.3...
4467
<118>[85/86] Extracting nano-2.7.3: .......... done
4468
<118>[86/86] Upgrading bash from 4.3.46_1 to 4.4.12...
4469
<118>[86/86] Extracting bash-4.4.12: .......... done
4470
<118>Message from python27-2.7.13_1:
4471
<118>===========================================================================
4472
<118>
4473
<118>Note that some standard Python modules are provided as separate ports
4474
<118>as they require additional dependencies. They are available as:
4475
<118>
4476
<118>bsddb           databases/py-bsddb
4477
<118>gdbm            databases/py-gdbm
4478
<118>sqlite3         databases/py-sqlite3
4479
<118>tkinter         x11-toolkits/py-tkinter
4480
<118>
4481
<118>===========================================================================
4482
<118>Message from perl5-5.24.1.r4_1:
4483
<118>The /usr/bin/perl symlink has been removed starting with Perl 5.20.
4484
<118>For shebangs, you should either use:
4485
<118>
4486
<118>#!/usr/local/bin/perl
4487
<118>
4488
<118>or
4489
<118>
4490
<118>#!/usr/bin/env perl
4491
<118>
4492
<118>The first one will only work if you have a /usr/local/bin/perl,
4493
<118>the second will work as long as perl is in PATH.
4494
<118>Message from ca_root_nss-3.28.1:
4495
<118>********************************* WARNING *********************************
4496
<118>
4497
<118>FreeBSD does not, and can not warrant that the certification authorities
4498
<118>whose certificates are included in this package have in any way been
4499
<118>audited for trustworthiness or RFC 3647 compliance.
4500
<118>
4501
<118>Assessment and verification of trust is the complete responsibility of the
4502
<118>system administrator.
4503
<118>
4504
<118>*********************************** NOTE **********************************
4505
<118>
4506
<118>This package installs symlinks to support root certificates discovery by
4507
<118>default for software that uses OpenSSL.
4508
<118>
4509
<118>This enables SSL Certificate Verification by client software without manual
4510
<118>intervention.
4511
<118>
4512
<118>If you prefer to do this manually, replace the following symlinks with
4513
<118>either an empty file or your site-local certificate bundle.
4514
<118>
4515
<118>  * /etc/ssl/cert.pem
4516
<118>  * /usr/local/etc/ssl/cert.pem
4517
<118>  * /usr/local/openssl/cert.pem
4518
<118>
4519
<118>***************************************************************************
4520
<118>Message from php56-session-5.6.30:
4521
<118>****************************************************************************
4522
<118>
4523
<118>The following line has been added to your /usr/local/etc/php/ext-18-session.ini
4524
<118>configuration file to automatically load the installed extension:
4525
<118>
4526
<118>extension=session.so
4527
<118>
4528
<118>****************************************************************************
4529
<118>Message from php56-pdo-5.6.30:
4530
<118>****************************************************************************
4531
<118>
4532
<118>The following line has been added to your /usr/local/etc/php/ext-20-pdo.ini
4533
<118>configuration file to automatically load the installed extension:
4534
<118>
4535
<118>extension=pdo.so
4536
<118>
4537
<118>****************************************************************************
4538
<118>Message from php56-dom-5.6.30:
4539
<118>****************************************************************************
4540
<118>
4541
<118>The following line has been added to your /usr/local/etc/php/ext-20-dom.ini
4542
<118>configuration file to automatically load the installed extension:
4543
<118>
4544
<118>extension=dom.so
4545
<118>
4546
<118>****************************************************************************
4547
<118>Message from pecl-rrd-1.1.3_4:
4548
<118>****************************************************************************
4549
<118>
4550
<118>The following line has been added to your /usr/local/etc/php/ext-20-rrd.ini
4551
<118>configuration file to automatically load the installed extension:
4552
<118>
4553
<118>extension=rrd.so
4554
<118>
4555
<118>****************************************************************************
4556
<118>Message from idnkit-1.0_6:
4557
<118>===>   NOTICE:
4558
<118>
4559
<118>The idnkit port currently does not have a maintainer. As a result, it is
4560
<118>more likely to have unresolved issues, not be up-to-date, or even be removed in
4561
<118>the future. To volunteer to maintain this port, please create an issue at:
4562
<118>
4563
<118>https://bugs.freebsd.org/bugzilla
4564
<118>
4565
<118>More information about port maintainership is available at:
4566
<118>
4567
<118>https://www.freebsd.org/doc/en/articles/contributing/ports-contributing.html#maintain-port
4568
<118>Message from php56-zlib-5.6.30:
4569
<118>****************************************************************************
4570
<118>
4571
<118>The following line has been added to your /usr/local/etc/php/ext-20-zlib.ini
4572
<118>configuration file to automatically load the installed extension:
4573
<118>
4574
<118>extension=zlib.so
4575
<118>
4576
<118>****************************************************************************
4577
<118>Message from php56-xmlwriter-5.6.30:
4578
<118>****************************************************************************
4579
<118>
4580
<118>The following line has been added to your /usr/local/etc/php/ext-20-xmlwriter.ini
4581
<118>configuration file to automatically load the installed extension:
4582
<118>
4583
<118>extension=xmlwriter.so
4584
<118>
4585
<118>****************************************************************************
4586
<118>Message from php56-xmlreader-5.6.30:
4587
<118>****************************************************************************
4588
<118>
4589
<118>The following line has been added to your /usr/local/etc/php/ext-30-xmlreader.ini
4590
<118>configuration file to automatically load the installed extension:
4591
<118>
4592
<118>extension=xmlreader.so
4593
<118>
4594
<118>****************************************************************************
4595
<118>Message from php56-xml-5.6.30:
4596
<118>****************************************************************************
4597
<118>
4598
<118>The following line has been added to your /usr/local/etc/php/ext-20-xml.ini
4599
<118>configuration file to automatically load the installed extension:
4600
<118>
4601
<118>extension=xml.so
4602
<118>
4603
<118>****************************************************************************
4604
<118>Message from php56-tokenizer-5.6.30:
4605
<118>****************************************************************************
4606
<118>
4607
<118>The following line has been added to your /usr/local/etc/php/ext-20-tokenizer.ini
4608
<118>configuration file to automatically load the installed extension:
4609
<118>
4610
<118>extension=tokenizer.so
4611
<118>
4612
<118>****************************************************************************
4613
<118>Message from php56-sysvshm-5.6.30:
4614
<118>****************************************************************************
4615
<118>
4616
<118>The following line has been added to your /usr/local/etc/php/ext-20-sysvshm.ini
4617
<118>configuration file to automatically load the installed extension:
4618
<118>
4619
<118>extension=sysvshm.so
4620
<118>
4621
<118>****************************************************************************
4622
<118>Message from php56-sysvsem-5.6.30:
4623
<118>****************************************************************************
4624
<118>
4625
<118>The following line has been added to your /usr/local/etc/php/ext-20-sysvsem.ini
4626
<118>configuration file to automatically load the installed extension:
4627
<118>
4628
<118>extension=sysvsem.so
4629
<118>
4630
<118>****************************************************************************
4631
<118>Message from php56-sysvmsg-5.6.30:
4632
<118>****************************************************************************
4633
<118>
4634
<118>The following line has been added to your /usr/local/etc/php/ext-20-sysvmsg.ini
4635
<118>configuration file to automatically load the installed extension:
4636
<118>
4637
<118>extension=sysvmsg.so
4638
<118>
4639
<118>****************************************************************************
4640
<118>Message from php56-sqlite3-5.6.30:
4641
<118>****************************************************************************
4642
<118>
4643
<118>The following line has been added to your /usr/local/etc/php/ext-20-sqlite3.ini
4644
<118>configuration file to automatically load the installed extension:
4645
<118>
4646
<118>extension=sqlite3.so
4647
<118>
4648
<118>****************************************************************************
4649
<118>Message from php56-sockets-5.6.30:
4650
<118>****************************************************************************
4651
<118>
4652
<118>The following line has been added to your /usr/local/etc/php/ext-20-sockets.ini
4653
<118>configuration file to automatically load the installed extension:
4654
<118>
4655
<118>extension=sockets.so
4656
<118>
4657
<118>****************************************************************************
4658
<118>Message from php56-simplexml-5.6.30:
4659
<118>****************************************************************************
4660
<118>
4661
<118>The following line has been added to your /usr/local/etc/php/ext-20-simplexml.ini
4662
<118>configuration file to automatically load the installed extension:
4663
<118>
4664
<118>extension=simplexml.so
4665
<118>
4666
<118>****************************************************************************
4667
<118>Message from php56-shmop-5.6.30:
4668
<118>****************************************************************************
4669
<118>
4670
<118>The following line has been added to your /usr/local/etc/php/ext-20-shmop.ini
4671
<118>configuration file to automatically load the installed extension:
4672
<118>
4673
<118>extension=shmop.so
4674
<118>
4675
<118>****************************************************************************
4676
<118>Message from php56-readline-5.6.30:
4677
<118>****************************************************************************
4678
<118>
4679
<118>The following line has been added to your /usr/local/etc/php/ext-20-readline.ini
4680
<118>configuration file to automatically load the installed extension:
4681
<118>
4682
<118>extension=readline.so
4683
<118>
4684
<118>****************************************************************************
4685
<118>Message from php56-posix-5.6.30:
4686
<118>****************************************************************************
4687
<118>
4688
<118>The following line has been added to your /usr/local/etc/php/ext-20-posix.ini
4689
<118>configuration file to automatically load the installed extension:
4690
<118>
4691
<118>extension=posix.so
4692
<118>
4693
<118>****************************************************************************
4694
<118>Message from php56-pfSense-module-0.13:
4695
<118>****************************************************************************
4696
<118>
4697
<118>The following line has been added to your /usr/local/etc/php/ext-20-pfSense.ini
4698
<118>configuration file to automatically load the installed extension:
4699
<118>
4700
<118>extension=pfSense.so
4701
<118>
4702
<118>****************************************************************************
4703
<118>Message from php56-pdo_sqlite-5.6.30:
4704
<118>****************************************************************************
4705
<118>
4706
<118>The following line has been added to your /usr/local/etc/php/ext-30-pdo_sqlite.ini
4707
<118>configuration file to automatically load the installed extension:
4708
<118>
4709
<118>extension=pdo_sqlite.so
4710
<118>
4711
<118>****************************************************************************
4712
<118>Message from php56-pcntl-5.6.30:
4713
<118>****************************************************************************
4714
<118>
4715
<118>The following line has been added to your /usr/local/etc/php/ext-20-pcntl.ini
4716
<118>configuration file to automatically load the installed extension:
4717
<118>
4718
<118>extension=pcntl.so
4719
<118>
4720
<118>****************************************************************************
4721
<118>Message from php56-openssl-5.6.30:
4722
<118>****************************************************************************
4723
<118>
4724
<118>The following line has been added to your /usr/local/etc/php/ext-20-openssl.ini
4725
<118>configuration file to automatically load the installed extension:
4726
<118>
4727
<118>extension=openssl.so
4728
<118>
4729
<118>****************************************************************************
4730
<118>Message from php56-opcache-5.6.30:
4731
<118>****************************************************************************
4732
<118>
4733
<118>The following line has been added to your /usr/local/etc/php/ext-10-opcache.ini
4734
<118>configuration file to automatically load the installed extension:
4735
<118>
4736
<118>zend_extension=opcache.so
4737
<118>
4738
<118>****************************************************************************
4739
<118>Message from php56-mcrypt-5.6.30:
4740
<118>****************************************************************************
4741
<118>
4742
<118>The following line has been added to your /usr/local/etc/php/ext-20-mcrypt.ini
4743
<118>configuration file to automatically load the installed extension:
4744
<118>
4745
<118>extension=mcrypt.so
4746
<118>
4747
<118>****************************************************************************
4748
<118>Message from php56-mbstring-5.6.30:
4749
<118>****************************************************************************
4750
<118>
4751
<118>The following line has been added to your /usr/local/etc/php/ext-20-mbstring.ini
4752
<118>configuration file to automatically load the installed extension:
4753
<118>
4754
<118>extension=mbstring.so
4755
<118>
4756
<118>****************************************************************************
4757
<118>Message from php56-ldap-5.6.30:
4758
<118>****************************************************************************
4759
<118>
4760
<118>The following line has been added to your /usr/local/etc/php/ext-20-ldap.ini
4761
<118>configuration file to automatically load the installed extension:
4762
<118>
4763
<118>extension=ldap.so
4764
<118>
4765
<118>****************************************************************************
4766
<118>Message from php56-json-5.6.30:
4767
<118>****************************************************************************
4768
<118>
4769
<118>The following line has been added to your /usr/local/etc/php/ext-20-json.ini
4770
<118>configuration file to automatically load the installed extension:
4771
<118>
4772
<118>extension=json.so
4773
<118>
4774
<118>****************************************************************************
4775
<118>Message from php56-hash-5.6.30:
4776
<118>****************************************************************************
4777
<118>
4778
<118>The following line has been added to your /usr/local/etc/php/ext-20-hash.ini
4779
<118>configuration file to automatically load the installed extension:
4780
<118>
4781
<118>extension=hash.so
4782
<118>
4783
<118>****************************************************************************
4784
<118>Message from php56-gettext-5.6.30:
4785
<118>****************************************************************************
4786
<118>
4787
<118>The following line has been added to your /usr/local/etc/php/ext-20-gettext.ini
4788
<118>configuration file to automatically load the installed extension:
4789
<118>
4790
<118>extension=gettext.so
4791
<118>
4792
<118>****************************************************************************
4793
<118>Message from php56-filter-5.6.30:
4794
<118>****************************************************************************
4795
<118>
4796
<118>The following line has been added to your /usr/local/etc/php/ext-20-filter.ini
4797
<118>configuration file to automatically load the installed extension:
4798
<118>
4799
<118>extension=filter.so
4800
<118>
4801
<118>****************************************************************************
4802
<118>Message from php56-curl-5.6.30:
4803
<118>****************************************************************************
4804
<118>
4805
<118>The following line has been added to your /usr/local/etc/php/ext-20-curl.ini
4806
<118>configuration file to automatically load the installed extension:
4807
<118>
4808
<118>extension=curl.so
4809
<118>
4810
<118>****************************************************************************
4811
<118>Message from php56-ctype-5.6.30:
4812
<118>****************************************************************************
4813
<118>
4814
<118>The following line has been added to your /usr/local/etc/php/ext-20-ctype.ini
4815
<118>configuration file to automatically load the installed extension:
4816
<118>
4817
<118>extension=ctype.so
4818
<118>
4819
<118>****************************************************************************
4820
<118>Message from php56-bz2-5.6.30:
4821
<118>****************************************************************************
4822
<118>
4823
<118>The following line has been added to your /usr/local/etc/php/ext-20-bz2.ini
4824
<118>configuration file to automatically load the installed extension:
4825
<118>
4826
<118>extension=bz2.so
4827
<118>
4828
<118>****************************************************************************
4829
<118>Message from php56-bcmath-5.6.30:
4830
<118>****************************************************************************
4831
<118>
4832
<118>The following line has been added to your /usr/local/etc/php/ext-20-bcmath.ini
4833
<118>configuration file to automatically load the installed extension:
4834
<118>
4835
<118>extension=bcmath.so
4836
<118>
4837
<118>****************************************************************************
4838
<118>Message from php-xdebug-2.4.1_1:
4839
<118>****************************************************************************
4840
<118>
4841
<118>The following line has been added to your /usr/local/etc/php/ext-20-xdebug.ini
4842
<118>configuration file to automatically load the installed extension:
4843
<118>
4844
<118>zend_extension=xdebug.so
4845
<118>
4846
<118>****************************************************************************
4847
<118>*****************************************************************************
4848
<118>The php debugger 'xdebug' has been installed successful.
4849
<118>
4850
<118>It has been automatically enabled.
4851
<118>
4852
<118>xdebug is not compatible with the extension 'Zend Optimizer' - you're only able
4853
<118>to use one of them.  So take care having at least the lesser required extension
4854
<118>disabled by commenting out it's loader line in its /usr/local/etc/php/ext-* file.
4855
<118>
4856
<118>Add following section to enable profiling:
4857
<118>
4858
<118>xdebug.profiler_enable = 1
4859
<118>xdebug.profiler_output_dir = /tmp/profiler
4860
<118>
4861
<118>*****************************************************************************
4862
<118>Message from php-suhosin-0.9.38_3:
4863
<118>****************************************************************************
4864
<118>
4865
<118>The following line has been added to your /usr/local/etc/php/ext-30-suhosin.ini
4866
<118>configuration file to automatically load the installed extension:
4867
<118>
4868
<118>extension=suhosin.so
4869
<118>
4870
<118>****************************************************************************
4871
<118>Message from pecl-zmq-1.1.3_2:
4872
<118>****************************************************************************
4873
<118>
4874
<118>The following line has been added to your /usr/local/etc/php/ext-20-zmq.ini
4875
<118>configuration file to automatically load the installed extension:
4876
<118>
4877
<118>extension=zmq.so
4878
<118>
4879
<118>****************************************************************************
4880
<118>Message from pecl-ssh2-0.13:
4881
<118>****************************************************************************
4882
<118>
4883
<118>The following line has been added to your /usr/local/etc/php/ext-20-ssh2.ini
4884
<118>configuration file to automatically load the installed extension:
4885
<118>
4886
<118>extension=ssh2.so
4887
<118>
4888
<118>****************************************************************************
4889
<118>Message from pecl-radius-1.4.0.b1:
4890
<118>****************************************************************************
4891
<118>
4892
<118>The following line has been added to your /usr/local/etc/php/ext-20-radius.ini
4893
<118>configuration file to automatically load the installed extension:
4894
<118>
4895
<118>extension=radius.so
4896
<118>
4897
<118>****************************************************************************
4898
<118>Message from nginx-1.10.2_3,2:
4899
<118>===================================================================
4900
<118>Recent version of the NGINX introduces dynamic modules support.  In
4901
<118>FreeBSD ports tree this feature was enabled by default with the DSO
4902
<118>knob.  Several vendor's and third-party modules have been converted
4903
<118>to dynamic modules.  Unset the DSO knob builds an NGINX without
4904
<118>dynamic modules support.
4905
<118>
4906
<118>To load a module at runtime, include the new `load_module'
4907
<118>directive in the main context, specifying the path to the shared
4908
<118>object file for the module, enclosed in quotation marks.  When you
4909
<118>reload the configuration or restart NGINX, the module is loaded in.
4910
<118>It is possible to specify a path relative to the source directory,
4911
<118>or a full path, please see
4912
<118>https://www.nginx.com/blog/dynamic-modules-nginx-1-9-11/ and
4913
<118>http://nginx.org/en/docs/ngx_core_module.html#load_module for
4914
<118>details.
4915
<118>
4916
<118>Default path for the NGINX dynamic modules is
4917
<118>
4918
<118>/usr/local/libexec/nginx.
4919
<118>===================================================================
4920
<118>Message from miniupnpd-1.9.20160113,1:
4921
<118>*** !!WARNING!! !!WARNING!! !!WARNING!! ***
4922
<118>This port allows machines within your network to create holes in your
4923
<118>firewall.  Please ensure this is really what you want!
4924
<118>*** !!WARNING!! !!WARNING!! !!WARNING!! ***
4925
<118>
4926
<118>For this daemon to work, you must modify your pf rules to add an anchor
4927
<118>in both the NAT and rules section.  Both must be called 'miniupnpd'.
4928
<118>Example:
4929
<118>
4930
<118># NAT section
4931
<118># UPnPd rdr anchor
4932
<118>rdr-anchor "miniupnpd"
4933
<118>
4934
<118># Rules section
4935
<118># uPnPd rule anchor
4936
<118>anchor "miniupnpd"
4937
<118>Message from isc-dhcp43-server-4.3.5:
4938
<118>****  To setup dhcpd, please edit /usr/local/etc/dhcpd.conf.
4939
<118>
4940
<118>****  This port installs the dhcp daemon, but doesn't invoke dhcpd by default.
4941
<118>      If you want to invoke dhcpd at startup, add these lines to /etc/rc.conf:
4942
<118>
4943
<118>	    dhcpd_enable="YES"				# dhcpd enabled?
4944
<118>	    dhcpd_flags="-q"				# command option(s)
4945
<118>	    dhcpd_conf="/usr/local/etc/dhcpd.conf"	# configuration file
4946
<118>	    dhcpd_ifaces=""				# ethernet interface(s)
4947
<118>	    dhcpd_withumask="022"			# file creation mask
4948
<118>
4949
<118>****  If compiled with paranoia support (the default), the following rc.conf
4950
<118>      options are also supported:
4951
<118>
4952
<118>	    dhcpd_chuser_enable="YES"		# runs w/o privileges?
4953
<118>	    dhcpd_withuser="dhcpd"		# user name to run as
4954
<118>	    dhcpd_withgroup="dhcpd"		# group name to run as
4955
<118>	    dhcpd_chroot_enable="YES"		# runs chrooted?
4956
<118>	    dhcpd_devfs_enable="YES"		# use devfs if available?
4957
<118>	    dhcpd_rootdir="/var/db/dhcpd"	# directory to run in
4958
<118>	    dhcpd_includedir="<some_dir>"	# directory with config-
4959
<118>						  files to include
4960
<118>
4961
<118>****  WARNING: never edit the chrooted or jailed dhcpd.conf file but
4962
<118>      /usr/local/etc/dhcpd.conf instead which is always copied where
4963
<118>      needed upon startup.
4964
<118>Message from isc-dhcp43-relay-4.3.5:
4965
<118>****  This port installs the dhcp relay daemon, but doesn't invoke dhcrelay by
4966
<118>      default. If you want to invoke dhcrelay at startup, add the following
4967
<118>      lines to /etc/rc.conf:
4968
<118>
4969
<118>	    dhcrelay_enable="YES"
4970
<118>	    dhcrelay_flags=""		# command option(s)
4971
<118>	    dhcrelay_servers=""		# dhcrelay server(s)
4972
<118>	    dhcrelay_ifaces=""		# ethernet interface(s)
4973
<118>Message from isc-dhcp43-client-4.3.5:
4974
<118>****  To setup dhclient, you may need to edit /etc/rc.conf to replace the
4975
<118>      base system dhclient as follows:
4976
<118>
4977
<118>	    dhclient_program="/usr/local/sbin/dhclient"
4978
<118>	    dhclient_flags="-q"
4979
<118>
4980
<118>      See dhclient(8), using the following command, for details about other
4981
<118>      possible options:
4982
<118>
4983
<118>	    MANPATH=/usr/local/man man 8 dhclient
4984
<118>Message from openvpn23-2.3.14:
4985
<118>### ------------------------------------------------------------------------
4986
<118>###  Edit /etc/rc.conf[.local] to start OpenVPN automatically at system
4987
<118>###  startup. See /usr/local/etc/rc.d/openvpn for details.
4988
<118>### ------------------------------------------------------------------------
4989
<118>###  Connect to VPN server as a client with this command to include
4990
<118>###  the client.up/down scripts in the initialization:
4991
<118>###  openvpn-client <spec>.ovpn
4992
<118>### ------------------------------------------------------------------------
4993
<118>###  For compatibility notes when interoperating with older OpenVPN
4994
<118>###  versions, please, see <http://openvpn.net/relnotes.html>
4995
<118>### ------------------------------------------------------------------------
4996
<118>Message from nrpe-ssl-2.15_6:
4997
<118>**********************************************************************
4998
<118>
4999
<118> Enable NRPE in /etc/rc.conf with the following line:
5000
<118>
5001
<118>   nrpe2_enable="YES"
5002
<118>
5003
<118> A sample configuration is available in /usr/local/etc/nrpe.cfg.sample.
5004
<118> Copy to nrpe.cfg where required and edit to suit your needs.
5005
<118>
5006
<118>**********************************************************************
5007
<118>Message from bash-4.4.12:
5008
<118>======================================================================
5009
<118>
5010
<118>bash requires fdescfs(5) mounted on /dev/fd
5011
<118>
5012
<118>If you have not done it yet, please do the following:
5013
<118>
5014
<118>	mount -t fdescfs fdesc /dev/fd
5015
<118>
5016
<118>To make it permanent, you need the following lines in /etc/fstab:
5017
<118>
5018
<118>	fdesc	/dev/fd		fdescfs		rw	0	0
5019
<118>
5020
<118>======================================================================
5021
<118>>>> Unlocking package pfSense-pkg-nrpe... done.
5022
<118>>>> Unlocking package pfSense-pkg-openvpn-client-export... done.
5023
<118>External config loader 1.0 is now starting... ada0s1 ada0s1aw starting... ada0s1bw starting...
5024
<118>Launching the init system....... done.
5025
<118>Initializing.................. done.
5026
<118>Starting device manager (devd)...done.
5027
<118>Loading configuration......done.
5028
<118>Updating configuration..............................................................................................................................................................................................................done.
5029
<118>Cleaning backup cache...done.
5030
<118>Setting up extended sysctls...done.
5031
padlock0: No ACE support.
5032
aesni0: No AESNI support.
5033
coretemp0: <CPU On-Die Thermal Sensors> on cpu0
5034
coretemp1: <CPU On-Die Thermal Sensors> on cpu1
5035
coretemp2: <CPU On-Die Thermal Sensors> on cpu2
5036
coretemp3: <CPU On-Die Thermal Sensors> on cpu3
5037
<118>Setting timezone...done.
5038
<118>Configuring loopback interface...done.
5039
<118>Starting syslog...done.
5040
<118>Starting Secure Shell Services...done.
5041
<118>Setting up polling defaults...done.
5042
<118>Setting up interfaces microcode...done.
5043
<118>Configuring loopback interface...done.
5044
<118>Creating wireless clone interfaces...done.
5045
<118>Configuring LAGG interfaces...done.
5046
<118>Configuring VLAN interfaces...
5047
<6>vlan0: changing name to 'em1_vlan100'
5048
<6>vlan1: changing name to 'em1_vlan200'
5049
<6>vlan2: changing name to 'em1_vlan4000'
5050
<118>done.
5051
<118>Configuring QinQ interfaces...done.
5052
<118>Configuring WAN interface...
5053
<5>em0: link state changed to UP
5054
<118>done.
5055
<118>Configuring LAN interface...done.
5056
<118>Configuring VPN interface...done.
5057
<118>Configuring DMZ interface...done.
5058
<118>Configuring GUEST interface...done.
5059
<118>Configuring CARP settings...done.
5060
<118>Syncing OpenVPN settings...
5061
<6>tun1: changing name to 'ovpns1'
5062
<5>ovpns1: link state changed to UP
5063
<6>tun2: changing name to 'ovpnc2'
5064
<118>done.
5065
<6>pflog0: promiscuous mode enabled
5066
<118>Configuring firewall....
5067
<5>em1: link state changed to UP
5068
<5>em1_vlan100: link state changed to UP
5069
<5>em1_vlan200: link state changed to UP
5070
<5>em1_vlan4000: link state changed to UP
5071
<118>..done.
5072
<118>Starting PFLOG...done.
5073
<118>Setting up gateway monitors...done.
5074
<118>Starting DNS Resolver...done.
5075
<118>Synchronizing user settings...done.
5076
<118>Starting webConfigurator...done.
5077
<118>Configuring CRON...done.
5078
<118>Starting NTP time client...done.
5079
<118>Starting DHCP service...done.
5080
<118>Configuring firewall......done.
5081
<118>Generating RRD graphs...done.
5082
<118>Starting syslog...done.
5083
<118>Starting CRON... done.
5084
<118> Starting package OpenVPN Client Export Utility...done.
5085
<118> Starting package nrpe...done.
5086
<118> Starting /usr/local/etc/rc.d/nrpe2.sh...done.
5087
<118>>>> Removing unnecessary packages... 
5088
<5>ovpnc2: link state changed to UP
5089
<118>done.
5090
<118>>>> Cleanup pkg cache... done.
5091
<118>pfSense (pfSense) 2.3.3-RELEASE amd64 Thu Feb 16 06:59:53 CST 2017
5092
<118>Bootup complete
5093
<5>ovpns1: link state changed to DOWN
5094
<5>ovpns1: link state changed to UP
5095
<5>ovpns1: link state changed to DOWN
5096
<6>ovpns1: changing name to 'tun1'
5097
<6>tun1: changing name to 'ovpns1'
5098
<5>ovpns1: link state changed to UP
5099
<5>ovpns1: link state changed to DOWN
5100
<5>ovpns1: link state changed to UP
5101
<5>ovpns1: link state changed to DOWN
5102
<5>ovpns1: link state changed to UP
5103
<5>ovpns1: link state changed to DOWN
5104
<5>ovpns1: link state changed to UP
5105
<5>ovpns1: link state changed to DOWN
5106
<5>ovpns1: link state changed to UP
5107
<5>ovpns1: link state changed to DOWN
5108
<5>ovpns1: link state changed to UP
5109
<5>gif0: link state changed to UP
5110
<5>gif0: link state changed to DOWN
5111
<5>gif0: link state changed to UP
5112
<5>/var/run: optimization changed from TIME to SPACE
5113
<7>cannot forward src fe80:2::8638:38ff:fece:b1e9, dst 2a03:2880:f00d:3:face:b00c:0:1, nxt 6, rcvif em1, outif gif0
5114
<7>cannot forward src fe80:2::8638:38ff:fece:b1e9, dst 2a03:2880:f022:5:face:b00c:0:8e, nxt 6, rcvif em1, outif gif0
5115
<7>cannot forward src fe80:2::8638:38ff:fece:b1e9, dst 2a03:2880:f011:a1:face:b00c:0:d0c, nxt 6, rcvif em1, outif gif0
5116
<7>cannot forward src fe80:2::8638:38ff:fece:b1e9, dst 2a03:2880:f112:80:face:b00c:0:1ea0, nxt 6, rcvif em1, outif gif0
5117
<7>cannot forward src fe80:2::8638:38ff:fece:b1e9, dst 2a03:2880:f022:5:face:b00c:0:8e, nxt 6, rcvif em1, outif gif0
5118
<7>cannot forward src fe80:2::8638:38ff:fece:b1e9, dst 2a03:2880:f00d:3:face:b00c:0:1, nxt 6, rcvif em1, outif gif0
5119
<7>cannot forward src fe80:2::8638:38ff:fece:b1e9, dst 2a03:2880:f00b:3:face:b00c:0:1, nxt 6, rcvif em1, outif gif0
5120
<7>cannot forward src fe80:2::8638:38ff:fece:b1e9, dst 2a03:2880:f00b:3:face:b00c:0:1, nxt 6, rcvif em1, outif gif0
5121
<7>cannot forward src fe80:2::8638:38ff:fece:b1e9, dst 2a03:2880:f022:6:face:b00c:0:2, nxt 6, rcvif em1, outif gif0
5122
<5>ovpns1: link state changed to DOWN
5123
<5>ovpns1: link state changed to UP
5124
<5>ovpns1: link state changed to DOWN
5125
<5>ovpns1: link state changed to UP
5126
<7>cannot forward src fe80:2::8638:38ff:fece:b1e9, dst 2a03:2880:f10d:180:face:b00c:0:1ea0, nxt 6, rcvif em1, outif gif0
5127
<7>cannot forward src fe80:2::8638:38ff:fece:b1e9, dst 2a03:2880:f011:a1:face:b00c:0:d0c, nxt 6, rcvif em1, outif gif0
5128
<7>cannot forward src fe80:2::8638:38ff:fece:b1e9, dst 2a03:2880:f122:80:face:b00c:0:1ea0, nxt 6, rcvif em1, outif gif0
5129
<7>cannot forward src fe80:2::8638:38ff:fece:b1e9, dst 2a03:2880:f122:80:face:b00c:0:1ea0, nxt 6, rcvif em1, outif gif0
5130
<7>cannot forward src fe80:2::8638:38ff:fece:b1e9, dst 2a03:2880:f022:6:face:b00c:0:2, nxt 6, rcvif em1, outif gif0
5131
<5>gif0: link state changed to DOWN
5132
<5>ovpns1: link state changed to DOWN
5133
<5>ovpns1: link state changed to UP
5134
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5135
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5136
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5137
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5138
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5139
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5140
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5141
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5142
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5143
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5144
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5145
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5146
<5>gif0: link state changed to UP
5147
<5>gif0: link state changed to DOWN
5148
<5>gif0: link state changed to UP
5149
<5>ovpns1: link state changed to DOWN
5150
<5>ovpns1: link state changed to UP
5151
<5>ovpnc2: link state changed to DOWN
5152
<5>ovpnc2: link state changed to UP
5153
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5154
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5155
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5156
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5157
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5158
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5159
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5160
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5161
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5162
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5163
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5164
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5165
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5166
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5167
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5168
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5169
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5170
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5171
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5172
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5173
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5174
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5175
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5176
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5177
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5178
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5179
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5180
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5181
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5182
<5>gif0: link state changed to DOWN
5183
<5>gif0: link state changed to UP
5184
<5>gif0: link state changed to DOWN
5185
<5>gif0: link state changed to UP
5186
<5>ovpns1: link state changed to DOWN
5187
<5>ovpns1: link state changed to UP
5188
<5>ovpnc2: link state changed to DOWN
5189
<5>ovpnc2: link state changed to UP
5190
<5>em0: link state changed to DOWN
5191
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5192
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5193
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5194
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5195
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5196
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5197
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5198
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5199
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5200
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5201
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5202
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5203
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5204
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5205
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5206
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5207
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5208
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5209
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5210
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5211
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5212
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5213
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5214
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5215
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5216
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5217
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5218
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5219
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5220
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5221
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5222
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5223
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5224
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5225
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5226
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5227
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5228
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5229
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5230
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5231
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5232
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5233
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5234
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5235
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5236
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5237
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5238
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5239
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5240
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5241
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5242
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5243
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5244
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5245
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5246
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5247
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5248
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5249
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5250
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5251
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5252
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5253
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5254
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5255
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5256
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5257
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5258
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5259
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5260
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5261
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5262
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5263
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5264
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5265
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5266
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5267
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5268
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5269
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5270
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5271
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5272
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5273
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5274
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5275
<5>em0: link state changed to UP
5276
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5277
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5278
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5279
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5280
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5281
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5282
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5283
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5284
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5285
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5286
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5287
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5288
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5289
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5290
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5291
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5292
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5293
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5294
<5>gif0: link state changed to DOWN
5295
<5>gif0: link state changed to UP
5296
<5>gif0: link state changed to DOWN
5297
<5>gif0: link state changed to UP
5298
<5>ovpns1: link state changed to DOWN
5299
<5>ovpns1: link state changed to UP
5300
<5>ovpnc2: link state changed to DOWN
5301
<5>ovpnc2: link state changed to UP
5302
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5303
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5304
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5305
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5306
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5307
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5308
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5309
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5310
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5311
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5312
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5313
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5314
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5315
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5316
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5317
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5318
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5319
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5320
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5321
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5322
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5323
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5324
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5325
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5326
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5327
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5328
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5329
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5330
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5331
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5332
<5>gif0: link state changed to DOWN
5333
<5>gif0: link state changed to UP
5334
<5>gif0: link state changed to DOWN
5335
<5>gif0: link state changed to UP
5336
<5>ovpns1: link state changed to DOWN
5337
<5>ovpns1: link state changed to UP
5338
<5>ovpnc2: link state changed to DOWN
5339
<5>ovpnc2: link state changed to UP
5340
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5341
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5342
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5343
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5344
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5345
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5346
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5347
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5348
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5349
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5350
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5351
<5>gif0: link state changed to DOWN
5352
<5>gif0: link state changed to UP
5353
<5>gif0: link state changed to DOWN
5354
<5>gif0: link state changed to UP
5355
<5>ovpns1: link state changed to DOWN
5356
<5>ovpns1: link state changed to UP
5357
<5>ovpnc2: link state changed to DOWN
5358
<5>ovpnc2: link state changed to UP
5359
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5360
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5361
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5362
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5363
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5364
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5365
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5366
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5367
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5368
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5369
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5370
<5>em0: link state changed to DOWN
5371
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5372
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5373
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5374
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5375
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5376
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5377
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5378
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5379
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5380
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5381
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5382
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5383
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5384
<5>em0: link state changed to UP
5385
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5386
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5387
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5388
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5389
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5390
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5391
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5392
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5393
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5394
<5>gif0: link state changed to DOWN
5395
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5396
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5397
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5398
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5399
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5400
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5401
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5402
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5403
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5404
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5405
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5406
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5407
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5408
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5409
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5410
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5411
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5412
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5413
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5414
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5415
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5416
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5417
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5418
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5419
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5420
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5421
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5422
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5423
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5424
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5425
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5426
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5427
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5428
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5429
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5430
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5431
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5432
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5433
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5434
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5435
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5436
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5437
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5438
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5439
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5440
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5441
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5442
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5443
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5444
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5445
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5446
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5447
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5448
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5449
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5450
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5451
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5452
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5453
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5454
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5455
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5456
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5457
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5458
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5459
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5460
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5461
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5462
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5463
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5464
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5465
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5466
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5467
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5468
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5469
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5470
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5471
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5472
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5473
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5474
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5475
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5476
<7>arpresolve: can't allocate llinfo for 88.111.224.1 on em0
5477
<5>gif0: link state changed to DOWN
5478
<5>gif0: link state changed to UP
5479
<5>gif0: link state changed to DOWN
5480
<5>gif0: link state changed to UP
5481
<5>ovpnc2: link state changed to DOWN
5482
<5>ovpns1: link state changed to DOWN
5483
<5>ovpns1: link state changed to UP
5484
<5>ovpnc2: link state changed to UP
5485
<5>ovpnc2: link state changed to DOWN
5486
<5>ovpnc2: link state changed to UP
5487
<5>em1: link state changed to DOWN
5488
<5>em1_vlan100: link state changed to DOWN
5489
<5>em1_vlan200: link state changed to DOWN
5490
<5>em1_vlan4000: link state changed to DOWN
5491
<5>em1: link state changed to UP
5492
<5>em1_vlan100: link state changed to UP
5493
<5>em1_vlan200: link state changed to UP
5494
<5>em1_vlan4000: link state changed to UP
5495
<5>ovpnc2: link state changed to DOWN
5496
<5>ovpnc2: link state changed to UP
5497
<5>ovpnc2: link state changed to DOWN
5498
<5>ovpnc2: link state changed to UP
5499
<5>ovpnc2: link state changed to DOWN
5500
<5>ovpnc2: link state changed to UP
5501
<5>ovpnc2: link state changed to DOWN
5502
<5>ovpnc2: link state changed to UP
5503

    
5504

    
5505
Fatal trap 12: page fault while in kernel mode
5506
cpuid = 1; apic id = 02
5507
fault virtual address	= 0xd8
5508
fault code		= supervisor read data, page not present
5509
instruction pointer	= 0x20:0xffffffff80e0d423
5510
stack pointer	        = 0x28:0xfffffe011acbc920
5511
frame pointer	        = 0x28:0xfffffe011acbc990
5512
code segment		= base 0x0, limit 0xfffff, type 0x1b
5513
			= DPL 0, pres 1, long 1, def32 0, gran 1
5514
processor eflags	= interrupt enabled, resume, IOPL = 0
5515
current process		= 0 (em1 que)
5516
version.txt06000027313057033437  7622 ustarrootwheelFreeBSD 10.3-RELEASE-p16 #9 d88504507(RELENG_2_3_3): Wed Feb 15 11:30:33 CST 2017
5517
    root@ce23-amd64-builder:/builder/pfsense-233/tmp/obj/builder/pfsense-233/tmp/FreeBSD-src/sys/pfSense
5518
				
    (1-1/1)