Warning: Permanently added '10.128.0.172' (ECDSA) to the list of known hosts. 2022/02/20 02:30:06 fuzzer started 2022/02/20 02:30:06 dialing manager at 10.128.0.248:59787 2022/02/20 02:30:08 syscalls: 853 2022/02/20 02:30:08 code coverage: enabled 2022/02/20 02:30:08 comparison tracing: enabled 2022/02/20 02:30:08 extra coverage: support is not implemented in syzkaller 2022/02/20 02:30:08 delay kcov mmap: enabled 2022/02/20 02:30:08 setuid sandbox: support is not implemented in syzkaller 2022/02/20 02:30:08 namespace sandbox: support is not implemented in syzkaller 2022/02/20 02:30:08 Android sandbox: support is not implemented in syzkaller 2022/02/20 02:30:08 fault injection: support is not implemented in syzkaller 2022/02/20 02:30:08 leak checking: support is not implemented in syzkaller 2022/02/20 02:30:08 net packet injection: enabled 2022/02/20 02:30:08 net device setup: support is not implemented in syzkaller 2022/02/20 02:30:08 concurrency sanitizer: support is not implemented in syzkaller 2022/02/20 02:30:08 devlink PCI setup: support is not implemented in syzkaller 2022/02/20 02:30:08 USB emulation: support is not implemented in syzkaller 2022/02/20 02:30:08 hci packet injection: support is not implemented in syzkaller 2022/02/20 02:30:08 wifi device emulation: support is not implemented in syzkaller 2022/02/20 02:30:08 802.15.4 emulation: support is not implemented in syzkaller 2022/02/20 02:30:08 fetching corpus: 0, signal 0/2000 (executing program) 2022/02/20 02:30:08 fetching corpus: 50, signal 12438/16260 (executing program) 2022/02/20 02:30:08 fetching corpus: 99, signal 18638/24205 (executing program) 2022/02/20 02:30:08 fetching corpus: 149, signal 26715/33958 (executing program) 2022/02/20 02:30:08 fetching corpus: 199, signal 32221/41087 (executing program) 2022/02/20 02:30:08 fetching corpus: 248, signal 36811/47259 (executing program) 2022/02/20 02:30:09 fetching corpus: 298, signal 40892/52878 (executing program) 2022/02/20 02:30:09 fetching corpus: 346, signal 45990/59422 (executing program) 2022/02/20 02:30:09 fetching corpus: 396, signal 50587/65423 (executing program) 2022/02/20 02:30:09 fetching corpus: 446, signal 52153/68495 (executing program) 2022/02/20 02:30:09 fetching corpus: 496, signal 56367/74031 (executing program) 2022/02/20 02:30:09 fetching corpus: 545, signal 60432/79356 (executing program) 2022/02/20 02:30:09 fetching corpus: 595, signal 64141/84326 (executing program) 2022/02/20 02:30:09 fetching corpus: 645, signal 65500/87150 (executing program) 2022/02/20 02:30:09 fetching corpus: 695, signal 67958/90889 (executing program) 2022/02/20 02:30:09 fetching corpus: 742, signal 70657/94782 (executing program) 2022/02/20 02:30:09 fetching corpus: 791, signal 74455/99662 (executing program) 2022/02/20 02:30:09 fetching corpus: 840, signal 76605/103038 (executing program) 2022/02/20 02:30:09 fetching corpus: 890, signal 79583/107055 (executing program) 2022/02/20 02:30:09 fetching corpus: 940, signal 82115/110655 (executing program) 2022/02/20 02:30:09 fetching corpus: 990, signal 84795/114376 (executing program) 2022/02/20 02:30:10 fetching corpus: 1040, signal 87502/118069 (executing program) 2022/02/20 02:30:10 fetching corpus: 1090, signal 88938/120683 (executing program) 2022/02/20 02:30:10 fetching corpus: 1140, signal 91744/124395 (executing program) 2022/02/20 02:30:10 fetching corpus: 1190, signal 94936/128467 (executing program) 2022/02/20 02:30:10 fetching corpus: 1239, signal 96949/131526 (executing program) 2022/02/20 02:30:10 fetching corpus: 1289, signal 99224/134742 (executing program) 2022/02/20 02:30:10 fetching corpus: 1339, signal 101375/137791 (executing program) 2022/02/20 02:30:10 fetching corpus: 1389, signal 102737/140162 (executing program) 2022/02/20 02:30:10 fetching corpus: 1438, signal 104070/142455 (executing program) 2022/02/20 02:30:10 fetching corpus: 1488, signal 107109/146099 (executing program) 2022/02/20 02:30:10 fetching corpus: 1538, signal 109566/149266 (executing program) 2022/02/20 02:30:10 fetching corpus: 1588, signal 111012/151647 (executing program) 2022/02/20 02:30:10 fetching corpus: 1637, signal 112179/153735 (executing program) 2022/02/20 02:30:10 fetching corpus: 1687, signal 115402/157374 (executing program) 2022/02/20 02:30:10 fetching corpus: 1737, signal 117303/160003 (executing program) 2022/02/20 02:30:11 fetching corpus: 1787, signal 119962/163208 (executing program) 2022/02/20 02:30:11 fetching corpus: 1837, signal 122381/166130 (executing program) 2022/02/20 02:30:11 fetching corpus: 1887, signal 123782/168309 (executing program) 2022/02/20 02:30:11 fetching corpus: 1937, signal 125650/170817 (executing program) 2022/02/20 02:30:11 fetching corpus: 1987, signal 126432/172466 (executing program) 2022/02/20 02:30:11 fetching corpus: 2036, signal 128416/174958 (executing program) 2022/02/20 02:30:11 fetching corpus: 2085, signal 129384/176768 (executing program) 2022/02/20 02:30:11 fetching corpus: 2135, signal 131804/179563 (executing program) 2022/02/20 02:30:11 fetching corpus: 2184, signal 132931/181348 (executing program) 2022/02/20 02:30:11 fetching corpus: 2234, signal 133938/183065 (executing program) 2022/02/20 02:30:11 fetching corpus: 2284, signal 134809/184747 (executing program) 2022/02/20 02:30:11 fetching corpus: 2334, signal 135779/186429 (executing program) 2022/02/20 02:30:11 fetching corpus: 2384, signal 137624/188731 (executing program) 2022/02/20 02:30:11 fetching corpus: 2434, signal 139379/190895 (executing program) 2022/02/20 02:30:12 fetching corpus: 2484, signal 140759/192849 (executing program) 2022/02/20 02:30:12 fetching corpus: 2532, signal 142998/195264 (executing program) 2022/02/20 02:30:12 fetching corpus: 2582, signal 145429/197845 (executing program) 2022/02/20 02:30:12 fetching corpus: 2632, signal 146216/199326 (executing program) 2022/02/20 02:30:12 fetching corpus: 2682, signal 147314/201011 (executing program) 2022/02/20 02:30:12 fetching corpus: 2732, signal 148392/202702 (executing program) 2022/02/20 02:30:12 fetching corpus: 2782, signal 149450/204365 (executing program) 2022/02/20 02:30:12 fetching corpus: 2831, signal 150756/206114 (executing program) 2022/02/20 02:30:12 fetching corpus: 2881, signal 152334/207975 (executing program) 2022/02/20 02:30:12 fetching corpus: 2931, signal 153739/209763 (executing program) 2022/02/20 02:30:12 fetching corpus: 2981, signal 156119/212042 (executing program) 2022/02/20 02:30:12 fetching corpus: 3031, signal 157021/213471 (executing program) 2022/02/20 02:30:12 fetching corpus: 3081, signal 157867/214888 (executing program) 2022/02/20 02:30:12 fetching corpus: 3131, signal 158628/216250 (executing program) 2022/02/20 02:30:12 fetching corpus: 3181, signal 159804/217821 (executing program) 2022/02/20 02:30:13 fetching corpus: 3231, signal 160526/219124 (executing program) 2022/02/20 02:30:13 fetching corpus: 3279, signal 161557/220514 (executing program) 2022/02/20 02:30:13 fetching corpus: 3329, signal 162217/221686 (executing program) 2022/02/20 02:30:13 fetching corpus: 3378, signal 163873/223392 (executing program) 2022/02/20 02:30:13 fetching corpus: 3428, signal 165080/224872 (executing program) 2022/02/20 02:30:13 fetching corpus: 3478, signal 167430/226845 (executing program) 2022/02/20 02:30:13 fetching corpus: 3527, signal 168447/228215 (executing program) 2022/02/20 02:30:13 fetching corpus: 3576, signal 169719/229712 (executing program) 2022/02/20 02:30:13 fetching corpus: 3626, signal 170372/230856 (executing program) 2022/02/20 02:30:13 fetching corpus: 3676, signal 171373/232169 (executing program) 2022/02/20 02:30:13 fetching corpus: 3726, signal 172274/233438 (executing program) 2022/02/20 02:30:13 fetching corpus: 3774, signal 173268/234733 (executing program) 2022/02/20 02:30:13 fetching corpus: 3824, signal 174371/236024 (executing program) 2022/02/20 02:30:13 fetching corpus: 3874, signal 175111/237200 (executing program) 2022/02/20 02:30:14 fetching corpus: 3924, signal 176588/238677 (executing program) 2022/02/20 02:30:14 fetching corpus: 3974, signal 177525/239805 (executing program) 2022/02/20 02:30:14 fetching corpus: 4024, signal 178323/240951 (executing program) 2022/02/20 02:30:14 fetching corpus: 4074, signal 179371/242168 (executing program) 2022/02/20 02:30:14 fetching corpus: 4124, signal 179824/243114 (executing program) 2022/02/20 02:30:14 fetching corpus: 4174, signal 180422/244111 (executing program) 2022/02/20 02:30:14 fetching corpus: 4224, signal 181933/245470 (executing program) 2022/02/20 02:30:14 fetching corpus: 4274, signal 183352/246789 (executing program) 2022/02/20 02:30:14 fetching corpus: 4324, signal 184054/247793 (executing program) 2022/02/20 02:30:14 fetching corpus: 4374, signal 184863/248817 (executing program) 2022/02/20 02:30:14 fetching corpus: 4424, signal 185673/249830 (executing program) 2022/02/20 02:30:14 fetching corpus: 4474, signal 186221/250777 (executing program) 2022/02/20 02:30:14 fetching corpus: 4524, signal 187472/251925 (executing program) 2022/02/20 02:30:14 fetching corpus: 4574, signal 188573/252987 (executing program) 2022/02/20 02:30:14 fetching corpus: 4623, signal 189628/254017 (executing program) 2022/02/20 02:30:14 fetching corpus: 4673, signal 190245/254929 (executing program) 2022/02/20 02:30:15 fetching corpus: 4723, signal 191503/256052 (executing program) 2022/02/20 02:30:15 fetching corpus: 4773, signal 193041/257254 (executing program) 2022/02/20 02:30:15 fetching corpus: 4823, signal 194247/258316 (executing program) 2022/02/20 02:30:15 fetching corpus: 4872, signal 194897/259157 (executing program) 2022/02/20 02:30:15 fetching corpus: 4921, signal 196043/260161 (executing program) 2022/02/20 02:30:15 fetching corpus: 4971, signal 196809/261044 (executing program) 2022/02/20 02:30:15 fetching corpus: 5021, signal 197213/261799 (executing program) 2022/02/20 02:30:15 fetching corpus: 5071, signal 198088/262700 (executing program) 2022/02/20 02:30:15 fetching corpus: 5121, signal 198979/263555 (executing program) 2022/02/20 02:30:15 fetching corpus: 5171, signal 199771/264399 (executing program) 2022/02/20 02:30:15 fetching corpus: 5221, signal 201558/265458 (executing program) 2022/02/20 02:30:15 fetching corpus: 5270, signal 201942/266143 (executing program) 2022/02/20 02:30:15 fetching corpus: 5320, signal 202513/266835 (executing program) 2022/02/20 02:30:15 fetching corpus: 5370, signal 203277/267651 (executing program) 2022/02/20 02:30:16 fetching corpus: 5420, signal 204945/268656 (executing program) 2022/02/20 02:30:16 fetching corpus: 5470, signal 205734/269416 (executing program) 2022/02/20 02:30:16 fetching corpus: 5520, signal 206461/270163 (executing program) 2022/02/20 02:30:16 fetching corpus: 5570, signal 207347/270892 (executing program) 2022/02/20 02:30:16 fetching corpus: 5620, signal 208116/271610 (executing program) 2022/02/20 02:30:16 fetching corpus: 5670, signal 208923/272337 (executing program) 2022/02/20 02:30:16 fetching corpus: 5720, signal 210544/273148 (executing program) 2022/02/20 02:30:16 fetching corpus: 5770, signal 211440/273867 (executing program) 2022/02/20 02:30:16 fetching corpus: 5820, signal 212539/274625 (executing program) 2022/02/20 02:30:16 fetching corpus: 5870, signal 213124/275263 (executing program) 2022/02/20 02:30:16 fetching corpus: 5920, signal 214111/275934 (executing program) 2022/02/20 02:30:16 fetching corpus: 5969, signal 214675/276547 (executing program) 2022/02/20 02:30:16 fetching corpus: 6018, signal 216058/277246 (executing program) 2022/02/20 02:30:16 fetching corpus: 6066, signal 216866/277890 (executing program) 2022/02/20 02:30:17 fetching corpus: 6115, signal 217367/278525 (executing program) 2022/02/20 02:30:17 fetching corpus: 6165, signal 218493/279165 (executing program) 2022/02/20 02:30:17 fetching corpus: 6215, signal 219256/279754 (executing program) 2022/02/20 02:30:17 fetching corpus: 6264, signal 219870/280283 (executing program) 2022/02/20 02:30:17 fetching corpus: 6314, signal 220693/280828 (executing program) 2022/02/20 02:30:17 fetching corpus: 6364, signal 221288/281363 (executing program) 2022/02/20 02:30:17 fetching corpus: 6414, signal 222414/281947 (executing program) 2022/02/20 02:30:17 fetching corpus: 6464, signal 222962/282435 (executing program) 2022/02/20 02:30:17 fetching corpus: 6513, signal 223481/282926 (executing program) 2022/02/20 02:30:17 fetching corpus: 6562, signal 224062/283404 (executing program) 2022/02/20 02:30:17 fetching corpus: 6609, signal 224544/283930 (executing program) 2022/02/20 02:30:17 fetching corpus: 6659, signal 225049/284446 (executing program) 2022/02/20 02:30:18 fetching corpus: 6709, signal 225468/284933 (executing program) 2022/02/20 02:30:18 fetching corpus: 6759, signal 226274/285394 (executing program) 2022/02/20 02:30:18 fetching corpus: 6808, signal 226831/285874 (executing program) 2022/02/20 02:30:18 fetching corpus: 6857, signal 227413/286331 (executing program) 2022/02/20 02:30:18 fetching corpus: 6906, signal 228058/286793 (executing program) 2022/02/20 02:30:18 fetching corpus: 6956, signal 228636/287214 (executing program) 2022/02/20 02:30:18 fetching corpus: 7006, signal 229466/287769 (executing program) 2022/02/20 02:30:18 fetching corpus: 7055, signal 230279/288177 (executing program) 2022/02/20 02:30:18 fetching corpus: 7102, signal 230874/288583 (executing program) 2022/02/20 02:30:18 fetching corpus: 7152, signal 231489/288668 (executing program) 2022/02/20 02:30:18 fetching corpus: 7202, signal 232079/288675 (executing program) 2022/02/20 02:30:18 fetching corpus: 7251, signal 232557/288677 (executing program) 2022/02/20 02:30:18 fetching corpus: 7300, signal 233069/288731 (executing program) 2022/02/20 02:30:18 fetching corpus: 7349, signal 233531/288771 (executing program) 2022/02/20 02:30:18 fetching corpus: 7399, signal 234141/288771 (executing program) 2022/02/20 02:30:18 fetching corpus: 7449, signal 235055/288771 (executing program) 2022/02/20 02:30:18 fetching corpus: 7499, signal 235536/288771 (executing program) 2022/02/20 02:30:19 fetching corpus: 7549, signal 236225/288771 (executing program) 2022/02/20 02:30:19 fetching corpus: 7599, signal 236557/288771 (executing program) 2022/02/20 02:30:19 fetching corpus: 7649, signal 237257/288771 (executing program) 2022/02/20 02:30:19 fetching corpus: 7699, signal 237875/288796 (executing program) 2022/02/20 02:30:19 fetching corpus: 7749, signal 238768/288796 (executing program) 2022/02/20 02:30:19 fetching corpus: 7799, signal 239544/288797 (executing program) 2022/02/20 02:30:19 fetching corpus: 7849, signal 240196/288797 (executing program) 2022/02/20 02:30:19 fetching corpus: 7899, signal 240929/288797 (executing program) 2022/02/20 02:30:19 fetching corpus: 7949, signal 242223/288797 (executing program) 2022/02/20 02:30:19 fetching corpus: 7999, signal 242936/288797 (executing program) 2022/02/20 02:30:19 fetching corpus: 8049, signal 243334/288804 (executing program) 2022/02/20 02:30:19 fetching corpus: 8099, signal 244135/288804 (executing program) 2022/02/20 02:30:19 fetching corpus: 8149, signal 244649/288804 (executing program) 2022/02/20 02:30:19 fetching corpus: 8199, signal 245213/288804 (executing program) 2022/02/20 02:30:20 fetching corpus: 8249, signal 245742/288814 (executing program) 2022/02/20 02:30:20 fetching corpus: 8299, signal 246229/288814 (executing program) 2022/02/20 02:30:20 fetching corpus: 8349, signal 246665/288814 (executing program) 2022/02/20 02:30:20 fetching corpus: 8399, signal 247300/288814 (executing program) 2022/02/20 02:30:20 fetching corpus: 8449, signal 247688/288814 (executing program) 2022/02/20 02:30:20 fetching corpus: 8498, signal 248587/288814 (executing program) 2022/02/20 02:30:20 fetching corpus: 8548, signal 249225/288833 (executing program) 2022/02/20 02:30:20 fetching corpus: 8597, signal 249951/288845 (executing program) 2022/02/20 02:30:20 fetching corpus: 8647, signal 250726/288845 (executing program) 2022/02/20 02:30:20 fetching corpus: 8697, signal 251141/288845 (executing program) 2022/02/20 02:30:20 fetching corpus: 8747, signal 251911/288845 (executing program) 2022/02/20 02:30:20 fetching corpus: 8797, signal 252492/288847 (executing program) 2022/02/20 02:30:20 fetching corpus: 8847, signal 252864/288847 (executing program) 2022/02/20 02:30:20 fetching corpus: 8897, signal 253308/288847 (executing program) 2022/02/20 02:30:20 fetching corpus: 8947, signal 253686/288847 (executing program) 2022/02/20 02:30:20 fetching corpus: 8997, signal 254351/288905 (executing program) 2022/02/20 02:30:21 fetching corpus: 9046, signal 254990/288905 (executing program) 2022/02/20 02:30:21 fetching corpus: 9095, signal 255400/288907 (executing program) 2022/02/20 02:30:21 fetching corpus: 9144, signal 255743/288910 (executing program) 2022/02/20 02:30:21 fetching corpus: 9193, signal 256430/288910 (executing program) 2022/02/20 02:30:21 fetching corpus: 9243, signal 257026/288910 (executing program) 2022/02/20 02:30:21 fetching corpus: 9292, signal 257665/288912 (executing program) 2022/02/20 02:30:21 fetching corpus: 9342, signal 258213/288921 (executing program) 2022/02/20 02:30:21 fetching corpus: 9392, signal 258753/288924 (executing program) 2022/02/20 02:30:21 fetching corpus: 9442, signal 260113/288962 (executing program) 2022/02/20 02:30:21 fetching corpus: 9491, signal 260589/288962 (executing program) 2022/02/20 02:30:21 fetching corpus: 9541, signal 260873/288962 (executing program) 2022/02/20 02:30:21 fetching corpus: 9591, signal 261317/288962 (executing program) 2022/02/20 02:30:21 fetching corpus: 9641, signal 261942/288962 (executing program) 2022/02/20 02:30:21 fetching corpus: 9691, signal 262402/288962 (executing program) 2022/02/20 02:30:21 fetching corpus: 9741, signal 262952/288966 (executing program) 2022/02/20 02:30:22 fetching corpus: 9790, signal 263711/288966 (executing program) 2022/02/20 02:30:22 fetching corpus: 9839, signal 264105/288966 (executing program) 2022/02/20 02:30:22 fetching corpus: 9889, signal 264534/288966 (executing program) 2022/02/20 02:30:22 fetching corpus: 9939, signal 264828/288975 (executing program) 2022/02/20 02:30:22 fetching corpus: 9989, signal 265503/288975 (executing program) 2022/02/20 02:30:22 fetching corpus: 10039, signal 265875/288975 (executing program) 2022/02/20 02:30:22 fetching corpus: 10089, signal 266160/288975 (executing program) 2022/02/20 02:30:22 fetching corpus: 10139, signal 266849/288975 (executing program) 2022/02/20 02:30:22 fetching corpus: 10189, signal 267512/288975 (executing program) 2022/02/20 02:30:22 fetching corpus: 10239, signal 267962/288975 (executing program) 2022/02/20 02:30:22 fetching corpus: 10289, signal 268379/288975 (executing program) 2022/02/20 02:30:22 fetching corpus: 10338, signal 268960/288975 (executing program) 2022/02/20 02:30:22 fetching corpus: 10387, signal 269383/288975 (executing program) 2022/02/20 02:30:22 fetching corpus: 10435, signal 269883/288977 (executing program) 2022/02/20 02:30:22 fetching corpus: 10485, signal 270839/288977 (executing program) 2022/02/20 02:30:22 fetching corpus: 10534, signal 271551/288977 (executing program) 2022/02/20 02:30:22 fetching corpus: 10584, signal 272283/288982 (executing program) 2022/02/20 02:30:23 fetching corpus: 10633, signal 272730/288982 (executing program) 2022/02/20 02:30:23 fetching corpus: 10683, signal 273066/289004 (executing program) 2022/02/20 02:30:23 fetching corpus: 10733, signal 273543/289004 (executing program) 2022/02/20 02:30:23 fetching corpus: 10783, signal 274175/289004 (executing program) 2022/02/20 02:30:23 fetching corpus: 10833, signal 275319/289004 (executing program) 2022/02/20 02:30:23 fetching corpus: 10883, signal 275869/289004 (executing program) Expensive timeout(9) function: 0xffffffff81804fc0(0) 0.006654675 s 2022/02/20 02:30:23 fetching corpus: 10933, signal 276280/289004 (executing program) 2022/02/20 02:30:23 fetching corpus: 10983, signal 277041/289004 (executing program) 2022/02/20 02:30:23 fetching corpus: 11033, signal 277530/289004 (executing program) 2022/02/20 02:30:23 fetching corpus: 11082, signal 278018/289012 (executing program) 2022/02/20 02:30:23 fetching corpus: 11132, signal 278300/289016 (executing program) 2022/02/20 02:30:23 fetching corpus: 11181, signal 279011/289160 (executing program) 2022/02/20 02:30:23 fetching corpus: 11229, signal 279540/289162 (executing program) 2022/02/20 02:30:23 fetching corpus: 11279, signal 280148/289164 (executing program) 2022/02/20 02:30:23 fetching corpus: 11329, signal 280462/289174 (executing program) 2022/02/20 02:30:23 fetching corpus: 11379, signal 281217/289196 (executing program) 2022/02/20 02:30:24 fetching corpus: 11428, signal 281476/289209 (executing program) 2022/02/20 02:30:24 fetching corpus: 11478, signal 282253/289210 (executing program) 2022/02/20 02:30:24 fetching corpus: 11528, signal 282866/289223 (executing program) 2022/02/20 02:30:24 fetching corpus: 11578, signal 283268/289223 (executing program) 2022/02/20 02:30:24 fetching corpus: 11628, signal 283615/289223 (executing program) 2022/02/20 02:30:24 fetching corpus: 11678, signal 284189/289223 (executing program) 2022/02/20 02:30:24 fetching corpus: 11728, signal 284668/289223 (executing program) 2022/02/20 02:30:24 fetching corpus: 11778, signal 285057/289225 (executing program) 2022/02/20 02:30:24 fetching corpus: 11828, signal 285318/289225 (executing program) 2022/02/20 02:30:24 fetching corpus: 11878, signal 285680/289225 (executing program) 2022/02/20 02:30:24 fetching corpus: 11928, signal 286320/289225 (executing program) 2022/02/20 02:30:24 fetching corpus: 11977, signal 286544/289237 (executing program) 2022/02/20 02:30:24 fetching corpus: 12016, signal 286755/289237 (executing program) 2022/02/20 02:30:24 fetching corpus: 12017, signal 286755/289237 (executing program) 2022/02/20 02:30:24 fetching corpus: 12017, signal 286757/289237 (executing program) 2022/02/20 02:30:24 fetching corpus: 12017, signal 286757/289241 (executing program) 2022/02/20 02:30:24 fetching corpus: 12017, signal 286757/289241 (executing program) 2022/02/20 02:30:24 starting 4 fuzzer processes 02:30:24 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in6={0x1c, 0x1c, 0x0, 0x0, @rand_addr="e5ff2bd3b2bda328beba35e3e0174cad"}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="140000008400000009"], 0x14}, 0x0) 02:30:24 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_sctp_SCTP_EXPLICIT_EOR(r0, 0x84, 0x1b, &(0x7f00000002c0)=0x100003, 0x4) sendto(r0, &(0x7f0000000480)="a3", 0xfffffe5c, 0x188, 0x0, 0x0) setsockopt$inet6_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000000)={0x0, 0x6}, 0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r1, r0) socket$inet_sctp(0x2, 0x0, 0x84) 02:30:25 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1, 0x0, @remote={0xfe, 0x80, '\x00', 0x0}}, 0x1c, 0x0, 0x0, 0x0, 0xa8}, 0x0) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000080)=@in={0x10, 0x2, 0x2, @rand_addr}, 0x10, &(0x7f0000000140)=[{&(0x7f00000001c0)="1b", 0x1}], 0x1, &(0x7f00000002c0)=[{0x10}], 0x10}, 0x0) 02:30:25 executing program 3: r0 = openat$crypto(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$CIOCGSESSION2(r0, 0xc040636a, &(0x7f00000000c0)={0x19, 0x0, 0x10, &(0x7f0000000040)="0100743adeff", 0xfffffffffffffea9, 0x0, 0x0, 0x7d86619a, [0x0, 0x7]}) ioctl$CIOCCRYPT(r0, 0xc0306367, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [fib_algo] inet.0 (bsearch4#24) rebuild_fd_flm: switching algo to radix4_lockless panic: hold_tcblock is false cpuid = 1 time = 1645324226 KDB: stack backtrace: db_trace_self_wrapper() at db_trace_self_wrapper+0xc7/frame 0xfffffe008fe6c050 kdb_backtrace() at kdb_backtrace+0xd3/frame 0xfffffe008fe6c1b0 vpanic() at vpanic+0x2b8/frame 0xfffffe008fe6c290 panic() at panic+0xb5/frame 0xfffffe008fe6c350 sctp_lower_sosend() at sctp_lower_sosend+0x5976/frame 0xfffffe008fe6c740 sctp_sosend() at sctp_sosend+0x72c/frame 0xfffffe008fe6c9e0 sosend() at sosend+0xfc/frame 0xfffffe008fe6ca50 kern_sendit() at kern_sendit+0x58a/frame 0xfffffe008fe6cbc0 sendit() at sendit+0x2b0/frame 0xfffffe008fe6cc10 sys_sendto() at sys_sendto+0x182/frame 0xfffffe008fe6cd30 amd64_syscall() at amd64_syscall+0x40c/frame 0xfffffe008fe6cf30 fast_syscall_common() at fast_syscall_common+0xf8/frame 0xfffffe008fe6cf30 --- syscall (198, FreeBSD ELF64, nosys), rip = 0x28a42a, rsp = 0x82c536f08, rbp = 0x82c536f70 --- KDB: enter: panic [ thread pid 828 tid 100132 ] Stopped at kdb_enter+0x6b: movq $0,0x2708c3a(%rip) db> db> set $lines = 0 db> set $maxwidth = 0 db> show registers cs 0x20 ds 0x3b es 0x3b fs 0x13 gs 0x1b ss 0x28 rax 0x12 rcx 0x6eab756a7c9d6e24 rdx 0x3ffff rbx 0 rsp 0xfffffe008fe6c190 rbp 0xfffffe008fe6c1b0 rsi 0x40001 rdi 0xffffffff817721da vprintf+0x35a r8 0 r9 0xffffffff r10 0 r11 0xfffffe0092d5fc30 r12 0xfffffe0092d5f720 r13 0xfffffe008fe6c201 r14 0xffffffff82ba1cc0 .str.18 r15 0xffffffff82ba1cc0 .str.18 rip 0xffffffff8176575b kdb_enter+0x6b rflags 0x46 kdb_enter+0x6b: movq $0,0x2708c3a(%rip) db> show proc Process 828 (syz-executor.1) at 0xfffffe0092d95548: state: NORMAL uid: 0 gids: 0, 0, 5 parent: pid 779 at 0xfffffe009007f548 ABI: FreeBSD ELF64 flag: 0x10000080 flag2: 0 arguments: /root/syz-executor.1 exec reaper: 0xfffffe0053dda000 reapsubtree: 1 sigparent: 20 vmspace: 0xfffffe0092dcb000 (map 0xfffffe0092dcb000) (map.pmap 0xfffffe0092dcb0c0) (pmap 0xfffffe0092dcb128) threads: 2 100126 RunQ syz-executor.1 100132 Run CPU 1 syz-executor.1 db> ps pid ppid pgrp uid state wmesg wchan cmd 834 778 778 0 R CPU 0 syz-executor.0 833 791 430 0 R sh 830 784 784 0 R (threaded) syz-executor.2 100097 RunQ syz-executor.2 100133 S uwait 0xfffffe009002b100 syz-executor.2 828 779 779 0 R (threaded) syz-executor.1 100126 RunQ syz-executor.1 100132 Run CPU 1 syz-executor.1 824 795 795 0 R ndp 795 776 795 0 Ss wait 0xfffffe0092d94a90 syz-executor.3 791 783 430 0 S piperd 0xfffffe0092d798b8 sh 784 776 784 0 Ss nanslp 0xffffffff83e3ba80 syz-executor.2 783 430 430 0 S wait 0xfffffe0092d96548 sh 779 776 779 0 Rs syz-executor.1 778 776 778 0 Rs syz-executor.0 776 774 774 0 R (threaded) syz-fuzzer 100106 RunQ syz-fuzzer 100115 RunQ syz-fuzzer 100116 S uwait 0xfffffe009002b300 syz-fuzzer 100117 S kqread 0xfffffe0090008100 syz-fuzzer 100118 S uwait 0xfffffe009002b500 syz-fuzzer 100119 S uwait 0xfffffe009002b600 syz-fuzzer 100120 S uwait 0xfffffe009002b700 syz-fuzzer 100121 S uwait 0xfffffe0057878580 syz-fuzzer 100124 S uwait 0xfffffe0057878880 syz-fuzzer 774 772 774 0 Ss pause 0xfffffe0058c255f8 csh 772 688 772 0 Ss select 0xfffffe009002b9c0 sshd 754 1 754 0 Ss+ ttyin 0xfffffe0057466cb0 getty 753 1 753 0 Ss+ ttyin 0xfffffe00579aa0b0 getty 752 1 752 0 Ss+ ttyin 0xfffffe00579aa4b0 getty 751 1 751 0 Ss+ ttyin 0xfffffe00574658b0 getty 750 1 750 0 Ss+ ttyin 0xfffffe00579aa8b0 getty 749 1 749 0 Ss+ ttyin 0xfffffe00579aacb0 getty 748 1 748 0 Ss+ ttyin 0xfffffe0057465cb0 getty 747 1 747 0 Ss+ ttyin 0xfffffe00579ab0b0 getty 746 1 746 0 Ss+ ttyin 0xfffffe00579ab4b0 getty 744 1 18 0 S+ piperd 0xfffffe0058b4cba0 logger 743 742 18 0 S+ nanslp 0xffffffff83e3ba80 sleep 742 1 18 0 S+ wait 0xfffffe0090084a90 sh 692 1 692 0 Ss nanslp 0xffffffff83e3ba80 cron 688 1 688 0 Ss select 0xfffffe0057443bc0 sshd 501 1 501 0 Ss select 0xfffffe0057443ac0 syslogd 430 1 430 0 Ss wait 0xfffffe0090084000 devd 429 1 429 65 Ss select 0xfffffe0057443c40 dhclient 344 1 344 0 Ss select 0xfffffe009002bcc0 dhclient 341 1 341 0 Ss select 0xfffffe009002c040 dhclient 17 0 0 0 DL syncer 0xffffffff83f61260 [syncer] 16 0 0 0 DL vlruwt 0xfffffe0056f7ba90 [vnlru] 15 0 0 0 DL (threaded) [bufdaemon] 100080 D psleep 0xffffffff83f5f860 [bufdaemon] 100083 D - 0xffffffff83211f80 [bufspacedaemon-0] 100096 D sdflush 0xfffffe0057464ce8 [/ worker] 9 0 0 0 DL psleep 0xffffffff83f932c0 [vmdaemon] 8 0 0 0 DL (threaded) [pagedaemon] 100078 D psleep 0xffffffff83f87178 [dom0] 100081 D launds 0xffffffff83f87184 [laundry: dom0] 100082 D umarcl 0xffffffff81e9b4a0 [uma] 7 0 0 0 DL - 0xffffffff83bf7a08 [rand_harvestq] 6 0 0 0 DL pftm 0xffffffff84b4c530 [pf purge] 5 0 0 0 DL waiting 0xffffffff84898560 [sctp_iterator] 4 0 0 0 DL (threaded) [cam] 100045 D - 0xffffffff83a99940 [doneq0] 100046 D - 0xffffffff83a998c0 [async] 100077 D - 0xffffffff83a99740 [scanner] 14 0 0 0 DL seqstat 0xfffffe0053f88c88 [sequencer 00] 3 0 0 0 DL (threaded) [crypto] 100041 D crypto_ 0xffffffff83f829a0 [crypto] 100042 D crypto_ 0xfffffe0053c8ad30 [crypto returns 0] 100043 D crypto_ 0xfffffe0053c8ad80 [crypto returns 1] 13 0 0 0 DL (threaded) [geom] 100036 D - 0xffffffff83e111c0 [g_event] 100037 D - 0xffffffff83e111e0 [g_up] 100038 D - 0xffffffff83e11200 [g_down] 2 0 0 0 WL (threaded) [clock] 100030 I [clock (0)] 100031 I [clock (1)] 12 0 0 0 WL (threaded) [intr] 100010 I [swi6: task queue] 100011 I [swi6: Giant taskq] 100018 I [swi5: fast taskq] 100029 I [swi1: netisr 0] 100032 I [swi3: busdma] 100033 I [swi1: hpts] 100034 I [swi1: hpts] 100047 I [irq24: virtio_pci0] 100048 I [irq25: virtio_pci0] 100049 I [irq26: virtio_pci0] 100050 I [irq27: virtio_pci0] 100051 I [irq28: virtio_pci1] 100052 I [irq29: virtio_pci1] 100053 I [irq30: virtio_pci1] 100054 I [irq31: virtio_pci1] 100055 I [irq32: virtio_pci1] 100060 I [irq33: virtio_pci2] 100061 I [irq34: virtio_pci2] 100062 I [irq35: virtio_pci2] 100064 I [irq1: atkbd0] 100065 I [irq12: psm0] 100066 I [swi0: uart uart++] 100070 I [swi1: pf send] 11 0 0 0 RL (threaded) [idle] 100003 CanRun [idle: cpu0] 100004 CanRun [idle: cpu1] 1 0 1 0 SLs wait 0xfffffe0053dda000 [init] 10 0 0 0 DL audit_w 0xffffffff83f834a0 [audit] 0 0 0 0 DLs (threaded) [kernel] 100000 D swapin 0xffffffff83e11c00 [swapper] 100005 D - 0xfffffe0053e01000 [if_config_tqg_0] 100006 D - 0xfffffe0053e00e00 [softirq_0] 100007 D - 0xfffffe0053e00d00 [softirq_1] 100008 D - 0xfffffe0053e00c00 [if_io_tqg_0] 100009 D - 0xfffffe0053e00b00 [if_io_tqg_1] 100012 D - 0xfffffe000796d200 [aiod_kick taskq] 100013 D - 0xfffffe000796d000 [inm_free taskq] 100014 D - 0xfffffe000796cd00 [linuxkpi_irq_wq] 100015 D - 0xfffffe000796cb00 [in6m_free taskq] 100016 D - 0xfffffe000796c900 [deferred_unmount ta] 100017 D - 0xfffffe000796c700 [thread taskq] 100019 D - 0xfffffe000796c300 [kqueue_ctx taskq] 100020 D - 0xfffffe000796c100 [pci_hp taskq] 100021 D - 0xfffffe000796be00 [linuxkpi_short_wq_0] 100022 D - 0xfffffe000796be00 [linuxkpi_short_wq_1] 100023 D - 0xfffffe000796be00 [linuxkpi_short_wq_2] 100024 D - 0xfffffe000796be00 [linuxkpi_short_wq_3] 100025 D - 0xfffffe000796b900 [linuxkpi_long_wq_0] 100026 D - 0xfffffe000796b900 [linuxkpi_long_wq_1] 100027 D - 0xfffffe000796b900 [linuxkpi_long_wq_2] 100028 D - 0xfffffe000796b900 [linuxkpi_long_wq_3] 100035 D - 0xfffffe0053ed0200 [firmware taskq] 100039 D - 0xfffffe0053ecfc00 [crypto_0] 100040 D - 0xfffffe0053ecfc00 [crypto_1] 100056 D - 0xfffffe0053eced00 [vtnet0 rxq 0] 100057 D - 0xfffffe0053ecec00 [vtnet0 txq 0] 100058 D - 0xfffffe0053eceb00 [vtnet0 rxq 1] 100059 D - 0xfffffe0053ecea00 [vtnet0 txq 1] 100063 D vtbslp 0xfffffe0053fde400 [virtio_balloon] 100067 D - 0xffffffff82ba77a0 [deadlkres] 100071 D - 0xfffffe005787d100 [acpi_task_0] 100072 D - 0xfffffe005787d100 [acpi_task_1] 100073 D - 0xfffffe005787d100 [acpi_task_2] 100074 D - 0xfffffe000796e200 [mca taskq] 100076 D - 0xfffffe0053ecf500 [CAM taskq] db> show all locks Process 834 (syz-executor.0) thread 0xfffffe0058c1ee40 (100094) exclusive rw vm object (vm object) r = 0 (0xfffffe00929b5108) locked @ /syzkaller/managers/main/kernel/sys/vm/vm_fault.c:1065 shared sx vm map (user) (vm map (user)) r = 0 (0xfffffe0092dcba58) locked @ /syzkaller/managers/main/kernel/sys/vm/vm_map.c:4934 db> show malloc Type InUse MemUse Requests pf_hash 5 11524K 5 tcp_hpts 6 4801K 6 devbuf 4217 4323K 4242 sysctloid 35306 2080K 35377 vtbuf 24 1968K 46 kobj 326 1304K 487 newblk 608 1176K 632 vfscache 3 1025K 3 pcb 23 541K 49 inodedep 68 538K 91 ufs_quota 1 512K 1 vfs_hash 1 512K 1 callout 2 512K 2 intr 4 472K 4 subproc 118 230K 902 acpica 1674 184K 56396 vnet_data 1 168K 1 vmem 3 146K 5 tidhash 3 141K 3 filedesc 18 137K 67 pagedep 25 134K 29 linker 358 134K 386 tfo_ccache 1 128K 1 DEVFS1 109 109K 126 sem 4 106K 4 bus 988 81K 3441 mtx_pool 2 72K 2 syncache 1 68K 1 acpitask 1 64K 1 ddb_capture 1 64K 1 module 511 64K 511 kdtrace 185 37K 969 umtx 286 36K 286 temp 34 33K 1861 DEVFS3 128 32K 138 hostcache 1 32K 1 shm 1 32K 1 msg 4 30K 4 gtaskqueue 18 26K 18 kbdmux 6 22K 6 DEVFS_RULE 56 20K 56 ifaddr 67 19K 69 BPF 14 19K 14 ufs_mount 4 17K 5 proc 3 17K 3 tty 16 16K 16 ithread 100 16K 100 routetbl 132 16K 415 bus-sc 34 15K 1651 lltable 43 14K 43 ether_multi 157 13K 167 KTRACE 100 13K 100 ifnet 7 13K 7 kenv 95 12K 95 eventhandler 133 12K 133 rman 88 11K 429 GEOM 61 11K 490 CAM queue 5 11K 1528 in6_multi 71 9K 71 bmsafemap 2 9K 57 UART 12 9K 12 devstat 4 9K 4 ksem 1 8K 1 rpc 2 8K 2 shmfd 1 8K 1 pfs_vncache 1 8K 1 pfs_nodes 20 8K 20 audit_evclass 237 8K 296 cred 28 7K 205 taskqueue 63 7K 63 sglist 5 7K 5 CAM DEV 3 6K 510 diradd 47 6K 58 kqueue 53 6K 839 plimit 21 6K 348 ufs_dirhash 24 5K 24 UMA 272 5K 272 pf_ifnet 10 5K 19 dirrem 17 5K 28 vt 11 5K 11 memdesc 1 4K 1 MCA 32 4K 32 evdev 4 4K 4 DEVFSP 60 4K 64 acpisem 28 4K 28 hhook 15 4K 17 mkdir 26 4K 38 kcovinfo 52 4K 52 pwddesc 51 4K 835 proc-args 80 4K 1902 session 24 3K 34 terminal 11 3K 11 indirdep 10 3K 10 ip6ndp 14 3K 15 uidinfo 3 3K 8 local_apic 1 2K 1 io_apic 1 2K 1 fpukern_ctx 2 2K 2 ipsec-saq 2 2K 2 newdirblk 15 2K 19 sctp_ifa 14 2K 15 lockf 16 2K 26 Unitno 27 2K 47 CAM XPT 22 2K 543 sctp_atcl 4 2K 4 msi 12 2K 12 in_multi 6 2K 8 selfd 24 2K 12839 ipsecpolicy 2 2K 2 acpidev 20 2K 20 clone 9 2K 9 tun 7 2K 7 sctp_stro 1 1K 1 softdep 1 1K 1 sahead 1 1K 1 secasvar 1 1K 1 nhops 6 1K 8 vnodemarker 2 1K 10 NFSD session 1 1K 1 CAM periph 4 1K 271 select 7 1K 26 ipsec 3 1K 3 sctp_ifn 6 1K 15 mld 6 1K 6 igmp 6 1K 6 toponodes 6 1K 6 isadev 6 1K 6 mount 16 1K 89 pci_link 10 1K 10 crypto 4 1K 4 encap_export_host 12 1K 12 sctp_stri 1 1K 2 pfil 4 1K 4 cdev 2 1K 2 osd 8 1K 21 chacha20random 1 1K 1 inpcbpolicy 11 1K 171 NFSD lckfile 1 1K 1 NFSD V4client 1 1K 1 DEVFS 9 1K 10 CC Mem 4 1K 10 vnodes 1 1K 1 CAM SIM 2 1K 2 sctp_atky 5 1K 6 feeder 7 1K 7 tcpfunc 3 1K 3 loginclass 3 1K 6 prison 6 1K 6 lkpikmalloc 5 1K 6 aesni_data 2 1K 2 cryptodev 2 1K 42 nexusdev 8 1K 8 apmdev 1 1K 1 atkbddev 2 1K 2 freefrag 1 1K 2 CAM dev queue 2 1K 2 CAM I/O Scheduler 1 1K 1 CAM path 4 1K 1034 procdesc 1 1K 6 pmchooks 1 1K 1 soname 4 1K 3453 filecaps 4 1K 66 sctp_vrf 1 1K 1 sctp_athm 4 1K 5 vnet 1 1K 1 entropy 2 1K 37 pmc 1 1K 1 acpiintr 1 1K 1 sctp_map 2 1K 2 cpus 2 1K 2 freework 1 1K 26 vnet_data_free 1 1K 1 Per-cpu 1 1K 1 p1003.1b 1 1K 1 filemon 0 0K 0 pf_table 0 0K 0 pf_rule 0 0K 0 pf_altq 0 0K 0 pf_osfp 0 0K 0 pf_temp 0 0K 0 mqdata 0 0K 0 ipcomp 0 0K 0 esp 0 0K 0 ah 0 0K 0 sctp_mcore 0 0K 0 sctp_socko 0 0K 1 sctp_iter 0 0K 11 sctp_mvrf 0 0K 0 sctp_timw 0 0K 0 sctp_cpal 0 0K 0 sctp_cmsg 0 0K 0 sctp_stre 0 0K 0 sctp_athi 0 0K 0 sctp_a_it 0 0K 11 sctp_aadr 0 0K 0 tcp_do 0 0K 0 tcp_fsb 0 0K 0 NFSCL flayout 0 0K 0 NFSCL layout 0 0K 0 madt_table 0 0K 2 smartpqi 0 0K 0 NFSD rollback 0 0K 0 NFSCL diroff 0 0K 0 NEWdirectio 0 0K 0 ixl 0 0K 0 NEWNFSnode 0 0K 0 NFSCL lck 0 0K 0 NFSCL lckown 0 0K 0 NFSCL client 0 0K 0 NFSCL deleg 0 0K 0 NFSCL open 0 0K 0 NFSCL owner 0 0K 0 ice-resmgr 0 0K 0 ice-osdep 0 0K 0 ice 0 0K 0 iavf 0 0K 0 axgbe 0 0K 0 NFS fh 0 0K 0 NFS req 0 0K 0 NFSD usrgroup 0 0K 0 NFSD string 0 0K 0 NFSD V4lock 0 0K 0 NFSD V4state 0 0K 0 NFSD srvcache 0 0K 0 msdosfs_fat 0 0K 0 xen_intr 0 0K 0 msdosfs_mount 0 0K 0 msdosfs_node 0 0K 0 xen_hvm 0 0K 0 legacydrv 0 0K 0 bounce 0 0K 0 busdma 0 0K 0 qpidrv 0 0K 0 dmar_idpgtbl 0 0K 0 dmar_dom 0 0K 0 dmar_ctx 0 0K 0 DEVFS4 0 0K 0 isci 0 0K 0 iommu_dmamap 0 0K 0 hyperv_socket 0 0K 0 bxe_ilt 0 0K 0 DEVFS2 0 0K 0 xenbus 0 0K 0 gntdev 0 0K 0 privcmd_dev 0 0K 0 evtchn_dev 0 0K 0 vm_fictitious 0 0K 0 xenstore 0 0K 0 scsi_pass 0 0K 0 ciss_data 0 0K 0 xnb 0 0K 0 xbbd 0 0K 0 xbd 0 0K 0 Balloon 0 0K 0 sysmouse 0 0K 0 vtfont 0 0K 0 UMAHash 0 0K 0 BACKLIGHT 0 0K 0 ath_hal 0 0K 0 vm_pgdata 0 0K 0 jblocks 0 0K 0 savedino 0 0K 13 sentinel 0 0K 0 jfsync 0 0K 0 jtrunc 0 0K 0 sbdep 0 0K 3 jsegdep 0 0K 0 jseg 0 0K 0 jfreefrag 0 0K 0 jfreeblk 0 0K 0 jnewblk 0 0K 0 jmvref 0 0K 0 jremref 0 0K 0 jaddref 0 0K 0 freedep 0 0K 0 freefile 0 0K 9 freeblks 0 0K 25 allocindir 0 0K 0 allocdirect 0 0K 0 ufs_trim 0 0K 0 mactemp 0 0K 0 audit_trigger 0 0K 0 audit_pipe_presel 0 0K 0 audit_pipeent 0 0K 0 audit_pipe 0 0K 0 audit_evname 0 0K 0 audit_bsm 0 0K 0 audit_gidset 0 0K 0 audit_text 0 0K 0 audit_path 0 0K 0 audit_data 0 0K 0 audit_cred 0 0K 0 athdev 0 0K 0 ata_pci 0 0K 0 ata_dma 0 0K 0 ata_generic 0 0K 0 pvscsi 0 0K 0 scsi_da 0 0K 69 ata_da 0 0K 0 scsi_ch 0 0K 0 scsi_cd 0 0K 0 AHCI driver 0 0K 0 USBdev 0 0K 0 USB 0 0K 0 ktls_ocf 0 0K 0 agp 0 0K 0 MLX5EEPROM 0 0K 0 MLX5EEPROM 0 0K 0 MLX5EEPROM 0 0K 0 MLX5EEPROM 0 0K 0 MLX5EEPROM 0 0K 0 MLX5E_TLS_RX 0 0K 0 MLX5EEPROM 0 0K 0 MLX5E_TLS 0 0K 0 MLX5EEPROM 0 0K 0 MLX5EEPROM 0 0K 0 MLX5EEPROM 0 0K 0 MLX5EN 0 0K 0 MLX5EEPROM 0 0K 0 MLX5EEPROM 0 0K 0 MLX5EEPROM 0 0K 0 MLX5DUMP 0 0K 0 MLX5EEPROM 0 0K 0 MLX5EEPROM 0 0K 0 MLX5EEPROM 0 0K 0 seq_file 0 0K 0 lkpiskb 0 0K 0 radix 0 0K 0 idr 0 0K 0 lkpindev 0 0K 0 lkpifw 0 0K 0 lkpi80211 0 0K 0 NLM 0 0K 0 ipsec-spdcache 0 0K 0 ipsec-reg 0 0K 0 ipsec-misc 0 0K 0 ipsecrequest 0 0K 0 ip6opt 0 0K 3 ip6_msource 0 0K 0 ip6_moptions 0 0K 0 in6_mfilter 0 0K 0 frag6 0 0K 0 tcplog 0 0K 0 tcp_hwpace 0 0K 0 LRO 0 0K 0 ip_msource 0 0K 0 ip_moptions 0 0K 0 in_mfilter 0 0K 0 ipid 0 0K 0 80211scan 0 0K 0 80211ratectl 0 0K 0 80211power 0 0K 0 80211nodeie 0 0K 0 80211node 0 0K 0 80211mesh_gt 0 0K 0 80211mesh_rt 0 0K 0 80211perr 0 0K 0 80211prep 0 0K 0 80211preq 0 0K 0 80211dfs 0 0K 0 80211crypto 0 0K 0 80211vap 0 0K 0 iflib 0 0K 0 vlan 0 0K 0 gif 0 0K 0 ifdescr 0 0K 0 zlib 0 0K 0 fadvise 0 0K 0 VN POLL 0 0K 0 nvme_da 0 0K 0 statfs 0 0K 191 namei_tracker 0 0K 0 export_host 0 0K 0 cl_savebuf 0 0K 3 acpipwr 0 0K 0 acpi_perf 0 0K 0 twsbuf 0 0K 0 twe_commands 0 0K 0 tcp_log_dev 0 0K 0 midi buffers 0 0K 0 mixer 0 0K 0 ac97 0 0K 0 hdacc 0 0K 0 hdac 0 0K 0 hdaa 0 0K 0 acpicmbat 0 0K 0 SIIS driver 0 0K 0 CAM CCB 0 0K 523 PUC 0 0K 0 biobuf 0 0K 0 aios 0 0K 0 lio 0 0K 0 acl 0 0K 0 ppbusdev 0 0K 0 mbuf_tag 0 0K 96 ktls 0 0K 0 agtiapi_MemAlloc malloc 0 0K 0 osti_cacheable 0 0K 0 tempbuff 0 0K 0 tempbuff 0 0K 0 ag_tgt_map_t malloc 0 0K 0 ag_slr_map_t malloc 0 0K 0 lDevFlags * malloc 0 0K 0 tiDeviceHandle_t * malloc 0 0K 0 ag_portal_data_t malloc 0 0K 0 ag_device_t malloc 0 0K 0 STLock malloc 0 0K 0 CCB List 0 0K 0 sr_iov 0 0K 0 OCS 0 0K 0 OCS 0 0K 0 nvme 0 0K 0 nvd 0 0K 0 netmap 0 0K 0 mwldev 0 0K 0 MVS driver 0 0K 0 CAM ccb queue 0 0K 0 mrsasbuf 0 0K 0 mpt_user 0 0K 0 accf 0 0K 0 pts 0 0K 0 iov 0 0K 13898 ioctlops 0 0K 96 eventfd 0 0K 0 Witness 0 0K 0 stack 0 0K 0 mps_user 0 0K 0 MPSSAS 0 0K 0 mps 0 0K 0 mpr_user 0 0K 0 MPRSAS 0 0K 0 mpr 0 0K 0 sbuf 0 0K 288 mfibuf 0 0K 0 firmware 0 0K 0 compressor 0 0K 0 md_sectors 0 0K 0 SWAP 0 0K 0 md_disk 0 0K 0 malodev 0 0K 0 sysctltmp 0 0K 657 sysctl 0 0K 3 LED 0 0K 0 ekcd 0 0K 0 dumper 0 0K 0 sendfile 0 0K 0 rctl 0 0K 0 ix_sriov 0 0K 0 aacraidcam 0 0K 0 ix 0 0K 0 cache 0 0K 0 ipsbuf 0 0K 0 aacraid_buf 0 0K 0 prison_racct 0 0K 0 Fail Points 0 0K 0 sigio 0 0K 1 filedesc_to_leader 0 0K 0 pwd 0 0K 0 tty console 0 0K 0 aaccam 0 0K 0 aacbuf 0 0K 0 zstd 0 0K 0 XZ_DEC 0 0K 0 nvlist 0 0K 0 SCSI ENC 0 0K 0 SCSI sa 0 0K 0 isofs_node 0 0K 0 isofs_mount 0 0K 0 tr_raid5_data 0 0K 0 tr_raid1e_data 0 0K 0 tr_raid1_data 0 0K 0 tr_raid0_data 0 0K 0 tr_concat_data 0 0K 0 md_sii_data 0 0K 0 md_promise_data 0 0K 0 md_nvidia_data 0 0K 0 md_jmicron_data 0 0K 0 md_intel_data 0 0K 0 md_ddf_data 0 0K 0 raid_data 0 0K 72 geom_flashmap 0 0K 0 tmpfs dir 0 0K 0 tmpfs name 0 0K 0 tmpfs mount 0 0K 0 NFS FHA 0 0K 0 newnfsmnt 0 0K 0 newnfsclient_req 0 0K 0 NFSCL layrecall 0 0K 0 NFSCL session 0 0K 0 NFSCL sockreq 0 0K 0 NFSCL devinfo 0 0K 0 db> show uma Zone Size Used Free Requests Sleeps Bucket Total Mem XFree mbuf_jumbo_page 4096 8775 623 220000 0 254 38494208 0 mbuf 256 9075 587 327112 0 254 2473472 0 pbuf 2624 0 794 0 0 2 2083456 0 BUF TRIE 144 186 11602 475 0 62 1697472 0 malloc-384 384 4117 53 4458 0 30 1601280 0 malloc-128 128 11688 185 11813 0 126 1519744 0 malloc-4096 4096 326 2 490 0 2 1343488 0 UMA Slabs 0 112 10564 14 10564 0 126 1184736 0 mbuf_cluster 2048 508 0 508 0 254 1040384 0 RADIX NODE 144 6693 134 29271 0 62 983088 0 vmem btag 56 16555 116 16555 0 254 933576 0 FFS inode 1160 521 11 530 0 8 617120 0 sctp_asoc 2288 1 254 1 0 254 583440 0 tcpcb 1104 4 507 10 0 254 564144 0 VM OBJECT 264 1780 110 25925 0 30 498960 0 socket 960 22 486 1391 0 254 487680 0 malloc-65536 65536 4 3 198 0 1 458752 0 lkpimm 168 1 2327 1 0 62 391104 0 lkpicurr 168 2 2326 2 0 62 391104 0 sctp_ep 1208 2 258 2 0 254 314080 0 256 Bucket 2048 132 14 1641 0 8 299008 0 VNODE 448 557 46 568 0 30 270144 0 malloc-16384 16384 13 3 211 0 1 262144 0 malloc-64 64 3871 224 3938 0 254 262080 0 THREAD 1808 133 10 133 0 8 258544 0 MAP ENTRY 96 2216 430 89758 0 126 254016 0 malloc-256 256 909 21 1240 0 62 238080 0 malloc-16 16 14613 137 14683 0 254 236000 0 malloc-4096 4096 51 5 837 0 2 229376 0 DEVCTL 1024 23 197 151 0 0 225280 0 sctp_raddr 736 1 263 1 0 254 194304 0 UMA Zones 768 244 0 244 0 16 187392 0 malloc-32 32 5395 275 5528 0 254 181440 0 malloc-128 128 1216 179 26333 0 126 178560 0 malloc-1024 1024 125 19 1331 0 16 147456 0 FFS2 dinode 256 521 49 530 0 62 145920 0 malloc-65536 65536 2 0 2 0 1 131072 0 malloc-65536 65536 1 1 9 0 1 131072 0 unpcb 256 8 502 1194 0 254 130560 0 mbuf_packet 256 1 507 94 0 254 130048 0 S VFS Cache 104 1001 169 1042 0 126 121680 0 FPU_save_area 832 135 9 2367 0 16 119808 0 ksiginfo 112 45 999 2281 0 126 116928 0 malloc-128 128 784 115 1915 0 126 115072 0 VMSPACE 2552 34 11 819 0 4 114840 0 malloc-128 128 518 257 3839 0 126 99200 0 malloc-32768 32768 0 3 120 0 1 98304 0 malloc-4096 4096 18 4 656 0 2 90112 0 UMA Kegs 384 230 3 230 0 30 89472 0 PROC 1352 50 16 834 0 8 89232 0 128 Bucket 1024 49 34 513 0 16 84992 0 malloc-2048 2048 4 36 534 0 8 81920 0 filedesc0 1072 51 19 835 0 8 75040 0 malloc-8192 8192 9 0 9 0 1 73728 0 g_bio 408 0 180 4681 0 30 73440 0 malloc-64 64 693 378 1963 0 254 68544 0 malloc-64 64 521 550 1619 0 254 68544 0 malloc-65536 65536 1 0 1 0 1 65536 0 malloc-65536 65536 1 0 1 0 1 65536 0 malloc-8192 8192 6 2 136 0 1 65536 0 malloc-256 256 193 62 218 0 62 65280 0 malloc-384 384 92 58 94 0 30 57600 0 64 Bucket 512 65 39 2265 0 30 53248 0 malloc-64 64 318 501 2417 0 254 52416 0 32 Bucket 256 61 134 2921 0 62 49920 0 DIRHASH 1024 34 14 34 0 16 49152 0 NAMEI 1024 0 48 13064 0 16 49152 0 malloc-2048 2048 5 19 719 0 8 49152 0 malloc-1024 1024 14 34 522 0 16 49152 0 malloc-384 384 82 38 126 0 30 46080 0 malloc-384 384 87 33 87 0 30 46080 0 syncache 168 0 264 4 0 254 44352 0 clpbuf 2624 0 16 19 0 16 41984 0 malloc-8192 8192 5 0 5 0 1 40960 0 pcpu-8 8 4632 488 4788 0 254 40960 0 sctp_chunk 152 1 259 1 0 254 39520 0 Mountpoints 2752 2 12 2 0 4 38528 0 udp_inpcb 424 6 84 157 0 30 38160 0 pipe 744 21 29 312 0 16 37200 0 malloc-64 64 2 565 13588 0 254 36288 0 malloc-64 64 221 346 13060 0 254 36288 0 malloc-64 64 4 563 21 0 254 36288 0 malloc-64 64 6 561 10 0 254 36288 0 malloc-128 128 77 202 83 0 126 35712 0 malloc-128 128 3 276 144 0 126 35712 0 malloc-128 128 156 123 212 0 126 35712 0 malloc-128 128 18 261 279 0 126 35712 0 routing nhops 256 26 109 34 0 62 34560 0 ttyoutq 256 72 63 160 0 62 34560 0 malloc-256 256 14 121 495 0 62 34560 0 malloc-256 256 37 98 106 0 62 34560 0 malloc-256 256 67 68 1110 0 62 34560 0 malloc-256 256 10 125 13 0 62 34560 0 malloc-256 256 54 81 233 0 62 34560 0 malloc-256 256 18 117 529 0 62 34560 0 malloc-32768 32768 1 0 1 0 1 32768 0 malloc-32768 32768 1 0 1 0 1 32768 0 malloc-32768 32768 1 0 1 0 1 32768 0 malloc-4096 4096 3 5 198 0 2 32768 0 malloc-2048 2048 3 13 3 0 8 32768 0 malloc-2048 2048 9 7 114 0 8 32768 0 malloc-2048 2048 10 6 11 0 8 32768 0 malloc-2048 2048 1 15 3 0 8 32768 0 malloc-1024 1024 2 30 7 0 16 32768 0 malloc-1024 1024 4 28 7 0 16 32768 0 malloc-1024 1024 19 13 39 0 16 32768 0 malloc-512 512 4 60 185 0 30 32768 0 malloc-512 512 9 55 9 0 30 32768 0 pcpu-64 64 491 21 491 0 254 32768 0 ertt_txseginfo 40 0 808 960 0 254 32320 0 sctp_stream_msg_out 112 1 287 1 0 254 32256 0 KNOTE 160 30 170 9648 0 62 32000 0 ttyinq 160 135 65 300 0 62 32000 0 cpuset 104 7 272 7 0 126 29016 0 sctp_laddr 48 0 588 13 0 254 28224 0 malloc-32 32 261 621 547 0 254 28224 0 malloc-32 32 280 602 1202 0 254 28224 0 16 Bucket 144 40 156 224 0 62 28224 0 4 Bucket 48 7 581 54 0 254 28224 0 tcp_inpcb 424 4 59 10 0 30 26712 0 ripcb 424 1 62 4 0 30 26712 0 da_ccb 544 0 49 1284 0 16 26656 0 TURNSTILE 136 144 45 144 0 62 25704 0 malloc-8192 8192 2 1 4 0 1 24576 0 malloc-4096 4096 6 0 6 0 2 24576 0 malloc-4096 4096 6 0 6 0 2 24576 0 rtentry 176 30 108 34 0 62 24288 0 PGRP 88 24 252 34 0 126 24288 0 rl_entry 40 33 573 33 0 254 24240 0 Files 80 170 130 7091 0 126 24000 0 8 Bucket 80 36 264 309 0 126 24000 0 malloc-384 384 4 56 29 0 30 23040 0 SLEEPQUEUE 88 144 112 144 0 126 22528 0 hostcache 64 1 314 1 0 254 20160 0 udpcb 32 6 624 157 0 254 20160 0 udp_inpcb ports 32 3 627 33 0 254 20160 0 ertt 72 4 276 10 0 126 20160 0 PWD 32 16 614 108 0 254 20160 0 malloc-32 32 13 617 35 0 254 20160 0 malloc-32 32 30 600 2775 0 254 20160 0 malloc-32 32 12 618 25 0 254 20160 0 malloc-32 32 68 562 1658 0 254 20160 0 malloc-32 32 14 616 20 0 254 20160 0 2 Bucket 32 45 585 308 0 254 20160 0 epoch_record pcpu 256 4 60 4 0 62 16384 0 malloc-16384 16384 1 0 1 0 1 16384 0 malloc-16384 16384 1 0 1 0 1 16384 0 malloc-16384 16384 1 0 1 0 1 16384 0 malloc-8192 8192 2 0 2 0 1 16384 0 malloc-2048 2048 3 5 3 0 8 16384 0 malloc-2048 2048 2 6 2 0 8 16384 0 malloc-1024 1024 8 8 8 0 16 16384 0 malloc-1024 1024 1 15 1 0 16 16384 0 malloc-512 512 1 31 2 0 30 16384 0 malloc-512 512 0 32 1 0 30 16384 0 malloc-512 512 1 31 1 0 30 16384 0 malloc-512 512 2 30 10 0 30 16384 0 malloc-512 512 2 30 3 0 30 16384 0 SMR CPU 32 7 504 7 0 254 16352 0 vtnet_tx_hdr 24 0 668 105005 0 254 16032 0 malloc-16 16 540 460 3135 0 254 16000 0 kenv 258 15 45 1031 0 30 15480 0 mqnode 416 3 33 3 0 30 14976 0 vmem 1856 1 7 1 0 8 14848 0 SMR SHARED 24 7 504 7 0 254 12264 0 tcp_inpcb ports 32 2 376 4 0 254 12096 0 malloc-16 16 25 725 64 0 254 12000 0 malloc-16 16 27 723 25653 0 254 12000 0 malloc-16 16 8 742 120 0 254 12000 0 malloc-16 16 59 691 81 0 254 12000 0 malloc-16 16 5 745 7 0 254 12000 0 malloc-384 384 1 29 1 0 30 11520 0 malloc-384 384 27 3 27 0 30 11520 0 malloc-8192 8192 1 0 1 0 1 8192 0 malloc-4096 4096 1 1 1 0 2 8192 0 malloc-4096 4096 1 1 1 0 2 8192 0 pcpu-16 16 14 498 14 0 254 8192 0 malloc-16 16 5 495 187 0 254 8000 0 UMA Slabs 1 176 9 13 9 0 62 3872 0 KMAP ENTRY 96 12 27 14 0 0 3744 0 FFS1 dinode 128 0 0 0 0 126 0 0 ada_ccb 272 0 0 0 0 30 0 0 swblk 136 0 0 0 0 62 0 0 swpctrie 144 0 0 0 0 62 0 0 cdg_qdiffsample 16 0 0 0 0 254 0 0 pf state scrubs 40 0 0 0 0 254 0 0 pf frag entries 40 0 0 0 0 254 0 0 pf frags 248 0 0 0 0 62 0 0 pf table entries 160 0 0 0 0 62 0 0 pf table entry counters 64 0 0 0 0 254 0 0 pf source nodes 136 0 0 0 0 254 0 0 pf state keys 88 0 0 0 0 126 0 0 pf states 312 0 0 0 0 254 0 0 pf tags 104 0 0 0 0 126 0 0 pf mtags 48 0 0 0 0 254 0 0 tcp_bbr_pcb 832 0 0 0 0 16 0 0 tcp_bbr_map 128 0 0 0 0 126 0 0 tcp_rack_pcb 896 0 0 0 0 16 0 0 tcp_rack_map 120 0 0 0 0 126 0 0 tfo_ccache_entries 80 0 0 0 0 126 0 0 tfo 4 0 0 0 0 254 0 0 sackhole 32 0 0 0 0 254 0 0 tcptw 72 0 0 0 0 254 0 0 ipq 56 0 0 0 0 254 0 0 sctp_asconf_ack 48 0 0 0 0 254 0 0 sctp_asconf 40 0 0 0 0 254 0 0 sctp_readq 152 0 0 0 0 254 0 0 tcp_log_node 120 0 0 0 0 126 0 0 tcp_log_bucket 176 0 0 0 0 62 0 0 tcp_log 416 0 0 0 0 254 0 0 tcpreass 48 0 0 0 0 254 0 0 ripcb ports 32 0 0 0 0 254 0 0 udplite_inpcb ports 32 0 0 0 0 254 0 0 udplite_inpcb 424 0 0 0 0 30 0 0 IPsec SA lft_c 16 0 0 0 0 254 0 0 itimer 352 0 0 0 0 30 0 0 AIOLIO 272 0 0 0 0 30 0 0 AIOCB 552 0 0 0 0 16 0 0 AIOP 32 0 0 0 0 254 0 0 AIO 208 0 0 0 0 62 0 0 TMPFS node 224 0 0 0 0 62 0 0 NCLNODE 608 0 0 0 0 16 0 0 mqnotifier 216 0 0 0 0 62 0 0 mvdata 64 0 0 0 0 254 0 0 mqueue 248 0 0 0 0 62 0 0 LTS VFS Cache 360 0 0 0 0 30 0 0 L VFS Cache 320 0 0 0 0 30 0 0 STS VFS Cache 144 0 0 0 0 62 0 0 cryptop 280 0 0 0 0 30 0 0 linux_dma_object 32 0 0 0 0 254 0 0 linux_dma_pctrie 144 0 0 0 0 62 0 0 IOMMU_MAP_ENTRY 120 0 0 0 0 126 0 0 mbuf_jumbo_16k 16384 0 0 0 0 254 0 0 mbuf_jumbo_9k 9216 0 0 0 0 254 0 0 audit_record 1280 0 0 0 0 8 0 0 domainset 40 0 0 0 0 254 0 0 MAC labels 40 0 0 0 0 254 0 0 vnpbuf 2624 0 0 0 0 64 0 0 mdpbuf 2624 0 0 0 0 3 0 0 nfspbuf 2624 0 0 0 0 16 0 0 swwbuf 2624 0 0 0 0 8 0 0 swrbuf 2624 0 0 0 0 16 0 0 umtx_shm 88 0 0 0 0 126 0 0 umtx pi 96 0 0 0 0 126 0 0 rangeset pctrie nodes 144 0 0 0 0 62 0 0 malloc-65536 65536 0 0 0 0 1 0 0 malloc-65536 65536 0 0 0 0 1 0 0 malloc-65536 65536 0 0 0 0 1 0 0 malloc-32768 32768 0 0 0 0 1 0 0 malloc-32768 32768 0 0 0 0 1 0 0 malloc-32768 32768 0 0 0 0 1 0 0 malloc-32768 32768 0 0 0 0 1 0 0 malloc-16384 16384 0 0 0 0 1 0 0 malloc-16384 16384 0 0 0 0 1 0 0 malloc-16384 16384 0 0 0 0 1 0 0 malloc-16384 16384 0 0 0 0 1 0 0 malloc-8192 8192 0 0 0 0 1 0 0 malloc-8192 8192 0 0 0 0 1 0 0 malloc-1024 1024 0 0 0 0 16 0 0 malloc-512 512 0 0 0 0 30 0 0 malloc-384 384 0 0 0 0 30 0 0 pcpu-32 32 0 0 0 0 254 0 0 pcpu-4 4 0 0 0 0 254 0 0 fakepg 104 0 0 0 0 126 0 0 UMA Hash 256 0 0 0 0 62 0 0