Warning: Permanently added '10.128.0.4' (ECDSA) to the list of known hosts. 2021/09/28 21:30:15 fuzzer started 2021/09/28 21:30:15 dialing manager at 10.128.0.248:19350 2021/09/28 21:30:17 syscalls: 828 2021/09/28 21:30:17 code coverage: enabled 2021/09/28 21:30:17 comparison tracing: enabled 2021/09/28 21:30:17 extra coverage: support is not implemented in syzkaller 2021/09/28 21:30:17 setuid sandbox: support is not implemented in syzkaller 2021/09/28 21:30:17 namespace sandbox: support is not implemented in syzkaller 2021/09/28 21:30:17 Android sandbox: support is not implemented in syzkaller 2021/09/28 21:30:17 fault injection: support is not implemented in syzkaller 2021/09/28 21:30:17 leak checking: support is not implemented in syzkaller 2021/09/28 21:30:17 net packet injection: enabled 2021/09/28 21:30:17 net device setup: support is not implemented in syzkaller 2021/09/28 21:30:17 concurrency sanitizer: support is not implemented in syzkaller 2021/09/28 21:30:17 devlink PCI setup: support is not implemented in syzkaller 2021/09/28 21:30:17 USB emulation: support is not implemented in syzkaller 2021/09/28 21:30:17 hci packet injection: support is not implemented in syzkaller 2021/09/28 21:30:17 wifi device emulation: support is not implemented in syzkaller 2021/09/28 21:30:17 802.15.4 emulation: support is not implemented in syzkaller 2021/09/28 21:30:17 fetching corpus: 0, signal 0/2000 (executing program) 2021/09/28 21:30:17 fetching corpus: 50, signal 8083/11978 (executing program) 2021/09/28 21:30:17 fetching corpus: 100, signal 16005/21707 (executing program) 2021/09/28 21:30:17 fetching corpus: 150, signal 21271/28729 (executing program) 2021/09/28 21:30:17 fetching corpus: 200, signal 25006/34197 (executing program) 2021/09/28 21:30:17 fetching corpus: 250, signal 30757/41545 (executing program) 2021/09/28 21:30:17 fetching corpus: 300, signal 36738/49062 (executing program) 2021/09/28 21:30:17 fetching corpus: 350, signal 41707/55496 (executing program) 2021/09/28 21:30:17 fetching corpus: 400, signal 44957/60207 (executing program) 2021/09/28 21:30:17 fetching corpus: 450, signal 50468/67029 (executing program) 2021/09/28 21:30:17 fetching corpus: 500, signal 53501/71503 (executing program) 2021/09/28 21:30:17 fetching corpus: 550, signal 56446/75830 (executing program) 2021/09/28 21:30:17 fetching corpus: 600, signal 59177/79929 (executing program) 2021/09/28 21:30:17 fetching corpus: 650, signal 62814/84854 (executing program) 2021/09/28 21:30:17 fetching corpus: 700, signal 65665/89072 (executing program) 2021/09/28 21:30:17 fetching corpus: 748, signal 68832/93479 (executing program) 2021/09/28 21:30:18 fetching corpus: 798, signal 70840/96777 (executing program) 2021/09/28 21:30:18 fetching corpus: 848, signal 73344/100531 (executing program) 2021/09/28 21:30:18 fetching corpus: 898, signal 76790/105111 (executing program) 2021/09/28 21:30:18 fetching corpus: 948, signal 79208/108664 (executing program) 2021/09/28 21:30:18 fetching corpus: 998, signal 82303/112798 (executing program) 2021/09/28 21:30:18 fetching corpus: 1048, signal 84326/115977 (executing program) 2021/09/28 21:30:18 fetching corpus: 1098, signal 86184/119049 (executing program) 2021/09/28 21:30:18 fetching corpus: 1148, signal 89519/123294 (executing program) 2021/09/28 21:30:18 fetching corpus: 1198, signal 91540/126380 (executing program) 2021/09/28 21:30:18 fetching corpus: 1248, signal 93029/128986 (executing program) 2021/09/28 21:30:18 fetching corpus: 1298, signal 95441/132383 (executing program) 2021/09/28 21:30:18 fetching corpus: 1348, signal 97675/135600 (executing program) 2021/09/28 21:30:18 fetching corpus: 1398, signal 99846/138724 (executing program) 2021/09/28 21:30:18 fetching corpus: 1448, signal 100964/140996 (executing program) 2021/09/28 21:30:18 fetching corpus: 1498, signal 104569/145260 (executing program) 2021/09/28 21:30:18 fetching corpus: 1548, signal 106457/148067 (executing program) 2021/09/28 21:30:18 fetching corpus: 1598, signal 109846/152039 (executing program) 2021/09/28 21:30:18 fetching corpus: 1647, signal 112159/155215 (executing program) 2021/09/28 21:30:19 fetching corpus: 1696, signal 113959/157834 (executing program) 2021/09/28 21:30:19 fetching corpus: 1746, signal 114864/159777 (executing program) 2021/09/28 21:30:19 fetching corpus: 1796, signal 117336/162877 (executing program) 2021/09/28 21:30:19 fetching corpus: 1846, signal 118848/165269 (executing program) 2021/09/28 21:30:19 fetching corpus: 1896, signal 121149/168256 (executing program) 2021/09/28 21:30:19 fetching corpus: 1946, signal 123008/170833 (executing program) 2021/09/28 21:30:19 fetching corpus: 1996, signal 124944/173434 (executing program) 2021/09/28 21:30:19 fetching corpus: 2046, signal 126220/175529 (executing program) 2021/09/28 21:30:19 fetching corpus: 2096, signal 127967/177925 (executing program) 2021/09/28 21:30:19 fetching corpus: 2146, signal 129938/180503 (executing program) 2021/09/28 21:30:19 fetching corpus: 2196, signal 131587/182806 (executing program) 2021/09/28 21:30:19 fetching corpus: 2246, signal 133614/185352 (executing program) login: Expensive timeout(9) function: 0xffffffff81f79130(0xffffffff841bd680) 0.014725831 s 2021/09/28 21:30:19 fetching corpus: 2296, signal 135080/187502 (executing program) 2021/09/28 21:30:19 fetching corpus: 2346, signal 136814/189809 (executing program) 2021/09/28 21:30:19 fetching corpus: 2394, signal 137845/191633 (executing program) 2021/09/28 21:30:19 fetching corpus: 2441, signal 139018/193510 (executing program) 2021/09/28 21:30:19 fetching corpus: 2489, signal 140519/195572 (executing program) 2021/09/28 21:30:19 fetching corpus: 2538, signal 142566/197980 (executing program) 2021/09/28 21:30:20 fetching corpus: 2588, signal 144484/200297 (executing program) 2021/09/28 21:30:20 fetching corpus: 2638, signal 145648/202087 (executing program) 2021/09/28 21:30:20 fetching corpus: 2688, signal 146530/203712 (executing program) 2021/09/28 21:30:20 fetching corpus: 2738, signal 147321/205240 (executing program) 2021/09/28 21:30:20 fetching corpus: 2787, signal 148975/207280 (executing program) 2021/09/28 21:30:20 fetching corpus: 2837, signal 150211/209009 (executing program) 2021/09/28 21:30:20 fetching corpus: 2887, signal 151388/210792 (executing program) 2021/09/28 21:30:20 fetching corpus: 2937, signal 152862/212694 (executing program) 2021/09/28 21:30:20 fetching corpus: 2987, signal 154307/214600 (executing program) 2021/09/28 21:30:20 fetching corpus: 3037, signal 154953/215939 (executing program) 2021/09/28 21:30:20 fetching corpus: 3087, signal 156733/217967 (executing program) 2021/09/28 21:30:20 fetching corpus: 3137, signal 157714/219442 (executing program) 2021/09/28 21:30:20 fetching corpus: 3187, signal 158684/221042 (executing program) 2021/09/28 21:30:20 fetching corpus: 3237, signal 159623/222554 (executing program) 2021/09/28 21:30:20 fetching corpus: 3287, signal 161055/224317 (executing program) 2021/09/28 21:30:20 fetching corpus: 3337, signal 161909/225730 (executing program) 2021/09/28 21:30:20 fetching corpus: 3387, signal 162758/227156 (executing program) 2021/09/28 21:30:20 fetching corpus: 3437, signal 164134/228800 (executing program) 2021/09/28 21:30:20 fetching corpus: 3487, signal 165607/230538 (executing program) 2021/09/28 21:30:21 fetching corpus: 3537, signal 166240/231817 (executing program) 2021/09/28 21:30:21 fetching corpus: 3587, signal 167649/233518 (executing program) 2021/09/28 21:30:21 fetching corpus: 3637, signal 168899/235069 (executing program) 2021/09/28 21:30:21 fetching corpus: 3687, signal 169584/236303 (executing program) 2021/09/28 21:30:21 fetching corpus: 3737, signal 170367/237610 (executing program) 2021/09/28 21:30:21 fetching corpus: 3787, signal 172359/239475 (executing program) 2021/09/28 21:30:21 fetching corpus: 3837, signal 173019/240629 (executing program) 2021/09/28 21:30:21 fetching corpus: 3886, signal 173863/241917 (executing program) 2021/09/28 21:30:21 fetching corpus: 3936, signal 175084/243350 (executing program) 2021/09/28 21:30:21 fetching corpus: 3986, signal 176335/244774 (executing program) 2021/09/28 21:30:21 fetching corpus: 4035, signal 177113/246017 (executing program) 2021/09/28 21:30:21 fetching corpus: 4085, signal 178295/247408 (executing program) 2021/09/28 21:30:21 fetching corpus: 4135, signal 179358/248694 (executing program) 2021/09/28 21:30:21 fetching corpus: 4185, signal 180182/249941 (executing program) 2021/09/28 21:30:21 fetching corpus: 4235, signal 180894/251104 (executing program) 2021/09/28 21:30:21 fetching corpus: 4285, signal 181433/252118 (executing program) 2021/09/28 21:30:21 fetching corpus: 4335, signal 182002/253172 (executing program) 2021/09/28 21:30:21 fetching corpus: 4384, signal 183080/254501 (executing program) 2021/09/28 21:30:21 fetching corpus: 4433, signal 184359/255821 (executing program) 2021/09/28 21:30:22 fetching corpus: 4483, signal 185382/257045 (executing program) 2021/09/28 21:30:22 fetching corpus: 4533, signal 185822/257979 (executing program) 2021/09/28 21:30:22 fetching corpus: 4583, signal 186615/259062 (executing program) 2021/09/28 21:30:22 fetching corpus: 4633, signal 187476/260166 (executing program) 2021/09/28 21:30:22 fetching corpus: 4683, signal 188657/261377 (executing program) 2021/09/28 21:30:22 fetching corpus: 4733, signal 189396/262382 (executing program) 2021/09/28 21:30:22 fetching corpus: 4783, signal 190591/263524 (executing program) 2021/09/28 21:30:22 fetching corpus: 4833, signal 191261/264550 (executing program) 2021/09/28 21:30:22 fetching corpus: 4883, signal 192311/265643 (executing program) 2021/09/28 21:30:22 fetching corpus: 4933, signal 193080/266657 (executing program) 2021/09/28 21:30:22 fetching corpus: 4983, signal 193832/267687 (executing program) 2021/09/28 21:30:22 fetching corpus: 5032, signal 194472/268665 (executing program) 2021/09/28 21:30:22 fetching corpus: 5082, signal 195326/269650 (executing program) 2021/09/28 21:30:22 fetching corpus: 5132, signal 196030/270639 (executing program) 2021/09/28 21:30:22 fetching corpus: 5182, signal 196735/271533 (executing program) Expensive timeout(9) function: 0xffffffff81850020(0) 0.016520207 s 2021/09/28 21:30:22 fetching corpus: 5232, signal 197634/272554 (executing program) 2021/09/28 21:30:22 fetching corpus: 5281, signal 198587/273526 (executing program) 2021/09/28 21:30:22 fetching corpus: 5331, signal 199523/274495 (executing program) 2021/09/28 21:30:23 fetching corpus: 5381, signal 200374/275450 (executing program) 2021/09/28 21:30:23 fetching corpus: 5431, signal 200889/276281 (executing program) 2021/09/28 21:30:23 fetching corpus: 5481, signal 201653/277175 (executing program) 2021/09/28 21:30:23 fetching corpus: 5531, signal 202550/278075 (executing program) 2021/09/28 21:30:23 fetching corpus: 5581, signal 203394/278934 (executing program) Expensive timeout(9) function: 0xffffffff8184fde0(0) 0.023053952 s 2021/09/28 21:30:23 fetching corpus: 5631, signal 204495/279848 (executing program) 2021/09/28 21:30:23 fetching corpus: 5680, signal 204984/280672 (executing program) 2021/09/28 21:30:23 fetching corpus: 5730, signal 206145/281679 (executing program) 2021/09/28 21:30:23 fetching corpus: 5780, signal 207032/282526 (executing program) 2021/09/28 21:30:23 fetching corpus: 5830, signal 208194/283432 (executing program) 2021/09/28 21:30:23 fetching corpus: 5880, signal 208845/284215 (executing program) 2021/09/28 21:30:23 fetching corpus: 5930, signal 209357/284944 (executing program) 2021/09/28 21:30:23 fetching corpus: 5980, signal 210237/285763 (executing program) 2021/09/28 21:30:23 fetching corpus: 6030, signal 211687/286688 (executing program) 2021/09/28 21:30:23 fetching corpus: 6080, signal 212631/287503 (executing program) 2021/09/28 21:30:23 fetching corpus: 6130, signal 213266/288282 (executing program) 2021/09/28 21:30:23 fetching corpus: 6180, signal 214292/289081 (executing program) 2021/09/28 21:30:24 fetching corpus: 6230, signal 215178/289873 (executing program) 2021/09/28 21:30:24 fetching corpus: 6280, signal 215802/290579 (executing program) 2021/09/28 21:30:24 fetching corpus: 6330, signal 216624/291299 (executing program) 2021/09/28 21:30:24 fetching corpus: 6379, signal 217109/291976 (executing program) 2021/09/28 21:30:24 fetching corpus: 6429, signal 217856/292684 (executing program) 2021/09/28 21:30:24 fetching corpus: 6479, signal 218513/293388 (executing program) 2021/09/28 21:30:24 fetching corpus: 6528, signal 218941/294050 (executing program) 2021/09/28 21:30:24 fetching corpus: 6577, signal 219720/294729 (executing program) 2021/09/28 21:30:24 fetching corpus: 6627, signal 221217/295445 (executing program) 2021/09/28 21:30:24 fetching corpus: 6677, signal 221822/296065 (executing program) 2021/09/28 21:30:24 fetching corpus: 6727, signal 222411/296675 (executing program) 2021/09/28 21:30:24 fetching corpus: 6777, signal 223051/297322 (executing program) 2021/09/28 21:30:24 fetching corpus: 6827, signal 224213/297967 (executing program) 2021/09/28 21:30:24 fetching corpus: 6876, signal 224945/298584 (executing program) 2021/09/28 21:30:24 fetching corpus: 6926, signal 225909/299232 (executing program) 2021/09/28 21:30:24 fetching corpus: 6976, signal 226474/299836 (executing program) 2021/09/28 21:30:24 fetching corpus: 7026, signal 227143/300384 (executing program) 2021/09/28 21:30:24 fetching corpus: 7076, signal 227689/300902 (executing program) 2021/09/28 21:30:24 fetching corpus: 7126, signal 228514/301453 (executing program) 2021/09/28 21:30:25 fetching corpus: 7176, signal 228992/301967 (executing program) 2021/09/28 21:30:25 fetching corpus: 7226, signal 229329/302494 (executing program) 2021/09/28 21:30:25 fetching corpus: 7276, signal 230139/303023 (executing program) 2021/09/28 21:30:25 fetching corpus: 7326, signal 230732/303520 (executing program) 2021/09/28 21:30:25 fetching corpus: 7376, signal 231141/304022 (executing program) 2021/09/28 21:30:25 fetching corpus: 7426, signal 232195/304545 (executing program) 2021/09/28 21:30:25 fetching corpus: 7476, signal 232912/305040 (executing program) 2021/09/28 21:30:25 fetching corpus: 7526, signal 233707/305498 (executing program) 2021/09/28 21:30:25 fetching corpus: 7576, signal 234204/305869 (executing program) 2021/09/28 21:30:25 fetching corpus: 7626, signal 234555/305869 (executing program) 2021/09/28 21:30:25 fetching corpus: 7676, signal 235060/305869 (executing program) 2021/09/28 21:30:25 fetching corpus: 7726, signal 235880/305869 (executing program) 2021/09/28 21:30:25 fetching corpus: 7774, signal 236445/305869 (executing program) 2021/09/28 21:30:25 fetching corpus: 7824, signal 237518/305869 (executing program) 2021/09/28 21:30:25 fetching corpus: 7874, signal 238218/305869 (executing program) 2021/09/28 21:30:25 fetching corpus: 7924, signal 239352/305869 (executing program) 2021/09/28 21:30:25 fetching corpus: 7974, signal 239619/305869 (executing program) 2021/09/28 21:30:25 fetching corpus: 8024, signal 240145/305869 (executing program) 2021/09/28 21:30:25 fetching corpus: 8074, signal 240915/305869 (executing program) 2021/09/28 21:30:25 fetching corpus: 8124, signal 241658/305869 (executing program) 2021/09/28 21:30:26 fetching corpus: 8173, signal 242435/305869 (executing program) 2021/09/28 21:30:26 fetching corpus: 8223, signal 243116/305869 (executing program) 2021/09/28 21:30:26 fetching corpus: 8273, signal 243718/306059 (executing program) 2021/09/28 21:30:26 fetching corpus: 8323, signal 244689/306112 (executing program) 2021/09/28 21:30:26 fetching corpus: 8373, signal 245154/306112 (executing program) 2021/09/28 21:30:26 fetching corpus: 8423, signal 245787/306112 (executing program) 2021/09/28 21:30:26 fetching corpus: 8473, signal 246170/306116 (executing program) 2021/09/28 21:30:26 fetching corpus: 8523, signal 246921/306116 (executing program) 2021/09/28 21:30:26 fetching corpus: 8572, signal 247612/306116 (executing program) 2021/09/28 21:30:26 fetching corpus: 8622, signal 248148/306119 (executing program) 2021/09/28 21:30:26 fetching corpus: 8672, signal 248751/306119 (executing program) 2021/09/28 21:30:26 fetching corpus: 8722, signal 249172/306123 (executing program) 2021/09/28 21:30:26 fetching corpus: 8772, signal 249588/306123 (executing program) 2021/09/28 21:30:26 fetching corpus: 8822, signal 250212/306123 (executing program) 2021/09/28 21:30:26 fetching corpus: 8872, signal 251249/306123 (executing program) 2021/09/28 21:30:26 fetching corpus: 8922, signal 251844/306125 (executing program) 2021/09/28 21:30:26 fetching corpus: 8972, signal 252105/306125 (executing program) 2021/09/28 21:30:26 fetching corpus: 9022, signal 252594/306125 (executing program) 2021/09/28 21:30:26 fetching corpus: 9072, signal 253508/306125 (executing program) 2021/09/28 21:30:26 fetching corpus: 9122, signal 254227/306125 (executing program) 2021/09/28 21:30:26 fetching corpus: 9172, signal 254570/306125 (executing program) 2021/09/28 21:30:27 fetching corpus: 9222, signal 255283/306126 (executing program) 2021/09/28 21:30:27 fetching corpus: 9272, signal 256006/306126 (executing program) 2021/09/28 21:30:27 fetching corpus: 9322, signal 256374/306126 (executing program) 2021/09/28 21:30:27 fetching corpus: 9372, signal 256995/306126 (executing program) 2021/09/28 21:30:27 fetching corpus: 9422, signal 257527/306128 (executing program) 2021/09/28 21:30:27 fetching corpus: 9471, signal 257870/306141 (executing program) 2021/09/28 21:30:27 fetching corpus: 9521, signal 258683/306142 (executing program) 2021/09/28 21:30:27 fetching corpus: 9570, signal 259244/306144 (executing program) 2021/09/28 21:30:27 fetching corpus: 9620, signal 259602/306148 (executing program) 2021/09/28 21:30:27 fetching corpus: 9670, signal 259985/306148 (executing program) 2021/09/28 21:30:27 fetching corpus: 9720, signal 260730/306148 (executing program) 2021/09/28 21:30:27 fetching corpus: 9770, signal 261303/306148 (executing program) 2021/09/28 21:30:27 fetching corpus: 9820, signal 261886/306148 (executing program) 2021/09/28 21:30:27 fetching corpus: 9870, signal 263162/306148 (executing program) 2021/09/28 21:30:27 fetching corpus: 9920, signal 263723/306148 (executing program) 2021/09/28 21:30:28 fetching corpus: 9970, signal 264459/306154 (executing program) 2021/09/28 21:30:28 fetching corpus: 10020, signal 264997/306154 (executing program) 2021/09/28 21:30:28 fetching corpus: 10070, signal 265467/306154 (executing program) 2021/09/28 21:30:28 fetching corpus: 10120, signal 265895/306159 (executing program) 2021/09/28 21:30:28 fetching corpus: 10170, signal 266857/306169 (executing program) 2021/09/28 21:30:28 fetching corpus: 10220, signal 267457/306178 (executing program) 2021/09/28 21:30:28 fetching corpus: 10270, signal 267731/306180 (executing program) 2021/09/28 21:30:28 fetching corpus: 10320, signal 268180/306180 (executing program) 2021/09/28 21:30:28 fetching corpus: 10370, signal 268502/306180 (executing program) 2021/09/28 21:30:28 fetching corpus: 10420, signal 269401/306182 (executing program) 2021/09/28 21:30:28 fetching corpus: 10470, signal 269727/306182 (executing program) 2021/09/28 21:30:28 fetching corpus: 10520, signal 270282/306186 (executing program) 2021/09/28 21:30:28 fetching corpus: 10570, signal 271005/306186 (executing program) 2021/09/28 21:30:28 fetching corpus: 10620, signal 271421/306186 (executing program) 2021/09/28 21:30:28 fetching corpus: 10670, signal 272110/306186 (executing program) 2021/09/28 21:30:28 fetching corpus: 10720, signal 272802/306186 (executing program) 2021/09/28 21:30:28 fetching corpus: 10770, signal 273076/306191 (executing program) 2021/09/28 21:30:28 fetching corpus: 10820, signal 273438/306200 (executing program) 2021/09/28 21:30:28 fetching corpus: 10870, signal 273738/306200 (executing program) 2021/09/28 21:30:28 fetching corpus: 10920, signal 274227/306200 (executing program) 2021/09/28 21:30:28 fetching corpus: 10970, signal 274742/306200 (executing program) 2021/09/28 21:30:29 fetching corpus: 11020, signal 275312/306200 (executing program) 2021/09/28 21:30:29 fetching corpus: 11070, signal 275735/306415 (executing program) 2021/09/28 21:30:29 fetching corpus: 11120, signal 276624/306418 (executing program) 2021/09/28 21:30:29 fetching corpus: 11170, signal 277120/306418 (executing program) 2021/09/28 21:30:29 fetching corpus: 11220, signal 277875/306418 (executing program) 2021/09/28 21:30:29 fetching corpus: 11268, signal 278986/306422 (executing program) 2021/09/28 21:30:29 fetching corpus: 11317, signal 279525/306422 (executing program) 2021/09/28 21:30:29 fetching corpus: 11367, signal 280246/306422 (executing program) 2021/09/28 21:30:29 fetching corpus: 11416, signal 280670/306422 (executing program) 2021/09/28 21:30:29 fetching corpus: 11466, signal 281214/306422 (executing program) 2021/09/28 21:30:29 fetching corpus: 11516, signal 281714/306422 (executing program) 2021/09/28 21:30:29 fetching corpus: 11566, signal 282087/306422 (executing program) 2021/09/28 21:30:29 fetching corpus: 11616, signal 282429/306422 (executing program) 2021/09/28 21:30:29 fetching corpus: 11666, signal 282829/306422 (executing program) 2021/09/28 21:30:29 fetching corpus: 11716, signal 283261/306422 (executing program) 2021/09/28 21:30:29 fetching corpus: 11766, signal 284028/306422 (executing program) 2021/09/28 21:30:29 fetching corpus: 11816, signal 284435/306437 (executing program) 2021/09/28 21:30:29 fetching corpus: 11866, signal 284905/306437 (executing program) 2021/09/28 21:30:29 fetching corpus: 11916, signal 285368/306437 (executing program) 2021/09/28 21:30:29 fetching corpus: 11965, signal 285889/306479 (executing program) 2021/09/28 21:30:30 fetching corpus: 12015, signal 286534/306501 (executing program) 2021/09/28 21:30:30 fetching corpus: 12065, signal 286920/306501 (executing program) 2021/09/28 21:30:30 fetching corpus: 12114, signal 287677/306509 (executing program) 2021/09/28 21:30:30 fetching corpus: 12164, signal 288259/306513 (executing program) 2021/09/28 21:30:30 fetching corpus: 12214, signal 288892/306513 (executing program) 2021/09/28 21:30:30 fetching corpus: 12263, signal 289324/306513 (executing program) 2021/09/28 21:30:30 fetching corpus: 12313, signal 290115/306522 (executing program) 2021/09/28 21:30:30 fetching corpus: 12361, signal 290581/306522 (executing program) 2021/09/28 21:30:30 fetching corpus: 12411, signal 290885/306522 (executing program) 2021/09/28 21:30:30 fetching corpus: 12461, signal 291284/306522 (executing program) 2021/09/28 21:30:30 fetching corpus: 12510, signal 291723/306522 (executing program) 2021/09/28 21:30:30 fetching corpus: 12559, signal 292206/306522 (executing program) 2021/09/28 21:30:30 fetching corpus: 12609, signal 292985/306522 (executing program) 2021/09/28 21:30:30 fetching corpus: 12659, signal 293366/306540 (executing program) 2021/09/28 21:30:30 fetching corpus: 12709, signal 293811/306540 (executing program) 2021/09/28 21:30:30 fetching corpus: 12758, signal 294238/306546 (executing program) 2021/09/28 21:30:30 fetching corpus: 12808, signal 294593/306546 (executing program) 2021/09/28 21:30:30 fetching corpus: 12858, signal 295371/306546 (executing program) 2021/09/28 21:30:30 fetching corpus: 12908, signal 295856/306553 (executing program) 2021/09/28 21:30:31 fetching corpus: 12957, signal 296184/306553 (executing program) 2021/09/28 21:30:31 fetching corpus: 13007, signal 297216/306553 (executing program) 2021/09/28 21:30:31 fetching corpus: 13057, signal 297601/306553 (executing program) 2021/09/28 21:30:31 fetching corpus: 13107, signal 298121/306553 (executing program) 2021/09/28 21:30:31 fetching corpus: 13157, signal 298598/306553 (executing program) 2021/09/28 21:30:31 fetching corpus: 13206, signal 298885/306564 (executing program) 2021/09/28 21:30:31 fetching corpus: 13256, signal 299392/306564 (executing program) 2021/09/28 21:30:31 fetching corpus: 13306, signal 299954/306565 (executing program) 2021/09/28 21:30:31 fetching corpus: 13355, signal 300333/306565 (executing program) 2021/09/28 21:30:31 fetching corpus: 13405, signal 300542/306574 (executing program) 2021/09/28 21:30:31 fetching corpus: 13454, signal 300857/306574 (executing program) 2021/09/28 21:30:31 fetching corpus: 13504, signal 301504/306574 (executing program) 2021/09/28 21:30:31 fetching corpus: 13554, signal 301921/306583 (executing program) 2021/09/28 21:30:31 fetching corpus: 13604, signal 302332/306583 (executing program) 2021/09/28 21:30:31 fetching corpus: 13638, signal 302531/306584 (executing program) 2021/09/28 21:30:31 fetching corpus: 13640, signal 302538/306591 (executing program) 2021/09/28 21:30:31 fetching corpus: 13640, signal 302538/306591 (executing program) 2021/09/28 21:30:31 starting 4 fuzzer processes 21:30:31 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "dd3091", 0x8, 0x0, 0x0, @empty, @mcast1={0xff, 0x2}, {[@fragment={0x4}]}}}}}) 21:30:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0xffffffffffffffe2, 0x1c, 0x1, 0x0, @local={0xfe, 0x80, '\x00', 0x0}}, 0x1c) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r2, r3) setsockopt$inet6_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x1d, &(0x7f0000000200)={r1, 0x9}, 0x8) 21:30:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2, 0x3, @remote={0xac, 0x14, 0x0}}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r0, r1) setsockopt$inet6_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000100)={@in6={{0x1c, 0x1c, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x283}, 0x98) 21:30:32 executing program 3: r0 = openat$crypto(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$CIOCGSESSION2(r0, 0xc040636a, &(0x7f0000000780)={0x19, 0x26, 0x0, 0x0, 0x0, 0x0}) [fib_algo] inet.0 (bsearch4#29) rebuild_fd_flm: switching algo to radix4_lockless 21:30:33 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "dd3091", 0x8, 0x0, 0x0, @empty, @mcast1={0xff, 0x2}, {[@fragment={0x4}]}}}}}) 21:30:33 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "dd3091", 0x8, 0x0, 0x0, @empty, @mcast1={0xff, 0x2}, {[@fragment={0x4}]}}}}}) 21:30:33 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "dd3091", 0x8, 0x0, 0x0, @empty, @mcast1={0xff, 0x2}, {[@fragment={0x4}]}}}}}) 21:30:33 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f00000006c0), 0x4) 21:30:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0xffffffffffffffe2, 0x1c, 0x1, 0x0, @local={0xfe, 0x80, '\x00', 0x0}}, 0x1c) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r2, r3) setsockopt$inet6_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x1d, &(0x7f0000000200)={r1, 0x9}, 0x8) 21:30:33 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f00000006c0), 0x4) 21:30:34 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f00000006c0), 0x4) 21:30:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0xffffffffffffffe2, 0x1c, 0x1, 0x0, @local={0xfe, 0x80, '\x00', 0x0}}, 0x1c) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r2, r3) setsockopt$inet6_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x1d, &(0x7f0000000200)={r1, 0x9}, 0x8) 21:30:34 executing program 3: r0 = openat$crypto(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$CIOCGSESSION2(r0, 0xc040636a, &(0x7f0000000780)={0x19, 0x26, 0x0, 0x0, 0x0, 0x0}) 21:30:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2, 0x3, @remote={0xac, 0x14, 0x0}}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r0, r1) setsockopt$inet6_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000100)={@in6={{0x1c, 0x1c, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x283}, 0x98) 21:30:34 executing program 3: r0 = openat$crypto(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$CIOCGSESSION2(r0, 0xc040636a, &(0x7f0000000780)={0x19, 0x26, 0x0, 0x0, 0x0, 0x0}) 21:30:34 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f00000006c0), 0x4) 21:30:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2, 0x3, @remote={0xac, 0x14, 0x0}}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r0, r1) setsockopt$inet6_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000100)={@in6={{0x1c, 0x1c, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x283}, 0x98) 21:30:34 executing program 3: r0 = openat$crypto(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$CIOCGSESSION2(r0, 0xc040636a, &(0x7f0000000780)={0x19, 0x26, 0x0, 0x0, 0x0, 0x0}) 21:30:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0xffffffffffffffe2, 0x1c, 0x1, 0x0, @local={0xfe, 0x80, '\x00', 0x0}}, 0x1c) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r2, r3) setsockopt$inet6_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x1d, &(0x7f0000000200)={r1, 0x9}, 0x8) 21:30:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0xffffffffffffffe2, 0x1c, 0x1, 0x0, @local={0xfe, 0x80, '\x00', 0x0}}, 0x1c) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r2, r3) setsockopt$inet6_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x1d, &(0x7f0000000200)={r1, 0x9}, 0x8) 21:30:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0xffffffffffffffe2, 0x1c, 0x1, 0x0, @local={0xfe, 0x80, '\x00', 0x0}}, 0x1c) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r2, r3) setsockopt$inet6_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x1d, &(0x7f0000000200)={r1, 0x9}, 0x8) 21:30:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0xffffffffffffffe2, 0x1c, 0x1, 0x0, @local={0xfe, 0x80, '\x00', 0x0}}, 0x1c) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r2, r3) setsockopt$inet6_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x1d, &(0x7f0000000200)={r1, 0x9}, 0x8) 21:30:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0xffffffffffffffe2, 0x1c, 0x1, 0x0, @local={0xfe, 0x80, '\x00', 0x0}}, 0x1c) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r2, r3) setsockopt$inet6_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x1d, &(0x7f0000000200)={r1, 0x9}, 0x8) 21:30:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2, 0x3, @remote={0xac, 0x14, 0x0}}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r0, r1) setsockopt$inet6_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000100)={@in6={{0x1c, 0x1c, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x283}, 0x98) 21:30:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2, 0x3, @remote={0xac, 0x14, 0x0}}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r0, r1) setsockopt$inet6_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000100)={@in6={{0x1c, 0x1c, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x283}, 0x98) 21:30:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0xffffffffffffffe2, 0x1c, 0x1, 0x0, @local={0xfe, 0x80, '\x00', 0x0}}, 0x1c) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r2, r3) setsockopt$inet6_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x1d, &(0x7f0000000200)={r1, 0x9}, 0x8) 21:30:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0xffffffffffffffe2, 0x1c, 0x1, 0x0, @local={0xfe, 0x80, '\x00', 0x0}}, 0x1c) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r2, r3) setsockopt$inet6_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x1d, &(0x7f0000000200)={r1, 0x9}, 0x8) 21:30:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0xffffffffffffffe2, 0x1c, 0x1, 0x0, @local={0xfe, 0x80, '\x00', 0x0}}, 0x1c) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r2, r3) setsockopt$inet6_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x1d, &(0x7f0000000200)={r1, 0x9}, 0x8) 21:30:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0xffffffffffffffe2, 0x1c, 0x1, 0x0, @local={0xfe, 0x80, '\x00', 0x0}}, 0x1c) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r2, r3) setsockopt$inet6_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x1d, &(0x7f0000000200)={r1, 0x9}, 0x8) 21:30:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0xffffffffffffffe2, 0x1c, 0x1, 0x0, @local={0xfe, 0x80, '\x00', 0x0}}, 0x1c) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r2, r3) setsockopt$inet6_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x1d, &(0x7f0000000200)={r1, 0x9}, 0x8) 21:30:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0xffffffffffffffe2, 0x1c, 0x1, 0x0, @local={0xfe, 0x80, '\x00', 0x0}}, 0x1c) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r2, r3) setsockopt$inet6_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x1d, &(0x7f0000000200)={r1, 0x9}, 0x8) 21:30:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0xffffffffffffffe2, 0x1c, 0x1, 0x0, @local={0xfe, 0x80, '\x00', 0x0}}, 0x1c) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r2, r3) setsockopt$inet6_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x1d, &(0x7f0000000200)={r1, 0x9}, 0x8) 21:30:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2, 0x3, @remote={0xac, 0x14, 0x0}}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r0, r1) setsockopt$inet6_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000100)={@in6={{0x1c, 0x1c, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x283}, 0x98) 21:30:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0xffffffffffffffe2, 0x1c, 0x1, 0x0, @local={0xfe, 0x80, '\x00', 0x0}}, 0x1c) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r2, r3) setsockopt$inet6_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x1d, &(0x7f0000000200)={r1, 0x9}, 0x8) 21:30:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0xffffffffffffffe2, 0x1c, 0x1, 0x0, @local={0xfe, 0x80, '\x00', 0x0}}, 0x1c) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r2, r3) setsockopt$inet6_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x1d, &(0x7f0000000200)={r1, 0x9}, 0x8) 21:30:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2, 0x3, @remote={0xac, 0x14, 0x0}}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r0, r1) setsockopt$inet6_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000100)={@in6={{0x1c, 0x1c, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x283}, 0x98) 21:30:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0xffffffffffffffe2, 0x1c, 0x1, 0x0, @local={0xfe, 0x80, '\x00', 0x0}}, 0x1c) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r2, r3) setsockopt$inet6_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x1d, &(0x7f0000000200)={r1, 0x9}, 0x8) 21:30:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0xffffffffffffffe2, 0x1c, 0x1, 0x0, @local={0xfe, 0x80, '\x00', 0x0}}, 0x1c) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r2, r3) setsockopt$inet6_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x1d, &(0x7f0000000200)={r1, 0x9}, 0x8) 21:30:35 executing program 3: socket$inet6_sctp(0x1c, 0x0, 0x84) r0 = socket$inet_sctp(0x2, 0x0, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r2, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2, 0x0, @empty}, 0x1c) r3 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FUNCTION_BLK(r3, 0x6, 0x2000, &(0x7f0000000080)={'bbr\x00'}, 0x24) setsockopt$inet_tcp_int(r3, 0x6, 0x1, &(0x7f0000000040)=0x7, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x34, 0x2, 0x2, @rand_addr=0xfffffffe}, 0x10) sendmsg$inet6_sctp(r3, &(0x7f0000000740)={&(0x7f0000000280)=@in={0x10, 0x2, 0x1, @broadcast}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000380)="ca1b3b5c422ca65675e274c42923889a63f250f3618af3499af18ae3b738b9b6b5428e18e8a6f70a1fad05f03388e5d7fcc796fa874a4c850fc114d59d7d095f07c3338b7653ed756e08fc8325e69831de6411138839053b1a7b32636f2e05fcbcada2375bde92ed0ac706042efe8a3bcd095a7ab57ac9ddbdc94f155bf7e75926505845f59d15ada6e76061b7834bf5c7d501f26c2752d451ca96b5f61b34c88865cfe25dfb939a9fcbb914576b327536774e0c58a39e0a1439a32fb837ba6dfe9ea43cb51008fc", 0xc8}, {&(0x7f00000001c0)}], 0x2}, 0x0) bindat(r2, r3, &(0x7f0000000240)=@in6={0x1c, 0x1c, 0x2, 0x4, @empty, 0xd6}, 0x1c) setsockopt$inet6_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x1203, &(0x7f0000000040)={0x0, 0x0, 0x5, 0x2}, 0xffe6) connect$inet6(r2, &(0x7f00000000c0)={0x1c, 0x1c, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000100)="b13d92887b21bd167339dc75c25540a68b861c982df303c3f163968f1fe758c0c4f59d86972a885f7c41cdc7802a41cbc7c1ed179c25352261e028a9ca42371351e65f606899b355b95f6c", 0x4b, 0x1, &(0x7f0000000180)={0x1c, 0x1c, 0x3, 0x80000000, @remote={0xfe, 0x80, '\x00', 0x0}, 0x1}, 0x1c) 21:30:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2, 0x0, @rand_addr=0x2fff}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000100)={0x1c, 0x1c, 0x2, 0x0, @remote={0xfe, 0x80, '\x00', 0x0}}, 0x1c) getsockopt$inet6_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_EVENT(r0, 0x84, 0x1e, &(0x7f0000000000)={r2}, 0x8) panic: strq 0xfffffe009eafc400 is not scheduled cpuid = 0 time = 1632864635 KDB: stack backtrace: db_trace_self_wrapper() at db_trace_self_wrapper+0xc7/frame 0xfffffe009bfc2710 kdb_backtrace() at kdb_backtrace+0xd3/frame 0xfffffe009bfc2870 vpanic() at vpanic+0x2c5/frame 0xfffffe009bfc2950 panic() at panic+0xb5/frame 0xfffffe009bfc2a20 sctp_ss_default_scheduled() at sctp_ss_default_scheduled+0x111/frame 0xfffffe009bfc2a50 sctp_med_chunk_output() at sctp_med_chunk_output+0x30fc/frame 0xfffffe009bfc3600 sctp_chunk_output() at sctp_chunk_output+0x2b25/frame 0xfffffe009bfc4250 sctp_lower_sosend() at sctp_lower_sosend+0x65ca/frame 0xfffffe009bfc4740 sctp_sosend() at sctp_sosend+0x716/frame 0xfffffe009bfc49e0 sosend() at sosend+0xfc/frame 0xfffffe009bfc4a50 kern_sendit() at kern_sendit+0x58d/frame 0xfffffe009bfc4bc0 sendit() at sendit+0x2b0/frame 0xfffffe009bfc4c10 sys_sendto() at sys_sendto+0x182/frame 0xfffffe009bfc4d30 amd64_syscall() at amd64_syscall+0x425/frame 0xfffffe009bfc4f30 fast_syscall_common() at fast_syscall_common+0xf8/frame 0xfffffe009bfc4f30 --- syscall (198, FreeBSD ELF64, nosys), rip = 0x289e4a, rsp = 0x7fffdffdcf08, rbp = 0x7fffdffdcf70 --- KDB: enter: panic [ thread pid 912 tid 100194 ] Stopped at kdb_enter+0x6b: movq $0,0x28e02ba(%rip) db> db> set $lines = 0 db> set $maxwidth = 0 db> show registers cs 0x20 ds 0x3b es 0x3b fs 0x13 gs 0x1b ss 0x28 rax 0x12 rcx 0x41b8b74adddd95e1 rdx 0x3ffff rbx 0 rsp 0xfffffe009bfc2850 rbp 0xfffffe009bfc2870 rsi 0x40001 rdi 0xffffffff817bca8a vprintf+0x35a r8 0 r9 0xfffffe009bfc2388 r10 0 r11 0xfffffe009ead0c30 r12 0xfffffe009ead0720 r13 0xfffffe009bfc2801 r14 0xffffffff82c7fe60 .str.18 r15 0xffffffff82c7fe60 .str.18 rip 0xffffffff817b03fb kdb_enter+0x6b rflags 0x46 kdb_enter+0x6b: movq $0,0x28e02ba(%rip) db> show proc Process 912 (syz-executor.3) at 0xfffffe009eaea538: state: NORMAL uid: 0 gids: 0, 0, 5 parent: pid 789 at 0xfffffe009e48a538 ABI: FreeBSD ELF64 flag: 0x10000080 flag2: 0 arguments: /root/syz-executor.3 reaper: 0xfffffe0053d60538 reapsubtree: 1 sigparent: 20 vmspace: 0xfffffe009eb0b3e0 (map 0xfffffe009eb0b3e0) (map.pmap 0xfffffe009eb0b4a0) (pmap 0xfffffe009eb0b500) threads: 3 100169 Run CPU 1 syz-executor.3 100191 S connec 0xfffffe009eb0fc1a syz-executor.3 100194 Run CPU 0 syz-executor.3 db> ps pid ppid pgrp uid state wmesg wchan cmd 912 789 789 0 R (threaded) syz-executor.3 100169 Run CPU 1 syz-executor.3 100191 S connec 0xfffffe009eb0fc1a syz-executor.3 100194 Run CPU 0 syz-executor.3 908 782 782 0 S (threaded) syz-executor.0 100102 S nanslp 0xffffffff8405d5c0 syz-executor.0 100184 S connec 0xfffffe009eae685a syz-executor.0 100190 S uwait 0xfffffe0058785600 syz-executor.0 906 785 785 0 S (threaded) syz-executor.2 100176 S nanslp 0xffffffff8405d5c1 syz-executor.2 100182 S connec 0xfffffe009ea4949a syz-executor.2 100186 S uwait 0xfffffe009ea3d280 syz-executor.2 882 1 882 0 Ss select 0xfffffe009eab9ac0 rtsol 881 1 881 0 Ss select 0xfffffe009eab99c0 rtsol 879 1 879 0 Ss select 0xfffffe009ea7b440 rtsol 876 794 436 0 S kqread 0xfffffe005888e200 rtsol 794 788 436 0 S wait 0xfffffe00588dea70 sh 789 780 789 0 Ss nanslp 0xffffffff8405d5c0 syz-executor.3 788 436 436 0 S wait 0xfffffe009ea1a538 sh 785 780 785 0 Ss nanslp 0xffffffff8405d5c0 syz-executor.2 783 780 783 0 Ss piperd 0xfffffe009e9f4000 syz-executor.1 782 780 782 0 Ss nanslp 0xffffffff8405d5c1 syz-executor.0 780 778 778 0 S (threaded) syz-fuzzer 100107 S uwait 0xfffffe00588e6880 syz-fuzzer 100121 S uwait 0xfffffe00575e1000 syz-fuzzer 100122 S uwait 0xfffffe00575e1100 syz-fuzzer 100123 S uwait 0xfffffe00575e1200 syz-fuzzer 100124 S uwait 0xfffffe00575e1300 syz-fuzzer 100125 S kqread 0xfffffe005888e600 syz-fuzzer 100126 S uwait 0xfffffe00575e1400 syz-fuzzer 100127 S uwait 0xfffffe009e483e00 syz-fuzzer 778 776 778 0 Ss pause 0xfffffe009e9f5b20 csh 776 694 776 0 Ss select 0xfffffe009e4c49c0 sshd 760 1 760 0 Ss+ ttyin 0xfffffe0057014cb0 getty 759 1 759 0 Ss+ ttyin 0xfffffe00575f94b0 getty 758 1 758 0 Ss+ ttyin 0xfffffe00575f9cb0 getty 757 1 757 0 Ss+ ttyin 0xfffffe00575f64b0 getty 756 1 756 0 Ss+ ttyin 0xfffffe00575f6cb0 getty 755 1 755 0 Ss+ ttyin 0xfffffe00575f24b0 getty 754 1 754 0 Ss+ ttyin 0xfffffe00575f2cb0 getty 753 1 753 0 Ss+ ttyin 0xfffffe00575ed4b0 getty 752 1 752 0 Ss+ ttyin 0xfffffe00575edcb0 getty 750 1 24 0 S+ piperd 0xfffffe009e4ae2e8 logger 749 748 24 0 S+ nanslp 0xffffffff8405d5c0 sleep 748 1 24 0 S+ wait 0xfffffe00588bf538 sh 698 1 698 0 Ss nanslp 0xffffffff8405d5c1 cron 694 1 694 0 Ss select 0xfffffe009e4c4ec0 sshd 507 1 507 0 Ss select 0xfffffe00574189c0 syslogd 436 1 436 0 Ss wait 0xfffffe0058b5d000 devd 435 1 435 65 Ss select 0xfffffe0057418b40 dhclient 350 1 350 0 Ss select 0xfffffe0058b10340 dhclient 347 1 347 0 Ss select 0xfffffe0058b106c0 dhclient 23 0 0 0 DL syncer 0xffffffff84185960 [syncer] 22 0 0 0 DL vlruwt 0xfffffe005877da70 [vnlru] 21 0 0 0 DL (threaded) [bufdaemon] 100085 D qsleep 0xffffffff84183660 [bufdaemon] 100088 D - 0xffffffff83411f80 [bufspacedaemon-0] 100100 D sdflush 0xfffffe005748d0e8 [/ worker] 20 0 0 0 DL psleep 0xffffffff841bbb80 [vmdaemon] 19 0 0 0 DL (threaded) [pagedaemon] 100083 D psleep 0xffffffff841af6b8 [dom0] 100089 D launds 0xffffffff841af6c4 [laundry: dom0] 100090 D umarcl 0xffffffff81eb2c60 [uma] 18 0 0 0 DL - 0xffffffff83e13ca0 [rand_harvestq] 17 0 0 0 DL waiting 0xffffffff84c0e6a0 [sctp_iterator] 16 0 0 0 DL pftm 0xffffffff849161a0 [pf purge] 15 0 0 0 DL - 0xffffffff8417e880 [soaiod4] 9 0 0 0 DL - 0xffffffff8417e880 [soaiod3] 8 0 0 0 DL - 0xffffffff8417e880 [soaiod2] 7 0 0 0 DL - 0xffffffff8417e880 [soaiod1] 6 0 0 0 DL (threaded) [cam] 100048 D - 0xffffffff83c99540 [doneq0] 100049 D - 0xffffffff83c994c0 [async] 100082 D - 0xffffffff83c99340 [scanner] 14 0 0 0 DL seqstat 0xfffffe0056ac8c88 [sequencer 00] 5 0 0 0 DL crypto_ 0xfffffe00541c9d80 [crypto returns 1] 4 0 0 0 DL crypto_ 0xfffffe00541c9d30 [crypto returns 0] 3 0 0 0 DL crypto_ 0xffffffff841a9760 [crypto] 13 0 0 0 DL (threaded) [geom] 100039 D - 0xffffffff84030b80 [g_event] 100040 D - 0xffffffff84030bc0 [g_up] 100041 D - 0xffffffff84030c00 [g_down] 2 0 0 0 DL (threaded) [KTLS] 100029 D - 0xfffffe00081f6d00 [thr_0] 100030 D - 0xfffffe00081f6d80 [thr_1] 100031 D - 0xffffffff8417fc08 [alloc_0] 12 0 0 0 WL (threaded) [intr] 100011 I [swi6: task queue] 100012 I [swi6: Giant taskq] 100014 I [swi5: fast taskq] 100032 I [swi1: netisr 0] 100033 I [swi3: vm] 100034 I [swi4: clock (0)] 100035 I [swi4: clock (1)] 100036 I [swi1: hpts] 100037 I [swi1: hpts] 100050 I [irq24: virtio_pci0] 100051 I [irq25: virtio_pci0] 100052 I [irq26: virtio_pci0] 100053 I [irq27: virtio_pci0] 100054 I [irq28: virtio_pci1] 100055 I [irq29: virtio_pci1] 100056 I [irq30: virtio_pci1] 100057 I [irq31: virtio_pci1] 100058 I [irq32: virtio_pci1] 100063 I [irq10: virtio_pci2] 100065 I [irq1: atkbd0] 100066 I [irq12: psm0] 100067 I [swi0: uart uart++] 100075 I [swi1: pf send] 11 0 0 0 RL (threaded) [idle] 100003 CanRun [idle: cpu0] 100004 CanRun [idle: cpu1] 1 0 1 0 SLs wait 0xfffffe0053d60538 [init] 10 0 0 0 DL audit_w 0xffffffff841aa700 [audit] 0 0 0 0 DLs (threaded) [kernel] 100000 D swapin 0xffffffff84031a80 [swapper] 100005 D - 0xfffffe00081f8900 [softirq_0] 100006 D - 0xfffffe00081f8700 [softirq_1] 100007 D - 0xfffffe00081f8500 [if_io_tqg_0] 100008 D - 0xfffffe00081f8300 [if_io_tqg_1] 100009 D - 0xfffffe00081f8100 [if_config_tqg_0] 100010 D - 0xfffffe0053dfce00 [deferred_unmount ta] 100013 D - 0xfffffe0053dfc800 [thread taskq] 100015 D - 0xfffffe0053dfc400 [linuxkpi_irq_wq] 100016 D - 0xfffffe0053dfc200 [kqueue_ctx taskq] 100017 D - 0xfffffe0053dfc000 [pci_hp taskq] 100018 D - 0xfffffe0053e06d00 [aiod_kick taskq] 100019 D - 0xfffffe0053e06b00 [inm_free taskq] 100020 D - 0xfffffe0053e06900 [in6m_free taskq] 100021 D - 0xfffffe0053e06700 [linuxkpi_short_wq_0] 100022 D - 0xfffffe0053e06700 [linuxkpi_short_wq_1] 100023 D - 0xfffffe0053e06700 [linuxkpi_short_wq_2] 100024 D - 0xfffffe0053e06700 [linuxkpi_short_wq_3] 100025 D - 0xfffffe0053e06200 [linuxkpi_long_wq_0] 100026 D - 0xfffffe0053e06200 [linuxkpi_long_wq_1] 100027 D - 0xfffffe0053e06200 [linuxkpi_long_wq_2] 100028 D - 0xfffffe0053e06200 [linuxkpi_long_wq_3] 100038 D - 0xfffffe0053e14200 [firmware taskq] 100042 D - 0xfffffe005419ec00 [crypto_0] 100043 D - 0xfffffe005419ec00 [crypto_1] 100059 D - 0xfffffe0056ec3b00 [vtnet0 rxq 0] 100060 D - 0xfffffe0056ec3a00 [vtnet0 txq 0] 100061 D - 0xfffffe0056ec3900 [vtnet0 rxq 1] 100062 D - 0xfffffe0056ec3800 [vtnet0 txq 1] 100064 D vtbslp 0xfffffe0056ff6600 [virtio_balloon] 100068 D - 0xfffffe0057027800 [mca taskq] 100069 D - 0xffffffff82c86de1 [deadlkres] 100077 D - 0xfffffe005740ca00 [acpi_task_0] 100078 D - 0xfffffe005740ca00 [acpi_task_1] 100079 D - 0xfffffe005740ca00 [acpi_task_2] 100081 D - 0xfffffe005419e400 [CAM taskq] db> show all locks Process 912 (syz-executor.3) thread 0xfffffe009ead31e0 (100169) exclusive sleep mutex umtxql (umtxql) r = 0 (0xffffffff8407d090) locked @ /syzkaller/managers/main/kernel/sys/kern/kern_umtx.c:1233 Process 912 (syz-executor.3) thread 0xfffffe009ead0720 (100194) exclusive sleep mutex sctp-tcb (tcb) r = 0 (0xfffffe009eb01380) locked @ /syzkaller/managers/main/kernel/sys/netinet/sctp_output.c:13649 db> show malloc Type InUse MemUse Requests pf_hash 5 11524K 5 devbuf 4213 4323K 4238 tcp_hpts 6 3201K 6 sysctloid 35175 2072K 35246 vtbuf 24 1968K 46 kobj 326 1304K 483 newblk 714 1203K 772 vfscache 3 1025K 3 inodedep 106 552K 129 pcb 39 548K 236 ufs_quota 1 512K 1 vfs_hash 1 512K 1 callout 2 512K 2 intr 4 472K 4 subproc 129 263K 984 acpica 1674 184K 55237 vnet_data 1 168K 1 vmem 3 146K 4 tidhash 3 141K 3 linker 355 140K 383 pagedep 26 135K 67 tfo_ccache 1 128K 1 filedesc 16 121K 141 DEVFS1 108 108K 125 sem 4 106K 4 bus 986 80K 3474 mtx_pool 2 72K 2 syncache 1 68K 1 acpitask 1 64K 1 ddb_capture 1 64K 1 module 509 64K 509 umtx 330 42K 330 kdtrace 209 42K 1109 temp 34 33K 1883 hostcache 1 32K 1 shm 1 32K 1 DEVFS3 127 32K 137 msg 4 30K 4 gtaskqueue 18 26K 18 kbdmux 6 22K 6 DEVFS_RULE 56 20K 56 ifaddr 67 19K 69 BPF 14 19K 14 ufs_mount 4 17K 5 proc 3 17K 3 routetbl 132 17K 424 tty 16 16K 16 ithread 99 16K 99 bus-sc 34 15K 1691 dirrem 54 14K 65 lltable 44 14K 44 ether_multi 157 13K 167 KTRACE 100 13K 100 ifnet 7 13K 7 kenv 95 12K 95 eventhandler 133 12K 133 CAM queue 5 11K 1528 GEOM 61 10K 487 rman 84 10K 425 in6_multi 71 9K 71 bmsafemap 3 9K 96 kqueue 63 9K 920 UART 12 9K 12 devstat 4 9K 4 ksem 1 8K 1 rpc 2 8K 2 shmfd 1 8K 1 pfs_vncache 1 8K 1 pfs_nodes 20 8K 20 audit_evclass 237 8K 295 taskqueue 63 7K 63 sglist 5 7K 5 diradd 48 6K 96 CAM DEV 3 6K 510 cred 24 6K 196 sctp_timw 21 6K 21 plimit 21 6K 333 ufs_dirhash 24 5K 24 freefile 37 5K 46 DEVFSP 72 5K 85 UMA 270 5K 270 pf_ifnet 10 5K 19 vt 11 5K 11 memdesc 1 4K 1 MCA 32 4K 32 evdev 4 4K 4 kcovinfo 64 4K 68 pwddesc 59 4K 914 mkdir 28 4K 114 acpisem 28 4K 28 sctp_atcl 9 4K 109 session 27 4K 36 hhook 15 4K 17 sctp_stro 3 3K 33 terminal 11 3K 11 proc-args 49 3K 553 indirdep 10 3K 10 uidinfo 3 3K 7 local_apic 1 2K 1 io_apic 1 2K 1 fpukern_ctx 2 2K 2 newdirblk 16 2K 57 ipsec-saq 2 2K 2 selfd 32 2K 15201 ip6ndp 12 2K 15 sctp_ifa 14 2K 15 Unitno 27 2K 47 CAM XPT 22 2K 543 lockf 15 2K 22 in_multi 6 2K 8 select 11 2K 32 ipsecpolicy 2 2K 2 acpidev 20 2K 20 msi 9 2K 9 clone 9 2K 9 tun 7 2K 7 softdep 1 1K 1 sahead 1 1K 1 secasvar 1 1K 1 nhops 6 1K 8 vnodemarker 2 1K 10 NFSD session 1 1K 1 CAM periph 4 1K 271 sctp_ifn 6 1K 15 ipsec 3 1K 3 mld 6 1K 6 igmp 6 1K 6 toponodes 6 1K 6 isadev 6 1K 6 mount 16 1K 89 pci_link 10 1K 10 crypto 4 1K 4 encap_export_host 12 1K 12 sctp_atky 12 1K 143 sctp_stri 1 1K 2 pfil 4 1K 4 procdesc 4 1K 10 cdev 2 1K 2 inpcbpolicy 15 1K 195 osd 9 1K 27 chacha20random 1 1K 1 NFSD lckfile 1 1K 1 NFSD V4client 1 1K 1 DEVFS 9 1K 10 vnodes 1 1K 1 CAM SIM 2 1K 2 ktls 1 1K 1 feeder 7 1K 7 tcpfunc 3 1K 3 soname 8 1K 3488 loginclass 3 1K 6 prison 6 1K 6 lkpikmalloc 5 1K 6 sctp_athm 9 1K 110 aesni_data 2 1K 2 nexusdev 8 1K 8 apmdev 1 1K 1 atkbddev 2 1K 2 CAM dev queue 2 1K 2 xform 2 1K 47 CAM I/O Scheduler 1 1K 1 CAM path 4 1K 1034 pmchooks 1 1K 1 filecaps 4 1K 78 sctp_map 6 1K 66 sctp_vrf 1 1K 1 vnet 1 1K 1 entropy 2 1K 38 acpiintr 1 1K 1 pmc 1 1K 1 cpus 2 1K 2 vnet_data_free 1 1K 1 Per-cpu 1 1K 1 freework 1 1K 63 p1003.1b 1 1K 1 mqdata 0 0K 0 cdg data 0 0K 0 chd data 0 0K 0 sctp_mcore 0 0K 0 sctp_socko 0 0K 53 sctp_iter 0 0K 11 sctp_mvrf 0 0K 0 sctp_cpal 0 0K 0 sctp_cmsg 0 0K 0 sctp_stre 0 0K 0 sctp_athi 0 0K 0 sctp_a_it 0 0K 11 sctp_aadr 0 0K 0 pf_table 0 0K 0 pf_rule 0 0K 0 pf_altq 0 0K 0 pf_osfp 0 0K 0 pf_temp 0 0K 0 dctcp data 0 0K 0 cubic data 0 0K 0 vegas data 0 0K 0 htcp data 0 0K 0 tcp_do 0 0K 0 tcp_fsb 0 0K 0 NFSCL diroff 0 0K 0 NEWdirectio 0 0K 0 madt_table 0 0K 2 smartpqi 0 0K 0 NEWNFSnode 0 0K 0 NFSCL lck 0 0K 0 NFSCL lckown 0 0K 0 NFSCL client 0 0K 0 NFSCL deleg 0 0K 0 NFSCL open 0 0K 0 NFSCL owner 0 0K 0 NFS fh 0 0K 0 iavf 0 0K 0 ixl 0 0K 0 NFS req 0 0K 0 NFSD usrgroup 0 0K 0 NFSD string 0 0K 0 NFSD V4lock 0 0K 0 NFSD V4state 0 0K 0 ice-resmgr 0 0K 0 ice-osdep 0 0K 0 ice 0 0K 0 axgbe 0 0K 0 NFSD srvcache 0 0K 0 msdosfs_fat 0 0K 0 msdosfs_mount 0 0K 0 msdosfs_node 0 0K 0 DEVFS4 0 0K 0 xen_intr 0 0K 0 DEVFS2 0 0K 0 gntdev 0 0K 0 xen_hvm 0 0K 0 legacydrv 0 0K 0 qpidrv 0 0K 0 privcmd_dev 0 0K 0 evtchn_dev 0 0K 0 dmar_idpgtbl 0 0K 0 dmar_dom 0 0K 0 dmar_ctx 0 0K 0 xenstore 0 0K 0 ciss_data 0 0K 0 BACKLIGHT 0 0K 0 isci 0 0K 0 iommu_dmamap 0 0K 0 xnb 0 0K 0 hyperv_socket 0 0K 0 bxe_ilt 0 0K 0 xbbd 0 0K 0 xenbus 0 0K 0 xbd 0 0K 0 Balloon 0 0K 0 sysmouse 0 0K 0 vm_fictitious 0 0K 0 vtfont 0 0K 0 ath_hal 0 0K 0 athdev 0 0K 0 ata_pci 0 0K 0 ata_dma 0 0K 0 ata_generic 0 0K 0 amr 0 0K 0 pvscsi 0 0K 0 scsi_da 0 0K 69 UMAHash 0 0K 0 ata_da 0 0K 0 vm_pgdata 0 0K 0 jblocks 0 0K 0 savedino 0 0K 15 sentinel 0 0K 0 jfsync 0 0K 0 jtrunc 0 0K 0 sbdep 0 0K 3 jsegdep 0 0K 0 jseg 0 0K 0 jfreefrag 0 0K 0 jfreeblk 0 0K 0 jnewblk 0 0K 0 jmvref 0 0K 0 jremref 0 0K 0 jaddref 0 0K 0 freedep 0 0K 0 freeblks 0 0K 62 freefrag 0 0K 2 allocindir 0 0K 0 allocdirect 0 0K 0 ufs_trim 0 0K 0 mactemp 0 0K 0 audit_trigger 0 0K 0 audit_pipe_presel 0 0K 0 audit_pipeent 0 0K 0 audit_pipe 0 0K 0 audit_evname 0 0K 0 audit_bsm 0 0K 0 audit_gidset 0 0K 0 audit_text 0 0K 0 audit_path 0 0K 0 audit_data 0 0K 0 audit_cred 0 0K 0 scsi_ch 0 0K 0 scsi_cd 0 0K 0 AHCI driver 0 0K 0 USBdev 0 0K 0 USB 0 0K 0 agp 0 0K 0 nvme_da 0 0K 0 ktls_ocf 0 0K 0 MLX5EEPROM 0 0K 0 MLX5EEPROM 0 0K 0 MLX5EEPROM 0 0K 0 MLX5EEPROM 0 0K 0 MLX5E_TLS 0 0K 0 MLX5EEPROM 0 0K 0 MLX5EEPROM 0 0K 0 MLX5EEPROM 0 0K 0 MLX5EN 0 0K 0 MLX5EEPROM 0 0K 0 MLX5EEPROM 0 0K 0 MLX5EEPROM 0 0K 0 MLX5DUMP 0 0K 0 MLX5EEPROM 0 0K 0 MLX5EEPROM 0 0K 0 seq_file 0 0K 0 radix 0 0K 0 idr 0 0K 0 lkpifw 0 0K 0 NLM 0 0K 0 ipsec-spdcache 0 0K 0 ipsec-reg 0 0K 0 ipsec-misc 0 0K 0 ipsecrequest 0 0K 0 ip6opt 0 0K 4 ip6_msource 0 0K 0 ip6_moptions 0 0K 0 in6_mfilter 0 0K 0 frag6 0 0K 0 tcplog 0 0K 0 tcp_hwpace 0 0K 0 acpipwr 0 0K 0 acpi_perf 0 0K 0 LRO 0 0K 0 newreno data 0 0K 0 ip_msource 0 0K 0 ip_moptions 0 0K 0 in_mfilter 0 0K 0 ipid 0 0K 0 80211scan 0 0K 0 80211ratectl 0 0K 0 80211power 0 0K 0 80211nodeie 0 0K 0 80211node 0 0K 0 80211mesh_gt 0 0K 0 80211mesh_rt 0 0K 0 80211perr 0 0K 0 80211prep 0 0K 0 80211preq 0 0K 0 80211dfs 0 0K 0 80211crypto 0 0K 0 80211vap 0 0K 0 iflib 0 0K 0 vlan 0 0K 0 gif 0 0K 0 ifdescr 0 0K 0 zlib 0 0K 0 fadvise 0 0K 0 VN POLL 0 0K 0 twsbuf 0 0K 0 statfs 0 0K 230 namei_tracker 0 0K 0 export_host 0 0K 0 cl_savebuf 0 0K 2 twe_commands 0 0K 0 twa_commands 0 0K 0 tcp_log_dev 0 0K 0 midi buffers 0 0K 0 mixer 0 0K 0 ac97 0 0K 0 hdacc 0 0K 0 hdac 0 0K 0 hdaa 0 0K 0 acpicmbat 0 0K 0 SIIS driver 0 0K 0 CAM CCB 0 0K 523 PUC 0 0K 0 ppbusdev 0 0K 0 agtiapi_MemAlloc malloc 0 0K 0 biobuf 0 0K 0 aios 0 0K 0 lio 0 0K 0 acl 0 0K 0 osti_cacheable 0 0K 0 mbuf_tag 0 0K 99 tempbuff 0 0K 0 tempbuff 0 0K 0 ag_tgt_map_t malloc 0 0K 0 ag_slr_map_t malloc 0 0K 0 lDevFlags * malloc 0 0K 0 tiDeviceHandle_t * malloc 0 0K 0 ag_portal_data_t malloc 0 0K 0 ag_device_t malloc 0 0K 0 STLock malloc 0 0K 0 CCB List 0 0K 0 sr_iov 0 0K 0 OCS 0 0K 0 OCS 0 0K 0 nvme 0 0K 0 nvd 0 0K 0 netmap 0 0K 0 mwldev 0 0K 0 MVS driver 0 0K 0 CAM ccb queue 0 0K 0 mrsasbuf 0 0K 0 mpt_user 0 0K 0 mps_user 0 0K 0 accf 0 0K 0 pts 0 0K 0 iov 0 0K 14035 ioctlops 0 0K 98 eventfd 0 0K 0 Witness 0 0K 0 stack 0 0K 0 MPSSAS 0 0K 0 mps 0 0K 0 mpr_user 0 0K 0 MPRSAS 0 0K 0 mpr 0 0K 0 mfibuf 0 0K 0 sbuf 0 0K 288 md_sectors 0 0K 0 firmware 0 0K 0 compressor 0 0K 0 md_disk 0 0K 0 SWAP 0 0K 0 malodev 0 0K 0 LED 0 0K 0 sysctltmp 0 0K 656 sysctl 0 0K 3 ekcd 0 0K 0 dumper 0 0K 0 sendfile 0 0K 0 rctl 0 0K 0 ix_sriov 0 0K 0 aacraidcam 0 0K 0 aacraid_buf 0 0K 0 ix 0 0K 0 ipsbuf 0 0K 0 cache 0 0K 0 iirbuf 0 0K 0 prison_racct 0 0K 0 Fail Points 0 0K 0 sigio 0 0K 1 filedesc_to_leader 0 0K 0 pwd 0 0K 0 tty console 0 0K 0 aaccam 0 0K 0 aacbuf 0 0K 0 zstd 0 0K 0 XZ_DEC 0 0K 0 nvlist 0 0K 0 SCSI ENC 0 0K 0 SCSI sa 0 0K 0 scsi_pass 0 0K 0 isofs_node 0 0K 0 isofs_mount 0 0K 0 tr_raid5_data 0 0K 0 tr_raid1e_data 0 0K 0 tr_raid1_data 0 0K 0 tr_raid0_data 0 0K 0 tr_concat_data 0 0K 0 md_sii_data 0 0K 0 md_promise_data 0 0K 0 md_nvidia_data 0 0K 0 md_jmicron_data 0 0K 0 md_intel_data 0 0K 0 md_ddf_data 0 0K 0 raid_data 0 0K 72 geom_flashmap 0 0K 0 tmpfs dir 0 0K 0 tmpfs name 0 0K 0 tmpfs mount 0 0K 0 NFS FHA 0 0K 0 newnfsmnt 0 0K 0 newnfsclient_req 0 0K 0 NFSCL layrecall 0 0K 0 NFSCL session 0 0K 0 NFSCL sockreq 0 0K 0 NFSCL devinfo 0 0K 0 NFSCL flayout 0 0K 0 NFSCL layout 0 0K 0 NFSD rollback 0 0K 0 db> show uma Zone Size Used Free Requests Sleeps Bucket Total Mem XFree mbuf_jumbo_page 4096 8320 990 216897 0 254 38133760 0 pbuf 2624 0 989 0 0 2 2595136 0 mbuf 256 8650 920 323859 0 254 2449920 0 BUF TRIE 144 193 11567 498 0 62 1693440 0 malloc-384 384 4274 6 4298 0 30 1643520 0 malloc-4096 4096 387 5 1402 0 2 1605632 0 malloc-128 128 11832 41 11904 0 126 1519744 0 UMA Slabs 0 112 10175 10 10175 0 126 1140720 0 RADIX NODE 144 7175 156 33715 0 62 1055664 0 vmem btag 56 15758 57 15758 0 254 885640 0 FFS inode 1160 519 20 565 0 8 625240 0 malloc-65536 65536 6 0 6 0 1 393216 0 lkpimm 168 1 2327 1 0 62 391104 0 lkpicurr 168 2 2326 2 0 62 391104 0 VM OBJECT 264 1169 61 14659 0 30 324720 0 THREAD 1808 149 16 194 0 8 298320 0 malloc-64 64 4481 55 6393 0 254 290304 0 malloc-256 256 1083 27 2031 0 62 284160 0 VNODE 448 555 57 603 0 30 274176 0 256 Bucket 2048 118 8 12248 0 8 258048 0 malloc-16 16 14755 245 16097 0 254 240000 0 DEVCTL 1024 23 197 151 0 0 225280 0 malloc-65536 65536 1 2 65 0 1 196608 0 malloc-65536 65536 1 2 137 0 1 196608 0 UMA Zones 768 242 2 242 0 16 187392 0 malloc-32 32 5598 198 6381 0 254 185472 0 malloc-16384 16384 7 4 68 0 1 180224 0 MAP ENTRY 96 1435 287 44698 0 126 165312 0 malloc-128 128 1229 42 25895 0 126 162688 0 mbuf_cluster 2048 75 1 75 0 254 155648 0 malloc-1024 1024 133 7 150 0 16 143360 0 FPU_save_area 832 151 20 1575 0 16 142272 0 malloc-128 128 1064 21 5331 0 126 138880 0 FFS2 dinode 256 519 21 565 0 62 138240 0 S VFS Cache 104 999 132 1074 0 126 117624 0 ksiginfo 112 53 991 1441 0 126 116928 0 VMSPACE 2544 36 9 892 0 4 114480 0 malloc-32768 32768 1 2 131 0 1 98304 0 PROC 1336 58 11 913 0 8 92184 0 malloc-8192 8192 9 2 110 0 1 90112 0 UMA Kegs 384 227 6 227 0 30 89472 0 filedesc0 1072 59 11 914 0 8 75040 0 malloc-8192 8192 8 1 10 0 1 73728 0 128 Bucket 1024 43 24 660 0 16 68608 0 malloc-65536 65536 1 0 1 0 1 65536 0 malloc-65536 65536 0 1 9 0 1 65536 0 g_bio 408 0 160 4679 0 30 65280 0 malloc-4096 4096 14 1 27 0 2 61440 0 malloc-2048 2048 13 17 578 0 8 61440 0 malloc-8192 8192 4 3 32 0 1 57344 0 socket 960 36 16 1501 0 254 49920 0 malloc-16384 16384 3 0 3 0 1 49152 0 malloc-16384 16384 2 1 17 0 1 49152 0 malloc-16384 16384 1 2 161 0 1 49152 0 malloc-2048 2048 2 22 575 0 8 49152 0 malloc-2048 2048 13 11 83 0 8 49152 0 32 Bucket 256 48 132 4331 0 62 46080 0 malloc-1024 1024 10 34 1556 0 16 45056 0 malloc-64 64 517 176 1629 0 254 44352 0 clpbuf 2624 0 16 22 0 16 41984 0 DIRHASH 1024 34 6 34 0 16 40960 0 pcpu-8 8 4645 475 4801 0 254 40960 0 64 Bucket 512 58 22 2150 0 30 40960 0 NAMEI 1024 0 36 13347 0 16 36864 0 malloc-4096 4096 8 1 10 0 2 36864 0 malloc-128 128 61 218 323 0 126 35712 0 malloc-256 256 118 17 336 0 62 34560 0 sctp_asoc 2288 3 12 33 0 254 34320 0 malloc-32768 32768 1 0 1 0 1 32768 0 malloc-32768 32768 1 0 1 0 1 32768 0 pcpu-64 64 487 25 487 0 254 32768 0 malloc-384 384 73 7 121 0 30 30720 0 ertt_txseginfo 40 222 485 1471 0 254 28280 0 malloc-64 64 102 339 1513 0 254 28224 0 tcp_bbr_map 128 203 14 203 0 126 27776 0 malloc-384 384 40 30 140 0 30 26880 0 malloc-384 384 54 16 56 0 30 26880 0 TURNSTILE 136 166 23 166 0 62 25704 0 malloc-4096 4096 3 3 865 0 2 24576 0 malloc-4096 4096 4 2 7 0 2 24576 0 KNOTE 160 31 119 10634 0 62 24000 0 ttyinq 160 135 15 300 0 62 24000 0 8 Bucket 80 41 259 603 0 126 24000 0 ttyoutq 256 72 18 160 0 62 23040 0 sctp_ep 1272 5 13 75 0 254 22896 0 da_ccb 544 0 42 1292 0 16 22848 0 pipe 744 20 10 335 0 16 22320 0 malloc-4096 4096 5 0 5 0 2 20480 0 malloc-2048 2048 2 8 26 0 8 20480 0 malloc-64 64 225 90 286 0 254 20160 0 Files 80 201 49 7424 0 126 20000 0 malloc-128 128 128 27 202 0 126 19840 0 Mountpoints 2752 2 5 2 0 4 19264 0 mbuf_packet 256 10 65 283 0 254 19200 0 malloc-256 256 67 8 386 0 62 19200 0 malloc-256 256 71 4 427 0 62 19200 0 malloc-256 256 52 23 420 0 62 19200 0 malloc-256 256 46 29 111 0 62 19200 0 SLEEPQUEUE 88 166 26 166 0 126 16896 0 malloc-16384 16384 1 0 1 0 1 16384 0 malloc-16384 16384 1 0 1 0 1 16384 0 malloc-1024 1024 8 8 12 0 16 16384 0 malloc-512 512 0 32 131 0 30 16384 0 sctp_raddr 736 3 19 33 0 254 16192 0 malloc-64 64 77 175 28949 0 254 16128 0 malloc-64 64 166 86 204 0 254 16128 0 malloc-32 32 89 415 647 0 254 16128 0 16 Bucket 144 42 70 327 0 62 16128 0 udp_inpcb 496 6 26 164 0 254 15872 0 malloc-128 128 60 64 298 0 126 15872 0 malloc-384 384 22 18 362 0 30 15360 0 malloc-256 256 25 35 188 0 62 15360 0 tcpcb 1080 5 9 16 0 254 15120 0 malloc-2048 2048 3 3 194 0 8 12288 0 malloc-2048 2048 2 4 4 0 8 12288 0 malloc-1024 1024 4 8 34 0 16 12288 0 malloc-1024 1024 8 4 183 0 16 12288 0 malloc-1024 1024 7 5 7 0 16 12288 0 malloc-64 64 56 133 373 0 254 12096 0 malloc-32 32 90 288 4072 0 254 12096 0 malloc-128 128 69 24 226 0 126 11904 0 kenv 258 15 30 1026 0 30 11610 0 unpcb 256 14 31 1205 0 254 11520 0 malloc-8192 8192 1 0 1 0 1 8192 0 malloc-8192 8192 1 0 1 0 1 8192 0 malloc-8192 8192 1 0 1 0 1 8192 0 malloc-8192 8192 1 0 1 0 1 8192 0 malloc-2048 2048 3 1 3 0 8 8192 0 malloc-2048 2048 3 1 3 0 8 8192 0 malloc-1024 1024 2 6 11 0 16 8192 0 malloc-512 512 4 12 4 0 30 8192 0 malloc-512 512 5 11 72 0 30 8192 0 malloc-512 512 5 11 5 0 30 8192 0 malloc-512 512 8 8 8 0 30 8192 0 rtentry 176 30 16 34 0 62 8096 0 PGRP 88 27 65 36 0 126 8096 0 rl_entry 40 37 165 37 0 254 8080 0 sctp_laddr 48 0 168 21 0 254 8064 0 udpcb 32 6 246 164 0 254 8064 0 ertt 72 5 107 16 0 126 8064 0 PWD 32 17 235 144 0 254 8064 0 malloc-64 64 65 61 106 0 254 8064 0 malloc-32 32 128 124 284 0 254 8064 0 malloc-32 32 61 191 78 0 254 8064 0 malloc-32 32 44 208 183 0 254 8064 0 malloc-32 32 54 198 227 0 254 8064 0 malloc-32 32 17 235 30 0 254 8064 0 4 Bucket 48 6 162 58 0 254 8064 0 2 Bucket 32 49 203 544 0 254 8064 0 vtnet_tx_hdr 24 1 333 104437 0 254 8016 0 malloc-16 16 0 500 7 0 254 8000 0 malloc-16 16 25 475 115 0 254 8000 0 malloc-16 16 59 441 291 0 254 8000 0 malloc-16 16 24 476 155 0 254 8000 0 malloc-16 16 39 461 176 0 254 8000 0 malloc-16 16 286 214 25355 0 254 8000 0 malloc-16 16 4 496 50 0 254 8000 0 ripcb 496 4 12 15 0 254 7936 0 tcp_inpcb 496 5 11 16 0 254 7936 0 malloc-128 128 36 26 51 0 126 7936 0 routing nhops 256 26 4 34 0 62 7680 0 malloc-256 256 13 17 534 0 62 7680 0 tcp_bbr_pcb 832 1 8 1 0 16 7488 0 cpuset 104 8 54 8 0 126 6448 0 epoch_record pcpu 256 4 12 4 0 62 4096 0 malloc-4096 4096 0 1 1 0 2 4096 0 malloc-4096 4096 0 1 3 0 2 4096 0 malloc-1024 1024 1 3 1 0 16 4096 0 malloc-512 512 0 8 1 0 30 4096 0 malloc-512 512 1 7 2 0 30 4096 0 malloc-512 512 0 8 1 0 30 4096 0 pcpu-16 16 7 249 7 0 254 4096 0 sctp_stream_msg_out 112 1 35 1 0 254 4032 0 hostcache 64 1 62 1 0 254 4032 0 syncache 168 0 24 4 0 254 4032 0 sctp_chunk 152 1 25 1 0 254 3952 0 UMA Slabs 1 176 9 13 9 0 62 3872 0 malloc-384 384 0 10 1 0 30 3840 0 malloc-384 384 2 8 2 0 30 3840 0 malloc-384 384 1 9 1 0 30 3840 0 mqnode 416 3 6 3 0 30 3744 0 KMAP ENTRY 96 12 27 14 0 0 3744 0 vmem 1856 1 1 1 0 8 3712 0 SMR CPU 32 3 60 3 0 254 2016 0 SMR SHARED 24 3 60 3 0 254 1512 0 FFS1 dinode 128 0 0 0 0 126 0 0 ada_ccb 272 0 0 0 0 30 0 0 swblk 136 0 0 0 0 62 0 0 swpctrie 144 0 0 0 0 62 0 0 cdg_qdiffsample 16 0 0 0 0 254 0 0 sctp_asconf_ack 48 0 0 0 0 254 0 0 sctp_asconf 40 0 0 0 0 254 0 0 sctp_readq 152 0 0 0 0 254 0 0 pf state scrubs 40 0 0 0 0 254 0 0 pf frag entries 40 0 0 0 0 254 0 0 pf frags 248 0 0 0 0 62 0 0 pf table entries 160 0 0 0 0 62 0 0 pf table entry counters 64 0 0 0 0 254 0 0 pf source nodes 136 0 0 0 0 254 0 0 pf state keys 88 0 0 0 0 126 0 0 pf states 312 0 0 0 0 254 0 0 pf tags 104 0 0 0 0 126 0 0 pf mtags 48 0 0 0 0 254 0 0 tcp_rack_pcb 832 0 0 0 0 16 0 0 tcp_rack_map 112 0 0 0 0 126 0 0 udplite_inpcb 496 0 0 0 0 254 0 0 tcp_log_node 120 0 0 0 0 126 0 0 tcp_log_bucket 176 0 0 0 0 62 0 0 tcp_log 416 0 0 0 0 254 0 0 tcpreass 48 0 0 0 0 254 0 0 tfo_ccache_entries 80 0 0 0 0 126 0 0 tfo 4 0 0 0 0 254 0 0 sackhole 32 0 0 0 0 254 0 0 tcptw 88 0 0 0 0 254 0 0 ipq 56 0 0 0 0 254 0 0 IPsec SA lft_c 16 0 0 0 0 254 0 0 itimer 352 0 0 0 0 30 0 0 AIOLIO 272 0 0 0 0 30 0 0 AIOCB 552 0 0 0 0 16 0 0 AIOP 32 0 0 0 0 254 0 0 AIO 208 0 0 0 0 62 0 0 mqnotifier 216 0 0 0 0 62 0 0 mvdata 64 0 0 0 0 254 0 0 mqueue 248 0 0 0 0 62 0 0 TMPFS node 224 0 0 0 0 62 0 0 NCLNODE 592 0 0 0 0 16 0 0 LTS VFS Cache 360 0 0 0 0 30 0 0 L VFS Cache 320 0 0 0 0 30 0 0 STS VFS Cache 144 0 0 0 0 62 0 0 cryptop 280 0 0 0 0 30 0 0 linux_dma_object 24 0 0 0 0 254 0 0 linux_dma_pctrie 144 0 0 0 0 62 0 0 IOMMU_MAP_ENTRY 120 0 0 0 0 126 0 0 ktls_session 192 0 0 0 0 62 0 0 mbuf_jumbo_16k 16384 0 0 0 0 254 0 0 mbuf_jumbo_9k 9216 0 0 0 0 254 0 0 audit_record 1280 0 0 0 0 8 0 0 domainset 40 0 0 0 0 254 0 0 MAC labels 40 0 0 0 0 254 0 0 vnpbuf 2624 0 0 0 0 64 0 0 mdpbuf 2624 0 0 0 0 3 0 0 nfspbuf 2624 0 0 0 0 16 0 0 swwbuf 2624 0 0 0 0 8 0 0 swrbuf 2624 0 0 0 0 16 0 0 umtx_shm 88 0 0 0 0 126 0 0 umtx pi 96 0 0 0 0 126 0 0 rangeset pctrie nodes 144 0 0 0 0 62 0 0 malloc-65536 65536 0 0 0 0 1 0 0 malloc-65536 65536 0 0 0 0 1 0 0 malloc-65536 65536 0 0 0 0 1 0 0 malloc-32768 32768 0 0 0 0 1 0 0 malloc-32768 32768 0 0 0 0 1 0 0 malloc-32768 32768 0 0 0 0 1 0 0 malloc-32768 32768 0 0 0 0 1 0 0 malloc-32768 32768 0 0 0 0 1 0 0 malloc-16384 16384 0 0 0 0 1 0 0 malloc-16384 16384 0 0 0 0 1 0 0 malloc-8192 8192 0 0 0 0 1 0 0 pcpu-32 32 0 0 0 0 254 0 0 pcpu-4 4 0 0 0 0 254 0 0 fakepg 104 0 0 0 0 126 0 0 UMA Hash 256 0 0 0 0 62 0 0