Warning: Permanently added '10.128.0.237' (ECDSA) to the list of known hosts. 2023/02/12 20:39:53 fuzzer started 2023/02/12 20:39:53 dialing manager at 10.128.0.248:14371 2023/02/12 20:39:53 syscalls: 853 2023/02/12 20:39:53 code coverage: enabled 2023/02/12 20:39:53 comparison tracing: enabled 2023/02/12 20:39:53 extra coverage: support is not implemented in syzkaller 2023/02/12 20:39:53 delay kcov mmap: enabled 2023/02/12 20:39:53 setuid sandbox: support is not implemented in syzkaller 2023/02/12 20:39:53 namespace sandbox: support is not implemented in syzkaller 2023/02/12 20:39:53 Android sandbox: support is not implemented in syzkaller 2023/02/12 20:39:53 fault injection: support is not implemented in syzkaller 2023/02/12 20:39:53 leak checking: support is not implemented in syzkaller 2023/02/12 20:39:53 net packet injection: enabled 2023/02/12 20:39:53 net device setup: support is not implemented in syzkaller 2023/02/12 20:39:53 concurrency sanitizer: support is not implemented in syzkaller 2023/02/12 20:39:53 devlink PCI setup: support is not implemented in syzkaller 2023/02/12 20:39:53 NIC VF setup: support is not implemented in syzkaller 2023/02/12 20:39:53 USB emulation: support is not implemented in syzkaller 2023/02/12 20:39:53 hci packet injection: support is not implemented in syzkaller 2023/02/12 20:39:53 wifi device emulation: support is not implemented in syzkaller 2023/02/12 20:39:53 802.15.4 emulation: support is not implemented in syzkaller 2023/02/12 20:39:53 fetching corpus: 0, signal 0/2000 (executing program) 2023/02/12 20:39:53 fetching corpus: 50, signal 26556/30275 (executing program) 2023/02/12 20:39:53 fetching corpus: 100, signal 39939/45255 (executing program) 2023/02/12 20:39:53 fetching corpus: 150, signal 52806/59590 (executing program) 2023/02/12 20:39:53 fetching corpus: 200, signal 63154/71385 (executing program) 2023/02/12 20:39:53 fetching corpus: 250, signal 74609/84121 (executing program) 2023/02/12 20:39:53 fetching corpus: 300, signal 85797/96440 (executing program) 2023/02/12 20:39:54 fetching corpus: 350, signal 96629/108285 (executing program) 2023/02/12 20:39:54 fetching corpus: 400, signal 105799/118471 (executing program) 2023/02/12 20:39:54 fetching corpus: 450, signal 114988/128544 (executing program) 2023/02/12 20:39:54 fetching corpus: 500, signal 124588/138879 (executing program) 2023/02/12 20:39:54 fetching corpus: 550, signal 133236/148267 (executing program) 2023/02/12 20:39:54 fetching corpus: 600, signal 140097/155944 (executing program) 2023/02/12 20:39:54 fetching corpus: 650, signal 147499/163960 (executing program) 2023/02/12 20:39:54 fetching corpus: 700, signal 155100/172144 (executing program) 2023/02/12 20:39:54 fetching corpus: 750, signal 161393/178976 (executing program) 2023/02/12 20:39:55 fetching corpus: 800, signal 168725/186738 (executing program) 2023/02/12 20:39:55 fetching corpus: 850, signal 177744/195908 (executing program) 2023/02/12 20:39:55 fetching corpus: 900, signal 185183/203546 (executing program) 2023/02/12 20:39:55 fetching corpus: 950, signal 193119/211596 (executing program) 2023/02/12 20:39:55 fetching corpus: 1000, signal 202304/220721 (executing program) 2023/02/12 20:39:55 fetching corpus: 1050, signal 207789/226439 (executing program) 2023/02/12 20:39:55 fetching corpus: 1100, signal 216194/234641 (executing program) 2023/02/12 20:39:55 fetching corpus: 1150, signal 219743/238549 (executing program) 2023/02/12 20:39:56 fetching corpus: 1200, signal 226860/245418 (executing program) 2023/02/12 20:39:56 fetching corpus: 1250, signal 233596/251932 (executing program) 2023/02/12 20:39:56 fetching corpus: 1300, signal 240021/258086 (executing program) 2023/02/12 20:39:56 fetching corpus: 1350, signal 244502/262579 (executing program) 2023/02/12 20:39:56 fetching corpus: 1400, signal 251418/268957 (executing program) 2023/02/12 20:39:56 fetching corpus: 1450, signal 256647/273898 (executing program) 2023/02/12 20:39:56 fetching corpus: 1500, signal 260075/277366 (executing program) 2023/02/12 20:39:56 fetching corpus: 1550, signal 264009/281210 (executing program) 2023/02/12 20:39:56 fetching corpus: 1600, signal 269598/286462 (executing program) login: Expensive timeout(9) function: 0xffffffff81a4f8e0(0) 0.002728251 s 2023/02/12 20:39:56 fetching corpus: 1650, signal 274677/291101 (executing program) 2023/02/12 20:39:57 fetching corpus: 1700, signal 280159/295946 (executing program) 2023/02/12 20:39:57 fetching corpus: 1750, signal 285624/300773 (executing program) 2023/02/12 20:39:57 fetching corpus: 1800, signal 288342/303337 (executing program) 2023/02/12 20:39:57 fetching corpus: 1850, signal 294033/308254 (executing program) 2023/02/12 20:39:57 fetching corpus: 1900, signal 299985/313351 (executing program) 2023/02/12 20:39:57 fetching corpus: 1950, signal 304198/317042 (executing program) 2023/02/12 20:39:57 fetching corpus: 2000, signal 309547/321501 (executing program) 2023/02/12 20:39:57 fetching corpus: 2050, signal 312544/324187 (executing program) Expensive timeout(9) function: 0xffffffff81a4f2d0(0) 0.003502742 s 2023/02/12 20:39:57 fetching corpus: 2100, signal 317298/328140 (executing program) 2023/02/12 20:39:57 fetching corpus: 2150, signal 319784/330213 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/331539 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/331745 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/331962 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/332202 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/332408 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/332647 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/332884 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/333121 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/333361 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/333577 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/333785 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/334017 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/334254 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/334501 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/334732 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/334966 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/335187 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/335402 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/335605 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/335834 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/336040 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/336270 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/336480 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/336708 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/336931 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/337145 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/337375 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/337588 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/337790 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/337988 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/338186 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/338418 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/338657 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/338866 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/339090 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/339286 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/339540 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/339786 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/340016 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/340253 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/340463 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/340698 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/340944 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/341169 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/341402 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/341616 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/341831 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/342051 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/342281 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/342511 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/342731 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/342925 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/343151 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/343360 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/343584 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/343796 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/343992 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/344226 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/344446 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/344675 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/344909 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/345117 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/345348 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/345598 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/345829 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/346072 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/346263 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/346489 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/346711 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/346939 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/347160 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/347415 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/347619 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/347849 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/348082 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/348302 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/348514 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/348763 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/349005 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/349215 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/349455 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/349654 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/349879 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/350106 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/350356 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/350595 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/350815 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/351062 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/351298 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/351525 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/351766 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/351996 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/352222 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/352458 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/352675 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/352899 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/353100 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/353312 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/353543 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/353761 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/353989 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/354205 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/354422 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/354659 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/354881 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/355112 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/355342 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/355567 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/355811 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/356050 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/356260 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/356476 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/356707 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/356933 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/357179 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/357390 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/357610 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/357825 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/358047 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/358256 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/358484 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/358708 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/358917 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/359178 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/359414 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/359617 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/359879 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/360097 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/360325 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/360554 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/360773 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/361004 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/361190 (executing program) 2023/02/12 20:39:58 fetching corpus: 2166, signal 321234/361190 (executing program) 2023/02/12 20:39:58 starting 4 fuzzer processes 20:39:58 executing program 0: socket$inet6_sctp(0x1c, 0x1, 0x84) r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2, 0x0, @empty}, 0x1c) r1 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FUNCTION_BLK(r1, 0x6, 0x2000, &(0x7f0000000080)={'bbr\x00'}, 0x24) setsockopt$inet_tcp_int(r1, 0x6, 0x1, &(0x7f0000000040)=0x7, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x34, 0x2, 0x2, @rand_addr=0xfffffffe}, 0x10) sendmsg$inet6_sctp(r1, &(0x7f0000000740)={&(0x7f0000000280)=@in={0x10, 0x2, 0x1, @broadcast}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000380)="ca1b3b5c422ca65675e274c42923889a63f250f3618af3499af18ae3b738b9b6b5428e18e8a6f70a1fad05f03388e5d7fcc796fa874a4c850fc114d59d7d095f07c3338b7653ed756e08fc8325e69831de6411138839053b1a7b32636f2e05fcbcada2375bde92ed0ac706042efe8a3bcd095a7ab57ac9ddbdc94f155bf7e75926505845f59d15ada6e76061b7834bf5c7d501f26c2752d451ca96b5f61b34c88865cfe25dfb939a9fcbb914576b327536774e0c58a39e0a1439a32fb837ba6dfe9ea43cb51008fcaeec67663ce77bfbc50affa69135c938", 0xd8}, {&(0x7f00000001c0)="47708aa26f004be1789c08aeb40d0c8246c888898f0571d10a001857ac20db0cd8e062f24824e76802848efb21e6aef453c46fb7d90652475b614ae803fa435214362114349b82946677d9fd142aa6bb617033770a391dbfca5781c270e368983e8716559650762d28e7aa65c9d1c963d21f590d25", 0x75}], 0x2, 0x0, 0x0, 0x81}, 0x0) bindat(r0, r1, &(0x7f0000000240)=@in6={0x1c, 0x1c, 0x2, 0x4, @empty, 0xd6}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)="b13d92887b21bd167339dc75c25540a68b861c982df303c3f163968f1fe758c0c4f59d86972a", 0x26, 0x1, &(0x7f0000000180)={0x1c, 0x1c, 0x3, 0x0, @remote={0xfe, 0x80, '\x00', 0x0}}, 0x1c) setsockopt$inet6_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000080)={0x0, 0x0, 0x7fff}, 0x8) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) 20:39:58 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x1, 0x0, @rand_addr="a6426430bfddeab2c7e9de0100000023"}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000200)=0xb) r3 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_EVENT(r3, 0x84, 0x1e, &(0x7f0000000040)={r2, 0x7}, 0x8) 20:39:59 executing program 2: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x208822, 0x0) ioctl$DIOCRCLRTABLES(r0, 0xc450443c, &(0x7f0000000100)={{"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", "0bfbb69974b5e5022f4039b9fb174a07c55ea5000000004020000000000100"}, 0x0}) 20:39:59 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000140)={@random="7b1460caa67a", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "000001", 0x34, 0x3a, 0x0, @rand_addr="8efbf464a8cafb43f665e638100679d0", @local={0xfe, 0x80, '\x00', 0x0}, {[], @icmpv6=@param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "741a22", 0x0, 0x6, 0x0, @empty, @mcast2, [], "b497197f"}}}}}}}) [fib_algo] inet.0 (bsearch4#24) rebuild_fd_flm: switching algo to radix4_lockless 20:39:59 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x1, 0x0, @rand_addr="a6426430bfddeab2c7e9de0100000023"}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000200)=0xb) r3 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_EVENT(r3, 0x84, 0x1e, &(0x7f0000000040)={r2, 0x7}, 0x8) 20:39:59 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x1, 0x0, @rand_addr="a6426430bfddeab2c7e9de0100000023"}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000200)=0xb) r3 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_EVENT(r3, 0x84, 0x1e, &(0x7f0000000040)={r2, 0x7}, 0x8) 20:40:00 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x1, 0x0, @rand_addr="a6426430bfddeab2c7e9de0100000023"}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000200)=0xb) r3 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_EVENT(r3, 0x84, 0x1e, &(0x7f0000000040)={r2, 0x7}, 0x8) 20:40:00 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x1, 0x0, @rand_addr="a6426430bfddeab2c7e9de0100000023"}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000200)=0xb) r3 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_EVENT(r3, 0x84, 0x1e, &(0x7f0000000040)={r2, 0x7}, 0x8) panic: in6_pcblookup_hash_locked: invalid local address cpuid = 1 time = 1676234400 KDB: stack backtrace: db_trace_self_wrapper() at db_trace_self_wrapper+0xc7/frame 0xfffffe00994e77d0 kdb_backtrace() at kdb_backtrace+0xd1/frame 0xfffffe00994e7930 vpanic() at vpanic+0x254/frame 0xfffffe00994e7a10 panic() at panic+0xb5/frame 0xfffffe00994e7ae0 in6_pcblookup_hash_locked() at in6_pcblookup_hash_locked+0xe31/frame 0xfffffe00994e7b80 in6_pcblookup_hash_smr() at in6_pcblookup_hash_smr+0x148/frame 0xfffffe00994e7c00 in6_pcblookup() at in6_pcblookup+0x48/frame 0xfffffe00994e7c50 tcp6_ctlinput_with_port() at tcp6_ctlinput_with_port+0x444/frame 0xfffffe00994e7dd0 icmp6_input() at icmp6_input+0x33ec/frame 0xfffffe00994e8170 ip6_input() at ip6_input+0x219c/frame 0xfffffe00994e83d0 netisr_dispatch_src() at netisr_dispatch_src+0x20b/frame 0xfffffe00994e84b0 ether_demux() at ether_demux+0x463/frame 0xfffffe00994e8590 ether_nh_input() at ether_nh_input+0xb90/frame 0xfffffe00994e8670 netisr_dispatch_src() at netisr_dispatch_src+0x20b/frame 0xfffffe00994e8750 ether_input() at ether_input+0x199/frame 0xfffffe00994e8830 tunwrite() at tunwrite+0xe03/frame 0xfffffe00994e89d0 devfs_write_f() at devfs_write_f+0x270/frame 0xfffffe00994e8ae0 dofilewrite() at dofilewrite+0x131/frame 0xfffffe00994e8b50 kern_writev() at kern_writev+0xd5/frame 0xfffffe00994e8c10 sys_write() at sys_write+0x1ed/frame 0xfffffe00994e8d30 ia32_syscall() at ia32_syscall+0x41a/frame 0xfffffe00994e8f30 int0x80_syscall_common() at int0x80_syscall_common+0x9c/frame 0xfbffce90 KDB: enter: panic [ thread pid 852 tid 100147 ] Stopped at kdb_enter+0x6b: movq $0,0x25823fa(%rip) db> db> set $lines = 0 db> set $maxwidth = 0 db> show registers cs 0x20 ds 0x3b es 0x3b fs 0x13 gs 0x1b ss 0 rax 0x12 rcx 0xfffffe009688e000 rdx 0x3ffff rbx 0 rsp 0xfffffe00994e7910 rbp 0xfffffe00994e7930 rsi 0x40001 rdi 0xffffffff8171fa68 printf+0x158 r8 0 r9 0xffffffff r10 0 r11 0xfffffe0092b648c0 r12 0 r13 0xfffffe0092b643a0 r14 0xffffffff82ae6760 .str.26 r15 0xffffffff82ae6760 .str.26 rip 0xffffffff8170f89b kdb_enter+0x6b rflags 0x200046 kernload+0x46 kdb_enter+0x6b: movq $0,0x25823fa(%rip) db> show proc Process 852 (syz-executor.3) at 0xfffffe0092745568: state: NORMAL uid: 0 gids: 0, 0, 5 parent: pid 781 at 0xfffffe0092642ab8 ABI: FreeBSD ELF32 flag: 0x10000080 flag2: 0 arguments: /root/syz-executor.3 exec reaper: 0xfffffe00541d4010 reapsubtree: 1 sigparent: 20 vmspace: 0xfffffe0092b29000 (map 0xfffffe0092b29000) (map.pmap 0xfffffe0092b290c0) (pmap 0xfffffe0092b29130) threads: 2 100135 RunQ syz-executor.3 100147 Run CPU 1 syz-executor.3 db> ps pid ppid pgrp uid state wmesg wchan cmd 859 857 430 0 R sh 857 791 430 0 R sh 852 781 781 0 R (threaded) syz-executor.3 100135 RunQ syz-executor.3 100147 Run CPU 1 syz-executor.3 850 778 778 0 R sh 831 776 776 0 R (threaded) syz-executor.0 100131 RunQ syz-executor.0 100142 S connec 0xfffffe0058bff49a syz-executor.0 100145 RunQ syz-executor.0 100146 S uwait 0xfffffe0057878700 syz-executor.0 791 784 430 0 S piperd 0xfffffe0092af8000 sh 784 430 430 0 S wait 0xfffffe008fe0eac0 sh 781 774 781 0 Ss nanslp 0xffffffff83c5f401 syz-executor.3 778 774 778 0 Ss wait 0xfffffe008fe0e568 syz-executor.2 777 774 777 0 Rs syz-executor.1 776 774 776 0 Rs syz-executor.0 774 772 772 0 S (threaded) syz-fuzzer 100120 S wait 0xfffffe0092643ac0 syz-fuzzer 100121 S nanslp 0xffffffff83c5f400 syz-fuzzer 100122 S uwait 0xfffffe0058df3100 syz-fuzzer 100123 S wait 0xfffffe0092643ac0 syz-fuzzer 100124 S uwait 0xfffffe0058df2580 syz-fuzzer 100125 S kqread 0xfffffe0058abdb00 syz-fuzzer 100126 S uwait 0xfffffe00541df100 syz-fuzzer 100127 S uwait 0xfffffe0057879580 syz-fuzzer 100129 S wait 0xfffffe0092643ac0 syz-fuzzer 100130 S wait 0xfffffe0092643ac0 syz-fuzzer 100136 S uwait 0xfffffe0057879c80 syz-fuzzer 772 770 772 0 Ss pause 0xfffffe00926440c8 csh 770 688 770 0 Ss select 0xfffffe00079846c0 sshd 754 1 754 0 Ss+ ttyin 0xfffffe00540620b0 getty 753 1 753 0 Ss+ ttyin 0xfffffe0057a598b0 getty 752 1 752 0 Ss+ ttyin 0xfffffe0057a59cb0 getty 751 1 751 0 Ss+ ttyin 0xfffffe0057a5a0b0 getty 750 1 750 0 Ss+ ttyin 0xfffffe0057a5a4b0 getty 749 1 749 0 Ss+ ttyin 0xfffffe0057a5a8b0 getty 748 1 748 0 Ss+ ttyin 0xfffffe0057a5acb0 getty 747 1 747 0 Ss+ ttyin 0xfffffe0057a5b0b0 getty 746 1 746 0 Ss+ ttyin 0xfffffe0057a5b4b0 getty 744 1 18 0 S+ piperd 0xfffffe0058b3f000 logger 743 742 18 0 S+ nanslp 0xffffffff83c5f400 sleep 742 1 18 0 S+ wait 0xfffffe00541d4ac0 sh 692 1 692 0 Ss nanslp 0xffffffff83c5f401 cron 688 1 688 0 Ss select 0xfffffe0007984140 sshd 501 1 501 0 Ss select 0xfffffe00079842c0 syslogd 430 1 430 0 Ss wait 0xfffffe008fe0dab8 devd 429 1 429 65 Ss select 0xfffffe00079843c0 dhclient 344 1 344 0 Ss select 0xfffffe0007984440 dhclient 341 1 341 0 Ss select 0xfffffe0007984d40 dhclient 17 0 0 0 DL syncer 0xffffffff83d848a0 [syncer] 16 0 0 0 DL vlruwt 0xfffffe0056fa1000 [vnlru] 15 0 0 0 DL (threaded) [bufdaemon] 100079 D psleep 0xffffffff83d82ec0 [bufdaemon] 100082 D - 0xffffffff83012180 [bufspacedaemon-0] 100092 D sdflush 0xfffffe00587d04e8 [/ worker] 9 0 0 0 DL psleep 0xffffffff83dba100 [vmdaemon] 8 0 0 0 DL (threaded) [pagedaemon] 100077 D psleep 0xffffffff83dadfb8 [dom0] 100080 D launds 0xffffffff83dadfc4 [laundry: dom0] 100081 D umarcl 0xffffffff81e70110 [uma] 7 0 0 0 DL - 0xffffffff83a28e48 [rand_harvestq] 6 0 0 0 DL pftm 0xffffffff8437b270 [pf purge] 5 0 0 0 DL waiting 0xffffffff846bcf80 [sctp_iterator] 4 0 0 0 DL (threaded) [cam] 100044 D - 0xffffffff838cb340 [doneq0] 100045 D - 0xffffffff838cb2c0 [async] 100076 D - 0xffffffff838cb140 [scanner] 14 0 0 0 DL seqstat 0xfffffe0056ef6c88 [sequencer 00] 3 0 0 0 DL (threaded) [crypto] 100040 D crypto_ 0xffffffff83da9720 [crypto] 100041 D crypto_ 0xfffffe0007a89030 [crypto returns 0] 100042 D crypto_ 0xfffffe0007a89080 [crypto returns 1] 13 0 0 0 DL (threaded) [geom] 100035 D - 0xffffffff83c34860 [g_event] 100036 D - 0xffffffff83c34880 [g_up] 100037 D - 0xffffffff83c348a0 [g_down] 2 0 0 0 WL (threaded) [clock] 100030 I [clock (0)] 100031 I [clock (1)] 12 0 0 0 RL (threaded) [intr] 100010 I [swi5: fast taskq] 100013 I [swi6: task queue] 100018 I [swi6: Giant taskq] 100029 I [swi1: netisr 0] 100032 Run CPU 0 [swi1: hpts] 100033 I [swi1: hpts] 100046 I [irq24: virtio_pci0] 100047 I [irq25: virtio_pci0] 100048 I [irq26: virtio_pci0] 100049 I [irq27: virtio_pci0] 100050 I [irq28: virtio_pci1] 100051 I [irq29: virtio_pci1] 100052 I [irq30: virtio_pci1] 100053 I [irq31: virtio_pci1] 100054 I [irq32: virtio_pci1] 100059 I [irq33: virtio_pci2] 100060 I [irq34: virtio_pci2] 100061 I [irq35: virtio_pci2] 100063 I [irq1: atkbd0] 100064 I [irq12: psm0] 100065 I [swi0: uart uart++] 100069 I [swi1: pf send] 11 0 0 0 RL (threaded) [idle] 100003 CanRun [idle: cpu0] 100004 CanRun [idle: cpu1] 1 0 1 0 SLs wait 0xfffffe00541d4010 [init] 10 0 0 0 DL audit_w 0xffffffff83daa2a0 [audit] 0 0 0 0 DLs (threaded) [kernel] 100000 D swapin 0xffffffff83c35280 [swapper] 100005 D - 0xfffffe0054085000 [if_config_tqg_0] 100006 D - 0xfffffe0054084e00 [softirq_0] 100007 D - 0xfffffe0054084d00 [softirq_1] 100008 D - 0xfffffe0054084c00 [if_io_tqg_0] 100009 D - 0xfffffe0054084b00 [if_io_tqg_1] 100011 D - 0xfffffe000795f400 [kqueue_ctx taskq] 100012 D - 0xfffffe000795f300 [pci_hp taskq] 100014 D - 0xfffffe000795f100 [inm_free taskq] 100015 D - 0xfffffe000795f000 [aiod_kick taskq] 100016 D - 0xfffffe000795ee00 [in6m_free taskq] 100017 D - 0xfffffe000795ed00 [deferred_unmount ta] 100019 D - 0xfffffe000795eb00 [thread taskq] 100020 D - 0xfffffe000795ea00 [linuxkpi_irq_wq] 100021 D - 0xfffffe000795e900 [linuxkpi_short_wq_0] 100022 D - 0xfffffe000795e900 [linuxkpi_short_wq_1] 100023 D - 0xfffffe000795e900 [linuxkpi_short_wq_2] 100024 D - 0xfffffe000795e900 [linuxkpi_short_wq_3] 100025 D - 0xfffffe000795e800 [linuxkpi_long_wq_0] 100026 D - 0xfffffe000795e800 [linuxkpi_long_wq_1] 100027 D - 0xfffffe000795e800 [linuxkpi_long_wq_2] 100028 D - 0xfffffe000795e800 [linuxkpi_long_wq_3] 100034 D - 0xfffffe000795e500 [firmware taskq] 100038 D - 0xfffffe000795e400 [crypto_0] 100039 D - 0xfffffe000795e400 [crypto_1] 100055 D - 0xfffffe000795e200 [vtnet0 rxq 0] 100056 D - 0xfffffe000795e100 [vtnet0 txq 0] 100057 D - 0xfffffe000795e000 [vtnet0 rxq 1] 100058 D - 0xfffffe000795de00 [vtnet0 txq 1] 100062 D vtbslp 0xfffffe0007985800 [virtio_balloon] 100066 D - 0xffffffff82aeb6a1 [deadlkres] 100070 D - 0xfffffe000795fb00 [mca taskq] 100071 D - 0xfffffe0057917200 [acpi_task_0] 100072 D - 0xfffffe0057917200 [acpi_task_1] 100073 D - 0xfffffe0057917200 [acpi_task_2] 100075 D - 0xfffffe000795e300 [CAM taskq] 858 857 430 0 Z sh db> show all locks Process 12 (intr) thread 0xfffffe0007aa1e40 (100032) exclusive sleep mutex tcp_hpts_lck (hpts) r = 0 (0xfffffe000795e700) locked @ /syzkaller/managers/i386/kernel/sys/netinet/tcp_hpts.c:1419 db> show malloc Type InUse MemUse Requests pf_hash 5 11524K 5 tcp_hpts 7 4801K 7 devbuf 4216 4323K 4241 sctp_stro 1 2308K 6 sysctloid 34757 2048K 34828 vtbuf 24 1968K 46 kobj 330 1320K 493 newblk 637 1183K 679 vfscache 3 1025K 3 pcb 23 541K 57 inodedep 70 538K 94 ufs_quota 1 512K 1 vfs_hash 1 512K 1 callout 2 512K 2 intr 4 472K 4 subproc 119 234K 927 acpica 1674 184K 58126 vmem 3 146K 5 tidhash 3 141K 3 pagedep 25 134K 32 tfo_ccache 1 128K 1 IP reass 1 128K 1 linker 324 127K 353 filedesc 16 121K 73 vnet_data 1 112K 1 DEVFS1 109 109K 126 sem 4 106K 4 bus 1000 82K 5215 mtx_pool 2 72K 2 NFSD srvcache 3 68K 3 syncache 1 68K 1 module 513 65K 513 acpitask 1 64K 1 ddb_capture 1 64K 1 kdtrace 197 40K 1009 umtx 308 39K 308 temp 35 37K 1864 DEVFS3 128 32K 138 hostcache 1 32K 1 shm 1 32K 1 msg 4 30K 4 kbdmux 6 28K 6 gtaskqueue 18 26K 18 DEVFS_RULE 56 20K 56 ifaddr 66 19K 68 BPF 14 19K 14 ufs_mount 4 17K 5 proc 3 17K 3 tty 16 16K 16 ithread 97 16K 97 routetbl 124 16K 395 bus-sc 34 15K 1682 lltable 42 13K 42 eventhandler 154 13K 154 KTRACE 100 13K 100 ifnet 7 13K 7 ether_multi 152 13K 162 kenv 95 12K 95 rman 88 11K 431 GEOM 61 11K 481 CAM queue 5 11K 1528 in6_multi 65 9K 65 bmsafemap 3 9K 61 UART 12 9K 12 devstat 4 9K 4 ksem 1 8K 1 rpc 2 8K 2 shmfd 1 8K 1 pfs_vncache 1 8K 1 pfs_nodes 20 8K 20 audit_evclass 237 8K 296 taskqueue 63 7K 63 cred 25 7K 205 sglist 5 7K 5 CAM DEV 3 6K 510 diradd 47 6K 61 kqueue 54 6K 864 plimit 21 6K 348 dirrem 20 5K 31 ufs_dirhash 24 5K 24 UMA 267 5K 267 pf_ifnet 10 5K 19 vt 11 5K 11 memdesc 1 4K 1 MCA 32 4K 32 evdev 4 4K 4 DEVFSP 60 4K 64 acpisem 28 4K 28 hhook 15 4K 17 mkdir 26 4K 44 kcovinfo 52 4K 52 pwddesc 51 4K 860 proc-args 80 4K 1928 session 24 3K 34 terminal 11 3K 11 indirdep 10 3K 10 clone 9 3K 9 uidinfo 3 3K 8 ip6ndp 13 3K 14 local_apic 1 2K 1 io_apic 1 2K 1 fpukern_ctx 2 2K 2 ipsec-saq 2 2K 2 newdirblk 15 2K 22 Unitno 29 2K 49 lockf 16 2K 26 sctp_ifa 13 2K 14 CAM XPT 22 2K 543 sctp_atcl 4 2K 12 msi 12 2K 12 in_multi 6 2K 8 selfd 24 2K 12649 ipsecpolicy 2 2K 2 acpidev 20 2K 20 tun 7 2K 7 NFSD session 1 1K 1 softdep 1 1K 1 sahead 1 1K 1 secasvar 1 1K 1 nhops 6 1K 8 vnodemarker 2 1K 8 CAM periph 4 1K 271 select 7 1K 26 ipsec 3 1K 3 sctp_timw 3 1K 3 sctp_ifn 6 1K 14 mld 6 1K 6 igmp 6 1K 6 toponodes 6 1K 6 isadev 6 1K 6 mount 16 1K 89 pci_link 10 1K 10 crypto 4 1K 4 CC Mem 5 1K 8 encap_export_host 12 1K 12 sctp_stri 1 1K 2 pfil 4 1K 4 cdev 2 1K 2 osd 9 1K 20 freefile 3 1K 12 inpcbpolicy 12 1K 171 chacha20random 1 1K 1 NFSD lckfile 1 1K 1 NFSD V4client 1 1K 1 DEVFS 9 1K 10 vnodes 1 1K 1 CAM SIM 2 1K 2 sctp_atky 5 1K 18 feeder 7 1K 7 tcpfunc 3 1K 3 loginclass 3 1K 6 prison 6 1K 6 lkpikmalloc 5 1K 6 aesni_data 2 1K 2 cryptodev 2 1K 42 nexusdev 8 1K 8 apmdev 1 1K 1 atkbddev 2 1K 2 CAM dev queue 2 1K 2 netlink 1 1K 1 CAM I/O Scheduler 1 1K 1 CAM path 4 1K 1034 soname 5 1K 3415 procdesc 1 1K 6 pmchooks 1 1K 1 filecaps 4 1K 66 sctp_vrf 1 1K 1 sctp_athm 4 1K 13 vnet 1 1K 1 entropy 2 1K 37 pmc 1 1K 1 acpiintr 1 1K 1 sctp_map 2 1K 10 cpus 2 1K 2 freework 1 1K 29 vnet_data_free 1 1K 1 Per-cpu 1 1K 1 p1003.1b 1 1K 1 tcp_do 0 0K 0 tcp_fsb 0 0K 0 ipcomp 0 0K 0 esp 0 0K 0 ah 0 0K 0 sctp_mcore 0 0K 0 sctp_socko 0 0K 9 sctp_iter 0 0K 10 sctp_mvrf 0 0K 0 sctp_cpal 0 0K 0 sctp_cmsg 0 0K 0 sctp_stre 0 0K 0 sctp_athi 0 0K 0 sctp_a_it 0 0K 10 sctp_aadr 0 0K 0 filemon 0 0K 0 mqdata 0 0K 0 pf_table 0 0K 0 pf_rule 0 0K 0 pf_altq 0 0K 0 pf_osfp 0 0K 0 pf_temp 0 0K 0 newnfsclient_req 0 0K 0 madt_table 0 0K 2 smartpqi 0 0K 0 NFSCL layrecall 0 0K 0 NFSCL session 0 0K 0 NFSCL sockreq 0 0K 0 ixl 0 0K 0 NFSCL devinfo 0 0K 0 NFSCL flayout 0 0K 0 NFSCL layout 0 0K 0 NFSD rollback 0 0K 0 NFSCL diroff 0 0K 0 NEWdirectio 0 0K 0 NEWNFSnode 0 0K 0 ice-resmgr 0 0K 0 ice-osdep 0 0K 0 ice 0 0K 0 iavf 0 0K 0 axgbe 0 0K 0 NFSCL lck 0 0K 0 NFSCL lckown 0 0K 0 NFSCL client 0 0K 0 NFSCL deleg 0 0K 0 NFSCL open 0 0K 0 NFSCL owner 0 0K 0 NFS fh 0 0K 0 NFS req 0 0K 0 NFSD usrgroup 0 0K 0 NFSD string 0 0K 0 xen_intr 0 0K 0 NFSD V4lock 0 0K 0 xen_hvm 0 0K 0 legacydrv 0 0K 0 bounce 0 0K 0 busdma 0 0K 0 qpidrv 0 0K 0 NFSD V4state 0 0K 0 dmar_idpgtbl 0 0K 0 dmar_dom 0 0K 0 dmar_ctx 0 0K 0 msdosfs_fat 0 0K 0 msdosfs_mount 0 0K 0 isci 0 0K 0 iommu_dmamap 0 0K 0 msdosfs_node 0 0K 0 hyperv_socket 0 0K 0 bxe_ilt 0 0K 0 xenbus 0 0K 0 DEVFS4 0 0K 0 vm_fictitious 0 0K 0 DEVFS2 0 0K 0 gntdev 0 0K 0 privcmd_dev 0 0K 0 evtchn_dev 0 0K 0 xenstore 0 0K 0 scsi_pass 0 0K 0 ciss_data 0 0K 0 xnb 0 0K 0 xen_acpi 0 0K 0 UMAHash 0 0K 0 xbbd 0 0K 0 xbd 0 0K 0 vm_pgdata 0 0K 0 jblocks 0 0K 0 savedino 0 0K 17 sentinel 0 0K 0 jfsync 0 0K 0 jtrunc 0 0K 0 sbdep 0 0K 2 jsegdep 0 0K 0 jseg 0 0K 0 jfreefrag 0 0K 0 jfreeblk 0 0K 0 jnewblk 0 0K 0 jmvref 0 0K 0 jremref 0 0K 0 jaddref 0 0K 0 freedep 0 0K 0 freeblks 0 0K 28 freefrag 0 0K 2 allocindir 0 0K 0 allocdirect 0 0K 0 ufs_trim 0 0K 0 mactemp 0 0K 0 audit_trigger 0 0K 0 audit_pipe_presel 0 0K 0 audit_pipeent 0 0K 0 audit_pipe 0 0K 0 audit_evname 0 0K 0 audit_bsm 0 0K 0 audit_gidset 0 0K 0 audit_text 0 0K 0 audit_path 0 0K 0 audit_data 0 0K 0 audit_cred 0 0K 0 Balloon 0 0K 0 sysmouse 0 0K 0 vtfont 0 0K 0 BACKLIGHT 0 0K 0 ath_hal 0 0K 0 athdev 0 0K 0 ata_pci 0 0K 0 ata_dma 0 0K 0 ata_generic 0 0K 0 pvscsi 0 0K 0 scsi_da 0 0K 69 ata_da 0 0K 0 scsi_ch 0 0K 0 ktls_ocf 0 0K 0 scsi_cd 0 0K 0 MLX5EEPROM 0 0K 0 MLX5EEPROM 0 0K 0 MLX5EEPROM 0 0K 0 MLX5EEPROM 0 0K 0 MLX5EEPROM 0 0K 0 MLX5E_TLS_RX 0 0K 0 MLX5EEPROM 0 0K 0 MLX5E_TLS 0 0K 0 MLX5EEPROM 0 0K 0 MLX5EEPROM 0 0K 0 MLX5EEPROM 0 0K 0 MLX5EN 0 0K 0 MLX5EEPROM 0 0K 0 MLX5EEPROM 0 0K 0 MLX5EEPROM 0 0K 0 MLX5DUMP 0 0K 0 MLX5EEPROM 0 0K 0 MLX5EEPROM 0 0K 0 MLX5EEPROM 0 0K 0 simple_attr 0 0K 0 seq_file 0 0K 0 lkpiskb 0 0K 0 radix 0 0K 0 idr 0 0K 0 lkpindev 0 0K 0 lkpifw 0 0K 0 lkpi80211 0 0K 0 NLM 0 0K 0 ipsec-spdcache 0 0K 0 ipsec-reg 0 0K 0 ipsec-misc 0 0K 0 ipsecrequest 0 0K 0 ip6opt 0 0K 3 ip6_msource 0 0K 0 ip6_moptions 0 0K 0 in6_mfilter 0 0K 0 frag6 0 0K 0 tcplog 0 0K 0 tcp_hwpace 0 0K 0 AHCI driver 0 0K 0 USBdev 0 0K 0 LRO 0 0K 0 ip_msource 0 0K 0 ip_moptions 0 0K 0 in_mfilter 0 0K 0 ipid 0 0K 0 80211scan 0 0K 0 80211ratectl 0 0K 0 80211power 0 0K 0 80211nodeie 0 0K 0 80211node 0 0K 0 80211mesh_gt 0 0K 0 80211mesh_rt 0 0K 0 80211perr 0 0K 0 80211prep 0 0K 0 80211preq 0 0K 0 80211dfs 0 0K 0 80211crypto 0 0K 0 80211vap 0 0K 0 iflib 0 0K 0 vlan 0 0K 0 gif 0 0K 0 ifdescr 0 0K 0 zlib 0 0K 0 fadvise 0 0K 0 VN POLL 0 0K 0 USB 0 0K 0 statfs 0 0K 197 namei_tracker 0 0K 0 export_host 0 0K 0 cl_savebuf 0 0K 2 agp 0 0K 0 nvme_da 0 0K 0 acpipwr 0 0K 0 acpi_perf 0 0K 0 twsbuf 0 0K 0 twe_commands 0 0K 0 tcp_log_dev 0 0K 0 midi buffers 0 0K 0 mixer 0 0K 0 ac97 0 0K 0 hdacc 0 0K 0 hdac 0 0K 0 hdaa 0 0K 0 acpicmbat 0 0K 0 SIIS driver 0 0K 0 CAM CCB 0 0K 523 biobuf 0 0K 0 aio 0 0K 0 lio 0 0K 0 acl 0 0K 0 mbuf_tag 0 0K 0 ktls 0 0K 0 PUC 0 0K 0 ppbusdev 0 0K 0 agtiapi_MemAlloc malloc 0 0K 0 osti_cacheable 0 0K 0 tempbuff 0 0K 0 tempbuff 0 0K 0 ag_tgt_map_t malloc 0 0K 0 ag_slr_map_t malloc 0 0K 0 lDevFlags * malloc 0 0K 0 tiDeviceHandle_t * malloc 0 0K 0 ag_portal_data_t malloc 0 0K 0 ag_device_t malloc 0 0K 0 STLock malloc 0 0K 0 CCB List 0 0K 0 sr_iov 0 0K 0 OCS 0 0K 0 OCS 0 0K 0 nvme 0 0K 0 nvd 0 0K 0 netmap 0 0K 0 mwldev 0 0K 0 MVS driver 0 0K 0 CAM ccb queue 0 0K 0 accf 0 0K 0 pts 0 0K 0 iov 0 0K 13960 ioctlops 0 0K 96 eventfd 0 0K 0 Witness 0 0K 0 stack 0 0K 0 mrsasbuf 0 0K 0 mpt_user 0 0K 0 mps_user 0 0K 0 MPSSAS 0 0K 0 mps 0 0K 0 sbuf 0 0K 288 mpr_user 0 0K 0 firmware 0 0K 0 compressor 0 0K 0 MPRSAS 0 0K 0 SWAP 0 0K 0 mpr 0 0K 0 mfibuf 0 0K 0 sysctltmp 0 0K 653 sysctl 0 0K 3 md_sectors 0 0K 0 ekcd 0 0K 0 dumper 0 0K 0 sendfile 0 0K 0 rctl 0 0K 0 md_disk 0 0K 0 malodev 0 0K 0 LED 0 0K 0 ix_sriov 0 0K 0 cache 0 0K 0 aacraidcam 0 0K 0 prison_racct 0 0K 0 Fail Points 0 0K 0 sigio 0 0K 1 filedesc_to_leader 0 0K 0 pwd 0 0K 0 tty console 0 0K 0 ix 0 0K 0 ipsbuf 0 0K 0 aacraid_buf 0 0K 0 aaccam 0 0K 0 boottrace 0 0K 0 aacbuf 0 0K 0 zstd 0 0K 0 XZ_DEC 0 0K 0 nvlist 0 0K 0 SCSI ENC 0 0K 0 SCSI sa 0 0K 0 isofs_node 0 0K 0 isofs_mount 0 0K 0 tr_raid5_data 0 0K 0 tr_raid1e_data 0 0K 0 tr_raid1_data 0 0K 0 tr_raid0_data 0 0K 0 tr_concat_data 0 0K 0 md_sii_data 0 0K 0 md_promise_data 0 0K 0 md_nvidia_data 0 0K 0 md_jmicron_data 0 0K 0 md_intel_data 0 0K 0 md_ddf_data 0 0K 0 raid_data 0 0K 72 geom_flashmap 0 0K 0 tmpfs dir 0 0K 0 tmpfs name 0 0K 0 tmpfs mount 0 0K 0 tmpfs extattr 0 0K 0 NFS FHA 0 0K 0 newnfsmnt 0 0K 0 db> show uma Zone Size Used Free Requests Sleeps Bucket Total Mem XFree mbuf_jumbo_page 4096 8320 1078 105454 0 254 38494208 0 mbuf 256 8623 1039 155967 0 254 2473472 0 pbuf 2624 0 794 0 0 2 2083456 0 BUF TRIE 144 185 11603 473 0 62 1697472 0 malloc-384 384 4184 46 4184 0 30 1624320 0 malloc-4096 4096 389 5 1900 0 2 1613824 0 malloc-128 128 11434 36 11545 0 126 1468160 0 UMA Slabs 0 112 10579 35 10579 0 126 1188768 0 sctp_asoc 2256 1 509 5 0 254 1150560 0 mbuf_cluster 2048 508 0 508 0 254 1040384 0 vmem btag 56 16589 82 16589 0 254 933576 0 RADIX NODE 144 6260 203 27795 0 62 930672 0 FFS inode 1160 521 18 533 0 8 625240 0 socket 960 23 485 1380 0 254 487680 0 VM OBJECT 264 1744 86 26519 0 30 483120 0 malloc-65536 65536 6 0 6 0 1 393216 0 lkpimm 168 1 2327 1 0 62 391104 0 lkpicurr 168 2 2326 2 0 62 391104 0 sctp_raddr 736 1 516 5 0 254 380512 0 sctp_ep 1208 2 258 6 0 254 314080 0 256 Bucket 2048 126 18 1382 0 8 294912 0 THREAD 1824 144 10 148 0 8 280896 0 malloc-64 64 4010 337 4302 0 254 278208 0 VNODE 448 557 46 571 0 30 270144 0 MAP ENTRY 96 2294 352 93652 0 126 254016 0 malloc-16 16 14454 296 15882 0 254 236000 0 DEVCTL 1024 21 199 148 0 0 225280 0 malloc-256 256 714 96 772 0 62 207360 0 malloc-65536 65536 1 2 145 0 1 196608 0 malloc-128 128 1346 173 30539 0 126 194432 0 UMA Zones 768 239 0 239 0 16 183552 0 malloc-32 32 5329 341 5590 0 254 181440 0 malloc-16384 16384 7 4 34 0 1 180224 0 malloc-2048 2048 7 73 1102 0 8 163840 0 FFS2 dinode 256 521 49 533 0 62 145920 0 FPU_save_area 832 146 16 1267 0 16 134784 0 S VFS Cache 104 1002 285 1044 0 126 133848 0 malloc-65536 65536 0 2 58 0 1 131072 0 malloc-32768 32768 4 0 4 0 1 131072 0 malloc-1024 1024 114 14 131 0 16 131072 0 unpcb 256 8 502 1179 0 254 130560 0 mbuf_packet 256 2 506 147 0 254 130048 0 ksiginfo 112 53 991 1174 0 126 116928 0 VMSPACE 2560 34 11 849 0 4 115200 0 malloc-128 128 607 168 1006 0 126 99200 0 PROC 1368 51 15 859 0 8 90288 0 malloc-8192 8192 8 3 136 0 1 90112 0 UMA Kegs 384 225 8 225 0 30 89472 0 128 Bucket 1024 47 36 525 0 16 84992 0 malloc-256 256 237 78 536 0 62 80640 0 filedesc0 1072 51 19 860 0 8 75040 0 64 Bucket 512 66 70 2323 0 30 69632 0 malloc-64 64 567 504 15287 0 254 68544 0 malloc-128 128 323 204 341 0 126 67456 0 malloc-128 128 379 148 954 0 126 67456 0 malloc-65536 65536 1 0 1 0 1 65536 0 malloc-65536 65536 1 0 1 0 1 65536 0 malloc-16384 16384 3 1 163 0 1 65536 0 malloc-4096 4096 14 2 27 0 2 65536 0 malloc-256 256 138 117 153 0 62 65280 0 g_bio 408 0 150 4616 0 30 61200 0 malloc-4096 4096 11 3 14 0 2 57344 0 malloc-64 64 498 321 703 0 254 52416 0 tcp_bbr_map 128 336 67 336 0 126 51584 0 malloc-128 128 150 253 647 0 126 51584 0 malloc-256 256 59 136 859 0 62 49920 0 32 Bucket 256 54 141 11289 0 62 49920 0 DIRHASH 1024 35 13 35 0 16 49152 0 NAMEI 1024 0 48 13100 0 16 49152 0 malloc-16384 16384 3 0 3 0 1 49152 0 malloc-8192 8192 6 0 6 0 1 49152 0 malloc-2048 2048 10 14 33 0 8 49152 0 malloc-384 384 73 47 111 0 30 46080 0 syncache 168 0 264 4 0 254 44352 0 udp_inpcb 456 6 90 159 0 30 43776 0 clpbuf 2624 0 16 21 0 16 41984 0 malloc-8192 8192 5 0 5 0 1 40960 0 pcpu-8 8 4619 501 4775 0 254 40960 0 pipe 728 22 33 329 0 16 40040 0 sctp_readq 152 1 259 1 0 254 39520 0 sctp_chunk 152 2 258 2 0 254 39520 0 malloc-64 64 53 514 55 0 254 36288 0 malloc-64 64 187 380 211 0 254 36288 0 malloc-64 64 64 503 882 0 254 36288 0 malloc-64 64 177 390 14518 0 254 36288 0 malloc-64 64 35 532 574 0 254 36288 0 malloc-128 128 6 273 9 0 126 35712 0 malloc-128 128 54 225 193 0 126 35712 0 routing nhops 256 26 109 33 0 62 34560 0 ttyoutq 256 72 63 160 0 62 34560 0 malloc-384 384 53 37 398 0 30 34560 0 malloc-384 384 51 39 73 0 30 34560 0 malloc-256 256 55 80 79 0 62 34560 0 malloc-256 256 70 65 875 0 62 34560 0 malloc-256 256 10 125 375 0 62 34560 0 malloc-256 256 65 70 380 0 62 34560 0 malloc-32768 32768 0 1 120 0 1 32768 0 malloc-32768 32768 1 0 1 0 1 32768 0 malloc-16384 16384 1 1 11 0 1 32768 0 malloc-2048 2048 3 13 3 0 8 32768 0 malloc-2048 2048 6 10 6 0 8 32768 0 malloc-2048 2048 3 13 50 0 8 32768 0 malloc-1024 1024 8 24 207 0 16 32768 0 malloc-1024 1024 28 4 35 0 16 32768 0 malloc-1024 1024 2 30 23 0 16 32768 0 malloc-1024 1024 9 23 10 0 16 32768 0 malloc-1024 1024 10 22 1518 0 16 32768 0 malloc-512 512 5 59 11 0 30 32768 0 malloc-512 512 9 55 24 0 30 32768 0 pcpu-64 64 497 15 497 0 254 32768 0 ertt_txseginfo 40 677 131 1455 0 254 32320 0 sctp_stream_msg_out 112 0 288 1 0 254 32256 0 KNOTE 160 30 170 3027 0 62 32000 0 ttyinq 160 135 65 300 0 62 32000 0 cpuset 104 7 272 7 0 126 29016 0 sctp_laddr 48 0 588 12 0 254 28224 0 16 Bucket 144 41 155 230 0 62 28224 0 4 Bucket 48 6 582 59 0 254 28224 0 ripcb 424 1 62 4 0 30 26712 0 da_ccb 544 0 49 1274 0 16 26656 0 TURNSTILE 136 155 34 155 0 62 25704 0 malloc-4096 4096 2 4 204 0 2 24576 0 PGRP 88 24 252 34 0 126 24288 0 rl_entry 40 44 562 44 0 254 24240 0 rtentry 168 29 115 33 0 62 24192 0 Files 80 173 127 7189 0 126 24000 0 8 Bucket 80 45 255 294 0 126 24000 0 tcp_inpcb 1296 5 13 8 0 8 23328 0 malloc-384 384 22 38 47 0 30 23040 0 SLEEPQUEUE 88 155 101 155 0 126 22528 0 hostcache 64 1 314 1 0 254 20160 0 udp_inpcb ports 32 3 627 33 0 254 20160 0 tcp_inpcb ports 32 3 627 3 0 254 20160 0 ertt 72 5 275 8 0 126 20160 0 PWD 32 16 614 112 0 254 20160 0 malloc-32 32 275 355 340 0 254 20160 0 malloc-32 32 82 548 95 0 254 20160 0 malloc-32 32 41 589 127 0 254 20160 0 malloc-32 32 114 516 158 0 254 20160 0 malloc-32 32 45 585 728 0 254 20160 0 malloc-32 32 68 562 3026 0 254 20160 0 malloc-32 32 37 593 1650 0 254 20160 0 2 Bucket 32 46 584 311 0 254 20160 0 Mountpoints 2752 2 5 2 0 4 19264 0 epoch_record pcpu 256 4 60 4 0 62 16384 0 malloc-16384 16384 1 0 1 0 1 16384 0 malloc-8192 8192 2 0 2 0 1 16384 0 malloc-8192 8192 1 1 3 0 1 16384 0 malloc-8192 8192 2 0 2 0 1 16384 0 malloc-8192 8192 2 0 2 0 1 16384 0 malloc-4096 4096 2 2 86 0 2 16384 0 malloc-2048 2048 1 7 1 0 8 16384 0 malloc-2048 2048 4 4 195 0 8 16384 0 malloc-1024 1024 1 15 1 0 16 16384 0 malloc-512 512 1 31 1 0 30 16384 0 malloc-512 512 3 29 171 0 30 16384 0 malloc-512 512 0 32 1 0 30 16384 0 malloc-512 512 2 30 2 0 30 16384 0 SMR CPU 32 7 504 7 0 254 16352 0 kenv 258 15 45 1040 0 30 15480 0 tcp_bbr_pcb 832 1 17 1 0 16 14976 0 mqnode 416 3 33 3 0 30 14976 0 vmem 1856 1 7 1 0 8 14848 0 SMR SHARED 24 7 504 7 0 254 12264 0 vtnet_tx_hdr 24 1 500 48677 0 254 12024 0 malloc-16 16 6 744 21 0 254 12000 0 malloc-16 16 18 732 131 0 254 12000 0 malloc-16 16 281 469 431 0 254 12000 0 malloc-16 16 19 731 58 0 254 12000 0 malloc-16 16 186 564 2992 0 254 12000 0 malloc-16 16 22 728 26660 0 254 12000 0 malloc-16 16 43 707 137 0 254 12000 0 malloc-384 384 20 10 20 0 30 11520 0 malloc-384 384 2 28 3 0 30 11520 0 malloc-4096 4096 0 2 1 0 2 8192 0 malloc-4096 4096 1 1 1 0 2 8192 0 pcpu-16 16 7 249 7 0 254 4096 0 UMA Slabs 1 176 9 13 9 0 62 3872 0 KMAP ENTRY 96 12 27 14 0 0 3744 0 FFS1 dinode 128 0 0 0 0 126 0 0 ada_ccb 272 0 0 0 0 30 0 0 swblk 136 0 0 0 0 62 0 0 swpctrie 144 0 0 0 0 62 0 0 pf state scrubs 40 0 0 0 0 254 0 0 pf frag entries 40 0 0 0 0 254 0 0 pf frags 248 0 0 0 0 62 0 0 pf table entries 160 0 0 0 0 254 0 0 pf table entry counters 64 0 0 0 0 254 0 0 pf source nodes 136 0 0 0 0 254 0 0 pf state keys 88 0 0 0 0 126 0 0 pf states 312 0 0 0 0 254 0 0 pf tags 104 0 0 0 0 126 0 0 pf mtags 184 0 0 0 0 62 0 0 tcp_rack_pcb 896 0 0 0 0 16 0 0 tcp_rack_map 120 0 0 0 0 126 0 0 ipq 56 0 0 0 0 254 0 0 tfo_ccache_entries 80 0 0 0 0 126 0 0 tfo 4 0 0 0 0 254 0 0 sackhole 32 0 0 0 0 254 0 0 sctp_asconf_ack 48 0 0 0 0 254 0 0 sctp_asconf 40 0 0 0 0 254 0 0 tcp_log_id_node 120 0 0 0 0 126 0 0 tcp_log_id_bucket 176 0 0 0 0 62 0 0 tcp_log 416 0 0 0 0 254 0 0 tcpreass 48 0 0 0 0 254 0 0 ripcb ports 32 0 0 0 0 254 0 0 udplite_inpcb ports 32 0 0 0 0 254 0 0 udplite_inpcb 456 0 0 0 0 30 0 0 IPsec SA lft_c 16 0 0 0 0 254 0 0 itimer 352 0 0 0 0 30 0 0 AIOLIO 272 0 0 0 0 30 0 0 AIOCB 552 0 0 0 0 16 0 0 AIO 208 0 0 0 0 62 0 0 NCLNODE 608 0 0 0 0 16 0 0 mqnotifier 216 0 0 0 0 62 0 0 mvdata 64 0 0 0 0 254 0 0 mqueue 248 0 0 0 0 62 0 0 TMPFS node 232 0 0 0 0 62 0 0 LTS VFS Cache 360 0 0 0 0 30 0 0 L VFS Cache 320 0 0 0 0 30 0 0 STS VFS Cache 144 0 0 0 0 62 0 0 cryptop 280 0 0 0 0 30 0 0 linux_dma_object 32 0 0 0 0 254 0 0 linux_dma_pctrie 144 0 0 0 0 62 0 0 IOMMU_MAP_ENTRY 104 0 0 0 0 126 0 0 mbuf_jumbo_16k 16384 0 0 0 0 254 0 0 mbuf_jumbo_9k 9216 0 0 0 0 254 0 0 audit_record 1280 0 0 0 0 8 0 0 domainset 40 0 0 0 0 254 0 0 MAC labels 40 0 0 0 0 254 0 0 vnpbuf 2624 0 0 0 0 64 0 0 mdpbuf 2624 0 0 0 0 3 0 0 nfspbuf 2624 0 0 0 0 16 0 0 swwbuf 2624 0 0 0 0 8 0 0 swrbuf 2624 0 0 0 0 16 0 0 umtx_shm 88 0 0 0 0 126 0 0 umtx pi 96 0 0 0 0 126 0 0 rangeset pctrie nodes 144 0 0 0 0 62 0 0 malloc-65536 65536 0 0 0 0 1 0 0 malloc-65536 65536 0 0 0 0 1 0 0 malloc-65536 65536 0 0 0 0 1 0 0 malloc-32768 32768 0 0 0 0 1 0 0 malloc-32768 32768 0 0 0 0 1 0 0 malloc-32768 32768 0 0 0 0 1 0 0 malloc-32768 32768 0 0 0 0 1 0 0 malloc-32768 32768 0 0 0 0 1 0 0 malloc-16384 16384 0 0 0 0 1 0 0 malloc-16384 16384 0 0 0 0 1 0 0 malloc-16384 16384 0 0 0 0 1 0 0 malloc-8192 8192 0 0 0 0 1 0 0 malloc-4096 4096 0 0 0 0 2 0 0 malloc-2048 2048 0 0 0 0 8 0 0 malloc-1024 1024 0 0 0 0 16 0 0 malloc-512 512 0 0 0 0 30 0 0 malloc-512 512 0 0 0 0 30 0 0 malloc-384 384 0 0 0 0 30 0 0 pcpu-32 32 0 0 0 0 254 0 0 pcpu-4 4 0 0 0 0 254 0 0 fakepg 104 0 0 0 0 126 0 0 UMA Hash 256 0 0 0 0 62 0 0