0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x38, 0x0) 12:50:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0e00000011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2150.599195] CUSE: info not properly terminated [ 2150.667089] CUSE: info not properly terminated 12:50:19 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:19 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:19 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x39, 0x0) [ 2150.941003] CUSE: info not properly terminated 12:50:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0f00000011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2150.997240] CUSE: info not properly terminated 12:50:19 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x43, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:50:19 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x600}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:19 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2151.365137] CUSE: info not properly terminated 12:50:20 executing program 0: poll(&(0x7f0000000040)=[{}, {}], 0x2, 0x8000000000047) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00507) r1 = dup(r0) poll(&(0x7f00000000c0)=[{}, {}], 0x2, 0x1ff) shutdown(r1, 0x0) 12:50:20 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:20 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x3a, 0x0) 12:50:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1000000011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:50:20 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x700}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2151.752603] CUSE: info not properly terminated [ 2151.802934] CUSE: info not properly terminated 12:50:20 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="b8000000000000000100000000000000070000000008000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000bda20000000000000000000000000000000000358a6fb0567075ef9100000000000000000000004a634efbc656a793f3b87ec47712802ca80956e6024c20dc763eb854738e0478cfeb9d5059baf10bb58f913fb043362c66b47850adde93d948274e78e1277edd0e9b15502b12d68b9df394df7c0a7f34c2c1ac26e31405af7a378ff2b629b9d017db76a0dfe1a02b563f774f58700ebfee6ed78ddc80ba19f2b698891efdb445506a8ee97e239006a5247293d36d9b03f6d7024be56989329e5c3a2f43fb13d4bc6629d8c29a6d8e5d3413062412ba5f10d10d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:20 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xc00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2152.187996] CUSE: info not properly terminated 12:50:20 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2152.219359] CUSE: info not properly terminated 12:50:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1100000011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2152.310734] CUSE: info not properly terminated 12:50:20 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x44, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2152.345824] CUSE: info not properly terminated 12:50:20 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:21 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) setresuid(r1, 0x0, 0x0) 12:50:21 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8955, &(0x7f0000000000)=0x2) [ 2152.632021] CUSE: info not properly terminated 12:50:21 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x3b, 0x0) 12:50:21 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1200000011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:50:21 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x7, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "82000800"}, 0x0, 0x0, @userptr, 0x4}) [ 2152.854372] net_ratelimit: 26 callbacks suppressed [ 2152.854382] protocol 88fb is buggy, dev hsr_slave_0 [ 2152.864531] protocol 88fb is buggy, dev hsr_slave_1 [ 2152.869655] protocol 88fb is buggy, dev hsr_slave_0 [ 2152.874762] protocol 88fb is buggy, dev hsr_slave_1 12:50:21 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3f00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[{0x10, 0x1, 0x1}], 0x10}}], 0x1, 0x0) [ 2153.005128] CUSE: info not properly terminated [ 2153.014395] protocol 88fb is buggy, dev hsr_slave_0 [ 2153.019526] protocol 88fb is buggy, dev hsr_slave_1 [ 2153.024729] protocol 88fb is buggy, dev hsr_slave_0 [ 2153.029809] protocol 88fb is buggy, dev hsr_slave_1 [ 2153.034991] protocol 88fb is buggy, dev hsr_slave_0 [ 2153.040191] protocol 88fb is buggy, dev hsr_slave_1 [ 2153.120012] CUSE: info not properly terminated 12:50:21 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2153.337309] CUSE: info not properly terminated [ 2153.375551] CUSE: info not properly terminated 12:50:22 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x45, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:50:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1300000011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:50:22 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x0, 0x78, 0x0, 0x100}) 12:50:22 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:22 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="b8000000000000000100000000000000070000000008000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000bda20000000000000000000000000000000000358a6fb0567075ef9100000000000000000000004a634efbc656a793f3b87ec47712802ca80956e6024c20dc763eb854738e0478cfeb9d5059baf10bb58f913fb043362c66b47850adde93d948274e78e1277edd0e9b15502b12d68b9df394df7c0a7f34c2c1ac26e31405af7a378ff2b629b9d017db76a0dfe1a02b563f774f58700ebfee6ed78ddc80ba19f2b698891efdb445506a8ee97e239006a5247293d36d9b03f6d7024be56989329e5c3a2f43fb13d4bc6629d8c29a6d8e5d3413062412ba5f10d10d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:22 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x3c, 0x0) 12:50:22 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x0, 0x78, 0x0, 0x100}) [ 2153.660317] CUSE: info not properly terminated [ 2153.739055] CUSE: info not properly terminated 12:50:22 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:22 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xea02}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:22 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x0, 0x78, 0x0, 0x100}) 12:50:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1400000011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2153.991357] CUSE: info not properly terminated [ 2154.009614] CUSE: info not properly terminated 12:50:22 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2154.322857] CUSE: info not properly terminated [ 2154.357675] CUSE: info not properly terminated 12:50:23 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x46, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:50:23 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x0, 0x78, 0x0, 0x100}) 12:50:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1500000011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:50:23 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xf400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:23 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:23 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x3d, 0x0) [ 2154.581466] CUSE: info not properly terminated [ 2154.616056] CUSE: info not properly terminated 12:50:23 executing program 0: ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x0, 0x78, 0x0, 0x100}) 12:50:23 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1600000011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2154.845462] CUSE: info not properly terminated 12:50:23 executing program 0: ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x0, 0x78, 0x0, 0x100}) 12:50:23 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2154.894393] CUSE: info not properly terminated 12:50:23 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2155.136003] CUSE: info not properly terminated [ 2155.193509] CUSE: info not properly terminated 12:50:24 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x47, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:50:24 executing program 0: ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x0, 0x78, 0x0, 0x100}) 12:50:24 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:24 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:24 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x3e, 0x0) 12:50:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1700000011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2155.545304] CUSE: info not properly terminated 12:50:24 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x0, 0x78, 0x0, 0x100}) [ 2155.572743] CUSE: info not properly terminated 12:50:24 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:24 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x6b6b6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:24 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x41, 0x0) [ 2155.802120] CUSE: info not properly terminated 12:50:24 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x0, 0x78, 0x0, 0x100}) [ 2155.896055] CUSE: info not properly terminated 12:50:24 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2156.073583] CUSE: info not properly terminated [ 2156.135206] CUSE: info not properly terminated 12:50:24 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x80ffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1800000011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:50:24 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x0, 0x78, 0x0, 0x100}) 12:50:24 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x48, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:50:24 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2156.496229] CUSE: info not properly terminated [ 2156.521871] CUSE: info not properly terminated 12:50:25 executing program 0: socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x0, 0x78, 0x0, 0x100}) 12:50:25 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x42, 0x0) 12:50:25 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1900000011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2156.795524] CUSE: info not properly terminated 12:50:25 executing program 0: socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x0, 0x78, 0x0, 0x100}) [ 2156.832716] CUSE: info not properly terminated 12:50:25 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:25 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:25 executing program 0: socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x0, 0x78, 0x0, 0x100}) [ 2157.106847] CUSE: info not properly terminated 12:50:25 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) 12:50:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1a00000011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:50:26 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x49, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:50:26 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:26 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:26 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x43, 0x0) 12:50:26 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) 12:50:26 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) [ 2157.610261] CUSE: info not properly terminated [ 2157.662102] CUSE: info not properly terminated 12:50:26 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1b00000011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:50:26 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:26 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x0, 0x0, 0x0, 0x100}) [ 2157.913044] CUSE: info not properly terminated [ 2157.988670] CUSE: info not properly terminated 12:50:26 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x0, 0x0, 0x0, 0x100}) 12:50:26 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2158.198936] CUSE: info not properly terminated [ 2158.284633] CUSE: info not properly terminated 12:50:27 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x4a, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:50:27 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:27 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x0, 0x0, 0x0, 0x100}) 12:50:27 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:27 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x44, 0x0) 12:50:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c00000011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2158.560915] CUSE: info not properly terminated [ 2158.586445] CUSE: info not properly terminated 12:50:27 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="b8000000000000000100000000000000070000000008000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000bda20000000000000000000000000000000000358a6fb0567075ef9100000000000000000000004a634efbc656a793f3b87ec47712802ca80956e6024c20dc763eb854738e0478cfeb9d5059baf10bb58f913fb043362c66b47850adde93d948274e78e1277edd0e9b15502b12d68b9df394df7c0a7f34c2c1ac26e31405af7a378ff2b629b9d017db76a0dfe1a02b563f774f58700ebfee6ed78ddc80ba19f2b698891efdb445506a8ee97e239006a5247293d36d9b03f6d7024be56989329e5c3a2f43fb13d4bc6629d8c29a6d8e5d3413062412ba5f10d10d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:27 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x0, 0x78}) [ 2158.846009] CUSE: info not properly terminated 12:50:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1d00000011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2158.869048] CUSE: info not properly terminated 12:50:27 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x5000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:27 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) poll(&(0x7f0000000400)=[{r0}, {r1}], 0x2, 0x46) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffffe, 0x0, 0x0, 0x800e00510) poll(&(0x7f0000000040)=[{}, {}, {}], 0x7, 0x8000000000045) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1c7, 0x0, 0x0, 0x800e00505) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/161, 0xa1}], 0x1}, 0x2) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r5, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r7, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/1, 0x1}], 0x1}, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) shutdown(r2, 0x0) 12:50:27 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2159.094400] net_ratelimit: 26 callbacks suppressed [ 2159.094409] protocol 88fb is buggy, dev hsr_slave_0 [ 2159.104531] protocol 88fb is buggy, dev hsr_slave_1 [ 2159.109693] protocol 88fb is buggy, dev hsr_slave_0 [ 2159.114811] protocol 88fb is buggy, dev hsr_slave_1 [ 2159.158631] CUSE: info not properly terminated [ 2159.196744] CUSE: info not properly terminated [ 2159.254350] protocol 88fb is buggy, dev hsr_slave_0 [ 2159.259536] protocol 88fb is buggy, dev hsr_slave_1 [ 2159.264707] protocol 88fb is buggy, dev hsr_slave_0 [ 2159.269764] protocol 88fb is buggy, dev hsr_slave_1 [ 2159.274899] protocol 88fb is buggy, dev hsr_slave_0 [ 2159.279977] protocol 88fb is buggy, dev hsr_slave_1 12:50:28 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x4b, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:50:28 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="b8000000000000000100000000000000070000000008000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000bda20000000000000000000000000000000000358a6fb0567075ef9100000000000000000000004a634efbc656a793f3b87ec47712802ca80956e6024c20dc763eb854738e0478cfeb9d5059baf10bb58f913fb043362c66b47850adde93d948274e78e1277edd0e9b15502b12d68b9df394df7c0a7f34c2c1ac26e31405af7a378ff2b629b9d017db76a0dfe1a02b563f774f58700ebfee6ed78ddc80ba19f2b698891efdb445506a8ee97e239006a5247293d36d9b03f6d7024be56989329e5c3a2f43fb13d4bc6629d8c29a6d8e5d3413062412ba5f10d10d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:28 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x45, 0x0) 12:50:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1e00000011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:50:28 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x6000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2159.511169] CUSE: info not properly terminated [ 2159.540104] CUSE: info not properly terminated 12:50:28 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2159.642504] CUSE: info not properly terminated [ 2159.669341] CUSE: info not properly terminated 12:50:28 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x46, 0x0) 12:50:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2500000011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:50:28 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:28 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x7000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2159.883369] CUSE: info not properly terminated 12:50:28 executing program 0: listen(0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0x4004ae99, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x0) 12:50:28 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2160.315293] CUSE: info not properly terminated [ 2160.352351] CUSE: info not properly terminated 12:50:29 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x4c, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:50:29 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xc000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2f00000011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:50:29 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:29 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x47, 0x0) 12:50:29 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) exit_group(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x2d, 0x30]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x4000) getpid() tkill(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket(0x0, 0x0, 0x0) [ 2160.595389] CUSE: info not properly terminated [ 2160.628858] CUSE: info not properly terminated 12:50:29 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x22000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:29 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:29 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETSNDBUF(r0, 0x800454dd, &(0x7f00000000c0)) [ 2161.004460] CUSE: info not properly terminated 12:50:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="6c00000011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:50:29 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x48, 0x0) [ 2161.097235] CUSE: info not properly terminated 12:50:29 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2161.418577] CUSE: info not properly terminated [ 2161.447831] CUSE: info not properly terminated 12:50:30 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x4d, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:50:30 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3f000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061108c00000000003d000000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf7}, 0x48) 12:50:30 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="b8000000000000000100000000000000070000000008000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000bda20000000000000000000000000000000000358a6fb0567075ef9100000000000000000000004a634efbc656a793f3b87ec47712802ca80956e6024c20dc763eb854738e0478cfeb9d5059baf10bb58f913fb043362c66b47850adde93d948274e78e1277edd0e9b15502b12d68b9df394df7c0a7f34c2c1ac26e31405af7a378ff2b629b9d017db76a0dfe1a02b563f774f58700ebfee6ed78ddc80ba19f2b698891efdb445506a8ee97e239006a5247293d36d9b03f6d7024be56989329e5c3a2f43fb13d4bc6629d8c29a6d8e5d3413062412ba5f10d10d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:30 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x49, 0x0) [ 2161.870018] CUSE: info not properly terminated 12:50:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061108c00000000003d000000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf7}, 0x48) 12:50:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="c000000011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2161.975370] CUSE: info not properly terminated 12:50:30 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:30 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061108c00000000003d000000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf7}, 0x48) [ 2162.346960] CUSE: info not properly terminated 12:50:30 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x6b6b6b00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2162.409288] CUSE: info not properly terminated 12:50:31 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x4a, 0x0) 12:50:31 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x4e, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:50:31 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="b80000000000000001000000000000000700000000080000000000000000000000000000000000000000000000000c0000000000000000000000000000000000000000000000000000000000000000000000000000bda20000000000000000000000000000000000358a6fb0567075ef9100000000000000000000004a634efbc656a793f3b87ec47712802ca80956e6024c20dc763eb854738e0478cfeb9d5059baf10bb58f913fb043362c66b47850adde93d948274e78e1277edd0e9b15502b12d68b9df394df7c0a7f34c2c1ac26e31405af7a378ff2b629b9d017db76a0dfe1a02b563f774f58700ebfee6ed78ddc80ba19f2b698891efdb445506a8ee97e239006a5247293d36d9b03f6d7024be56989329e5c3a2f43fb13d4bc6629d8c29a6d8e5d3413062412ba5f10d10d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:31 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x4b, 0x0) 12:50:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061108c00000000003d000000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf7}, 0x48) 12:50:31 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x8cffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="c006000011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2162.800649] CUSE: info not properly terminated 12:50:31 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 2162.822062] CUSE: info not properly terminated 12:50:31 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:31 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x4c, 0x0) 12:50:31 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 2163.054751] CUSE: info not properly terminated 12:50:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="c00e000011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:50:31 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 2163.098817] CUSE: info not properly terminated 12:50:32 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x4f, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:50:32 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xea020000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:32 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061108c00000000003d000000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf7}, 0x48) 12:50:32 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x4d, 0x0) 12:50:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="e03f030011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2163.579055] CUSE: info not properly terminated 12:50:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061108c00000000003d000000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf7}, 0x48) [ 2163.625955] CUSE: info not properly terminated 12:50:32 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:32 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xf4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061108c00000000003d000000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf7}, 0x48) [ 2163.968372] CUSE: info not properly terminated [ 2164.086634] CUSE: info not properly terminated 12:50:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x0, 0x0, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:50:32 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2164.289090] CUSE: info not properly terminated [ 2164.312676] CUSE: info not properly terminated 12:50:33 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x50, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:50:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="e005002011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:50:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x0, 0x0, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:50:33 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x4e, 0x0) 12:50:33 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:33 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2164.558190] CUSE: info not properly terminated 12:50:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x0, 0x0, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:50:33 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2164.578457] CUSE: info not properly terminated 12:50:33 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x4f, 0x0) 12:50:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="00f0ff7f11000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2164.728866] CUSE: info not properly terminated 12:50:33 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xf6ffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2164.826115] CUSE: info not properly terminated 12:50:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x0, &(0x7f0000000040)=ANY=[], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:50:33 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x51, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:50:33 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="b8000000000000000100000000000000070000000008000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000bda20000000000000000000000000000000000358a6fb0567075ef9100000000000000000000004a634efbc656a793f3b87ec47712802ca80956e6024c20dc763eb854738e0478cfeb9d5059baf10bb58f913fb043362c66b47850adde93d948274e78e1277edd0e9b15502b12d68b9df394df7c0a7f34c2c1ac26e31405af7a378ff2b629b9d017db76a0dfe1a02b563f774f58700ebfee6ed78ddc80ba19f2b698891efdb445506a8ee97e239006a5247293d36d9b03f6d7024be56989329e5c3a2f43fb13d4bc6629d8c29a6d8e5d3413062412ba5f10d10d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:33 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x50, 0x0) 12:50:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x0, &(0x7f0000000040)=ANY=[], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:50:33 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xffff8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000000200000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2165.327477] CUSE: info not properly terminated [ 2165.334365] net_ratelimit: 26 callbacks suppressed [ 2165.334373] protocol 88fb is buggy, dev hsr_slave_0 [ 2165.344465] protocol 88fb is buggy, dev hsr_slave_1 [ 2165.349606] protocol 88fb is buggy, dev hsr_slave_0 [ 2165.354755] protocol 88fb is buggy, dev hsr_slave_1 [ 2165.374861] CUSE: info not properly terminated 12:50:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x0, &(0x7f0000000040)=ANY=[], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:50:34 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2165.440181] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=18822 comm=syz-executor.1 [ 2165.494372] protocol 88fb is buggy, dev hsr_slave_0 [ 2165.499527] protocol 88fb is buggy, dev hsr_slave_1 [ 2165.504686] protocol 88fb is buggy, dev hsr_slave_0 [ 2165.509755] protocol 88fb is buggy, dev hsr_slave_1 [ 2165.514899] protocol 88fb is buggy, dev hsr_slave_0 [ 2165.520006] protocol 88fb is buggy, dev hsr_slave_1 [ 2165.558305] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=18822 comm=syz-executor.1 [ 2165.578329] CUSE: info not properly terminated 12:50:34 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x51, 0x0) 12:50:34 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2165.629549] CUSE: info not properly terminated 12:50:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:50:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="200000000f000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2165.987423] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=15 sclass=netlink_route_socket pig=18950 comm=syz-executor.1 12:50:34 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x52, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:50:34 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:50:34 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x52, 0x0) 12:50:34 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xffffff8c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000000010000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2166.239614] CUSE: info not properly terminated [ 2166.262597] CUSE: info not properly terminated 12:50:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 2166.327754] device veth369 entered promiscuous mode 12:50:34 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2166.359318] IPv6: ADDRCONF(NETDEV_UP): veth369: link is not ready 12:50:35 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061108c0000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 2166.648055] CUSE: info not properly terminated [ 2166.733355] CUSE: info not properly terminated 12:50:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061108c0000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:50:35 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x53, 0x0) 12:50:35 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x53, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:50:35 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="b8000000000000000100000000000000070000000008000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000bda20000000000000000000000000000000000358a6fb0567075ef9100000000000000000000004a634efbc656a793f3b87ec47712802ca80956e6024c20dc763eb854738e0478cfeb9d5059baf10bb58f913fb043362c66b47850adde93d948274e78e1277edd0e9b15502b12d68b9df394df7c0a7f34c2c1ac26e31405af7a378ff2b629b9d017db76a0dfe1a02b563f774f58700ebfee6ed78ddc80ba19f2b698891efdb445506a8ee97e239006a5247293d36d9b03f6d7024be56989329e5c3a2f43fb13d4bc6629d8c29a6d8e5d3413062412ba5f10d10d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2002000011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:50:35 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061108c0000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:50:35 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x54, 0x0) [ 2167.206943] CUSE: info not properly terminated [ 2167.255332] CUSE: info not properly terminated 12:50:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061108c00000000003d00000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:50:35 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:36 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2167.490121] CUSE: info not properly terminated 12:50:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061108c00000000003d00000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 2167.682029] CUSE: info not properly terminated 12:50:36 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061108c00000000003d00000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 2167.926589] CUSE: info not properly terminated [ 2167.960701] CUSE: info not properly terminated 12:50:36 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x54, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:50:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2003000011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:50:36 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x55, 0x0) 12:50:36 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061108c00000000003d0000000000000095000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:50:36 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2168.244558] CUSE: info not properly terminated [ 2168.254713] CUSE: info not properly terminated 12:50:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061108c00000000003d0000000000000095000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:50:36 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:37 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2168.513312] CUSE: info not properly terminated [ 2168.556846] CUSE: info not properly terminated 12:50:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061108c00000000003d0000000000000095000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:50:37 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2004000011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2168.829816] CUSE: info not properly terminated [ 2168.853500] CUSE: info not properly terminated 12:50:37 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x55, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:50:37 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:37 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x56, 0x0) 12:50:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061108c00000000003d00000000000000950000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:50:37 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2005000011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2169.137067] CUSE: info not properly terminated 12:50:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061108c00000000003d00000000000000950000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:50:37 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x57, 0x0) 12:50:37 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:37 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2006000011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2169.436570] CUSE: info not properly terminated 12:50:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061108c00000000003d00000000000000950000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 2169.513105] CUSE: info not properly terminated 12:50:38 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x56, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:50:38 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x58, 0x0) 12:50:38 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061108c00000000003d0000000000000095000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:50:38 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2007000011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:50:38 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x59, 0x0) [ 2170.006256] CUSE: info not properly terminated [ 2170.047672] CUSE: info not properly terminated 12:50:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061108c00000000003d0000000000000095000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:50:38 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2008000011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:50:38 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x5a, 0x0) 12:50:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061108c00000000003d0000000000000095000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 2170.286247] CUSE: info not properly terminated [ 2170.349380] CUSE: info not properly terminated 12:50:39 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x57, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:50:39 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:39 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061108c00000000003d000000000000009500000000000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:50:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="200a000011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:50:39 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x5b, 0x0) [ 2170.948379] CUSE: info not properly terminated [ 2171.005992] CUSE: info not properly terminated 12:50:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061108c00000000003d000000000000009500000000000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:50:39 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:39 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="200c000011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:50:39 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x5c, 0x0) [ 2171.297991] CUSE: info not properly terminated 12:50:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061108c00000000003d000000000000009500000000000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 2171.372517] CUSE: info not properly terminated [ 2171.574421] net_ratelimit: 26 callbacks suppressed [ 2171.574429] protocol 88fb is buggy, dev hsr_slave_0 [ 2171.584546] protocol 88fb is buggy, dev hsr_slave_1 [ 2171.589766] protocol 88fb is buggy, dev hsr_slave_0 [ 2171.594881] protocol 88fb is buggy, dev hsr_slave_1 12:50:40 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x58, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:50:40 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061108c00000000003d000000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf7}, 0x48) 12:50:40 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="200e000011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:50:40 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x5d, 0x0) [ 2171.734366] protocol 88fb is buggy, dev hsr_slave_0 [ 2171.739490] protocol 88fb is buggy, dev hsr_slave_1 [ 2171.744638] protocol 88fb is buggy, dev hsr_slave_0 [ 2171.749696] protocol 88fb is buggy, dev hsr_slave_1 [ 2171.754819] protocol 88fb is buggy, dev hsr_slave_0 [ 2171.759876] protocol 88fb is buggy, dev hsr_slave_1 [ 2171.852073] CUSE: info not properly terminated 12:50:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061108c00000000003d000000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf7}, 0x48) [ 2171.913396] CUSE: info not properly terminated 12:50:40 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:40 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="b80000000000000001000000000000000700000000080000000000000000000000000000000000000000000000000000007fffffff0000000000000000000000000000000000000000000000000000000000000000bda20000000000000000000000000000000000358a6fb0567075ef9100000000000000000000004a634efbc656a793f3b87ec47712802ca80956e6024c20dc763eb854738e0478cfeb9d5059baf10bb58f913fb043362c66b47850adde93d948274e78e1277edd0e9b15502b12d68b9df394df7c0a7f34c2c1ac26e31405af7a378ff2b629b9d017db76a0dfe1a02b563f774f58700ebfee6ed78ddc80ba19f2b698891efdb445506a8ee97e239006a5247293d36d9b03f6d7024be56989329e5c3a2f43fb13d4bc6629d8c29a6d8e5d3413062412ba5f10d10d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061108c00000000003d000000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf7}, 0x48) [ 2172.196195] CUSE: info not properly terminated [ 2172.260123] CUSE: info not properly terminated 12:50:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061108c00000000003d000000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:50:40 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2172.568137] CUSE: info not properly terminated [ 2172.628214] CUSE: info not properly terminated 12:50:41 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x59, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:50:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2010000011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:50:41 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061108c00000000003d000000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:50:41 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:41 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x5e, 0x0) [ 2172.886056] CUSE: info not properly terminated 12:50:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061108c00000000003d000000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 2172.911169] CUSE: info not properly terminated 12:50:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2048000011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:50:41 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="b8000000000000000100000000000000070000000008000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000bda20000000000000000000000000000000000358a6fb0567075ef9100000000000000000000004a634efbc656a793f3b87ec47712802ca80956e6024c20dc763eb854738e0478cfeb9d5059baf10bb58f913fb043362c66b47850adde93d948274e78e1277edd0e9b15502b12d68b9df394df7c0a7f34c2c1ac26e31405af7a378ff2b629b9d017db76a0dfe1a02b563f774f58700ebfee6ed78ddc80ba19f2b698891efdb445506a8ee97e239006a5247293d36d9b03f6d7024be56989329e5c3a2f43fb13d4bc6629d8c29a6d8e5d3413062412ba5f10d10d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:41 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ea}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2173.228026] CUSE: info not properly terminated 12:50:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061108c00000000003d000000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 2173.337725] CUSE: info not properly terminated 12:50:41 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2173.582459] CUSE: info not properly terminated [ 2173.589914] CUSE: info not properly terminated 12:50:42 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x5a, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:50:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061108c00000000003d000000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 12:50:42 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x5f, 0x0) 12:50:42 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:42 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="b8000000000000000100000000000000070000000008000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000bda20000000000000000000000000000000000358a6fb0567075ef9100000000000000000000004a634efbc656a793f3b87ec47712802ca80956e6024c20dc763eb854738e0478cfeb9d5059baf10bb58f913fb043362c66b47850adde93d948274e78e1277edd0e9b15502b12d68b9df394df7c0a7f34c2c1ac26e31405af7a378ff2b629b9d017db76a0dfe1a02b563f774f58700ebfee6ed78ddc80ba19f2b698891efdb445506a8ee97e239006a5247293d36d9b03f6d7024be56989329e5c3a2f43fb13d4bc6629d8c29a6d8e5d3413062412ba5f10d10d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="204c000011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2173.818855] CUSE: info not properly terminated 12:50:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061108c00000000003d000000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 2173.863818] CUSE: info not properly terminated 12:50:42 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:42 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061108c00000000003d000000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) [ 2174.242812] CUSE: info not properly terminated 12:50:42 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2060000011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2174.542291] CUSE: info not properly terminated [ 2174.571716] CUSE: info not properly terminated 12:50:43 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x5b, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:50:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061108c00000000003d000000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 12:50:43 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:43 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x60, 0x0) 12:50:43 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="b80000000000000001000000000000000700000000080000000000000000000000000000000000000000000000000c0000000000000000000000000000000000000000000000000000000000000000000000000000bda20000000000000000000000000000000000358a6fb0567075ef9100000000000000000000004a634efbc656a793f3b87ec47712802ca80956e6024c20dc763eb854738e0478cfeb9d5059baf10bb58f913fb043362c66b47850adde93d948274e78e1277edd0e9b15502b12d68b9df394df7c0a7f34c2c1ac26e31405af7a378ff2b629b9d017db76a0dfe1a02b563f774f58700ebfee6ed78ddc80ba19f2b698891efdb445506a8ee97e239006a5247293d36d9b03f6d7024be56989329e5c3a2f43fb13d4bc6629d8c29a6d8e5d3413062412ba5f10d10d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2174.752501] CUSE: info not properly terminated 12:50:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061108c00000000003d000000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 12:50:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2068000011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:50:43 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:43 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x61, 0x0) 12:50:43 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f00000012c0)={@void, @val, @mpls={[], @ipv6={0x0, 0x6, "314092", 0x44, 0x0, 0x0, @dev, @mcast2, {[], @gre}}}}, 0x76) [ 2175.137382] CUSE: info not properly terminated 12:50:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="206c000011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2175.178454] CUSE: info not properly terminated [ 2175.189668] audit: type=1400 audit(1574945443.725:108): avc: denied { map } for pid=22346 comm="syz-executor.0" path="/dev/sg0" dev="devtmpfs" ino=16610 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:scsi_generic_device_t:s0 tclass=chr_file permissive=1 12:50:44 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x5c, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:50:44 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x62, 0x0) 12:50:44 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:44 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f00000012c0)={@void, @val, @mpls={[], @ipv6={0x0, 0x6, "314092", 0x44, 0x0, 0x0, @dev, @mcast2, {[], @gre}}}}, 0x76) 12:50:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2074000011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2175.691142] CUSE: info not properly terminated 12:50:44 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:44 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x63, 0x0) 12:50:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f00000012c0)={@void, @val, @mpls={[], @ipv6={0x0, 0x6, "314092", 0x44, 0x0, 0x0, @dev, @mcast2, {[], @gre}}}}, 0x76) 12:50:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="207a000011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2175.978022] CUSE: info not properly terminated 12:50:44 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2176.040385] CUSE: info not properly terminated 12:50:44 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="b8000000000000000100000000000000070000000008000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000bda20000000000000000000000000000000000358a6fb0567075ef9100000000000000000000004a634efbc656a793f3b87ec47712802ca80956e6024c20dc763eb854738e0478cfeb9d5059baf10bb58f913fb043362c66b47850adde93d948274e78e1277edd0e9b15502b12d68b9df394df7c0a7f34c2c1ac26e31405af7a378ff2b629b9d017db76a0dfe1a02b563f774f58700ebfee6ed78ddc80ba19f2b698891efdb445506a8ee97e239006a5247293d36d9b03f6d7024be56989329e5c3a2f43fb13d4bc6629d8c29a6d8e5d3413062412ba5f10d10d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2176.355713] CUSE: info not properly terminated [ 2176.376925] CUSE: info not properly terminated 12:50:45 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x5d, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:50:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="20c9000011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:50:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) dup2(r0, r1) 12:50:45 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:45 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2176.666306] CUSE: info not properly terminated 12:50:45 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x7d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x2000000000071, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3945a21e851d3f223d6067d115684d7d4c6f010100000000dfffffff00000000000800000000000000007f00", "63aa554774bf97a34a73ad9e4cdd41ad426d38d242b9672ee709f1e7c2084d33"}) 12:50:45 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x64, 0x0) [ 2176.688388] CUSE: info not properly terminated 12:50:45 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="b8000000000000000100000000000000070000000008000000000000000000000000000000000000000000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000bda20000000000000000000000000000000000358a6fb0567075ef9100000000000000000000004a634efbc656a793f3b87ec47712802ca80956e6024c20dc763eb854738e0478cfeb9d5059baf10bb58f913fb043362c66b47850adde93d948274e78e1277edd0e9b15502b12d68b9df394df7c0a7f34c2c1ac26e31405af7a378ff2b629b9d017db76a0dfe1a02b563f774f58700ebfee6ed78ddc80ba19f2b698891efdb445506a8ee97e239006a5247293d36d9b03f6d7024be56989329e5c3a2f43fb13d4bc6629d8c29a6d8e5d3413062412ba5f10d10d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="20f0000011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:50:45 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2176.959815] CUSE: info not properly terminated 12:50:45 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x65, 0x0) 12:50:45 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0xfffffffffffffee8}, {&(0x7f0000000200)="a48b12f7284b2b5d2f2fba401a80af4cf9f43b1136655aae84d1d2c690ccb15322e20000007c7d87a012bf7e4a74a75d00008489ef3932c2c66566a55fd4caa85307000065090021b173c73f15984fdd5bd24e99cd40e6b02b7dcd2809000000000000005b8c8900000000000000001e000000000076c8a25a49232aaf59c0ac967980100b6c62b21b25bbe49e99cdea2faee3ac9bb13b505a6aa021f927f688cffd397d85ea50", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 2177.035607] CUSE: info not properly terminated [ 2177.146824] ptrace attach of "/root/syz-executor.0"[22850] was attempted by "/root/syz-executor.0"[22851] 12:50:46 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x5e, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:50:46 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:46 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 12:50:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000030011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:50:46 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea02}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:46 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x66, 0x0) [ 2177.570603] CUSE: info not properly terminated [ 2177.628993] CUSE: info not properly terminated 12:50:46 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) syz_open_procfs(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$link(0x8, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) lstat(0x0, &(0x7f0000000100)) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) fcntl$dupfd(r4, 0x0, r5) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 12:50:46 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000050011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:50:46 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2177.814368] net_ratelimit: 26 callbacks suppressed [ 2177.814378] protocol 88fb is buggy, dev hsr_slave_0 [ 2177.824622] protocol 88fb is buggy, dev hsr_slave_1 [ 2177.829775] protocol 88fb is buggy, dev hsr_slave_0 [ 2177.834891] protocol 88fb is buggy, dev hsr_slave_1 [ 2177.887017] CUSE: info not properly terminated [ 2177.974377] protocol 88fb is buggy, dev hsr_slave_0 [ 2177.979555] protocol 88fb is buggy, dev hsr_slave_1 [ 2177.984728] protocol 88fb is buggy, dev hsr_slave_0 [ 2177.989787] protocol 88fb is buggy, dev hsr_slave_1 [ 2177.994913] protocol 88fb is buggy, dev hsr_slave_0 [ 2177.999972] protocol 88fb is buggy, dev hsr_slave_1 12:50:46 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2178.403124] CUSE: info not properly terminated 12:50:46 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2178.429287] CUSE: info not properly terminated 12:50:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000060011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:50:47 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x67, 0x0) 12:50:47 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="b8000000000000000100000000000000070000000008000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000bda20000000000000000000000000000000000358a6fb0567075ef9100000000000000000000004a634efbc656a793f3b87ec47712802ca80956e6024c20dc763eb854738e0478cfeb9d5059baf10bb58f913fb043362c66b47850adde93d948274e78e1277edd0e9b15502b12d68b9df394df7c0a7f34c2c1ac26e31405af7a378ff2b629b9d017db76a0dfe1a02b563f774f58700ebfee6ed78ddc80ba19f2b698891efdb445506a8ee97e239006a5247293d36d9b03f6d7024be56989329e5c3a2f43fb13d4bc6629d8c29a6d8e5d3413062412ba5f10d10d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:47 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x5f, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2178.688088] CUSE: info not properly terminated 12:50:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) syz_open_procfs(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$link(0x8, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) lstat(0x0, &(0x7f0000000100)) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) fcntl$dupfd(r4, 0x0, r5) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 12:50:47 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x68, 0x0) 12:50:47 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:47 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2179.210852] CUSE: info not properly terminated [ 2179.323462] CUSE: info not properly terminated 12:50:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000070011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:50:48 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x69, 0x0) 12:50:48 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="b8000000000000000100000000000000070000000008000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000bda20000000000000000000000000000000000358a6fb0567075ef9100000000000000000000004a634efbc656a793f3b87ec47712802ca80956e6024c20dc763eb854738e0478cfeb9d5059baf10bb58f913fb043362c66b47850adde93d948274e78e1277edd0e9b15502b12d68b9df394df7c0a7f34c2c1ac26e31405af7a378ff2b629b9d017db76a0dfe1a02b563f774f58700ebfee6ed78ddc80ba19f2b698891efdb445506a8ee97e239006a5247293d36d9b03f6d7024be56989329e5c3a2f43fb13d4bc6629d8c29a6d8e5d3413062412ba5f10d10d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:48 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x60, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:50:48 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b6b6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) syz_open_procfs(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$link(0x8, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) lstat(0x0, &(0x7f0000000100)) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) fcntl$dupfd(r4, 0x0, r5) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) [ 2179.689063] CUSE: info not properly terminated [ 2179.711720] CUSE: info not properly terminated 12:50:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="200e070011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:50:48 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x6a, 0x0) 12:50:48 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x61, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:50:48 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:48 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:48 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x6b, 0x0) [ 2180.178862] CUSE: info not properly terminated 12:50:48 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2180.206747] CUSE: info not properly terminated 12:50:48 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2180.380113] CUSE: info not properly terminated 12:50:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="20000a0011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:50:49 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:49 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2180.566604] CUSE: info not properly terminated 12:50:49 executing program 0: socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x200200000000002) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x2}], 0x8e) pipe2(&(0x7f0000000000), 0x0) [ 2180.620316] CUSE: info not properly terminated 12:50:49 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2180.818765] CUSE: info not properly terminated 12:50:49 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2180.876634] CUSE: info not properly terminated 12:50:49 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x62, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:50:49 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x6c, 0x0) 12:50:49 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="20000c0011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2181.132581] CUSE: info not properly terminated 12:50:49 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2181.153844] CUSE: info not properly terminated 12:50:49 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:49 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="20000e0011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:50:49 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x49, 0x0) [ 2181.388765] CUSE: info not properly terminated 12:50:50 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x6d, 0x0) 12:50:50 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:50 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2181.773801] CUSE: info not properly terminated [ 2181.847496] CUSE: info not properly terminated 12:50:50 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x63, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:50:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="20070e0011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:50:50 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:50 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:50 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x49, 0x0) 12:50:50 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x6e, 0x0) [ 2182.364599] CUSE: info not properly terminated [ 2182.398357] CUSE: info not properly terminated 12:50:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="20001f0011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:50:51 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2182.677221] CUSE: info not properly terminated 12:50:51 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2182.761544] CUSE: info not properly terminated 12:50:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1900000011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:50:51 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000200011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2183.082308] CUSE: info not properly terminated [ 2183.162152] CUSE: info not properly terminated 12:50:51 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x64, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:50:51 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:51 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:51 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x6f, 0x0) 12:50:51 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xf400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="20aa260011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2183.426369] CUSE: info not properly terminated [ 2183.440883] CUSE: info not properly terminated 12:50:52 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="b8000000000000000100000000000000070000000008000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000bda20000000000000000000000000000000000358a6fb0567075ef9100000000000000000000004a634efbc656a793f3b87ec47712802ca80956e6024c20dc763eb854738e0478cfeb9d5059baf10bb58f913fb043362c66b47850adde93d948274e78e1277edd0e9b15502b12d68b9df394df7c0a7f34c2c1ac26e31405af7a378ff2b629b9d017db76a0dfe1a02b563f774f58700ebfee6ed78ddc80ba19f2b698891efdb445506a8ee97e239006a5247293d36d9b03f6d7024be56989329e5c3a2f43fb13d4bc6629d8c29a6d8e5d3413062412ba5f10d10d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2183.616193] CUSE: info not properly terminated 12:50:52 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:52 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:52 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2183.990861] CUSE: info not properly terminated [ 2184.054405] net_ratelimit: 26 callbacks suppressed [ 2184.054414] protocol 88fb is buggy, dev hsr_slave_0 [ 2184.064584] protocol 88fb is buggy, dev hsr_slave_1 [ 2184.069717] protocol 88fb is buggy, dev hsr_slave_0 [ 2184.074841] protocol 88fb is buggy, dev hsr_slave_1 12:50:52 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2184.101853] CUSE: info not properly terminated 12:50:52 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2184.214379] protocol 88fb is buggy, dev hsr_slave_0 [ 2184.219544] protocol 88fb is buggy, dev hsr_slave_1 [ 2184.224758] protocol 88fb is buggy, dev hsr_slave_0 [ 2184.229828] protocol 88fb is buggy, dev hsr_slave_1 [ 2184.235107] protocol 88fb is buggy, dev hsr_slave_0 [ 2184.240181] protocol 88fb is buggy, dev hsr_slave_1 [ 2184.316315] CUSE: info not properly terminated [ 2184.336293] CUSE: info not properly terminated 12:50:52 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x65, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:50:52 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="20003f0011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:50:52 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:52 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x70, 0x0) [ 2184.580011] CUSE: info not properly terminated [ 2184.659092] CUSE: info not properly terminated 12:50:53 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:53 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:53 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x71, 0x0) 12:50:53 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2185.051681] CUSE: info not properly terminated [ 2185.092906] CUSE: info not properly terminated 12:50:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000400011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:50:53 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:53 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b6b6b00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2185.342618] CUSE: info not properly terminated [ 2185.406097] CUSE: info not properly terminated 12:50:54 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x66, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:50:54 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x72, 0x0) 12:50:54 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2185.612218] CUSE: info not properly terminated [ 2185.687509] CUSE: info not properly terminated 12:50:54 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8cffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:54 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x73, 0x0) 12:50:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000480011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:50:54 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="b800000000000000010000000000000007000000000800000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000000000bda20000000000000000000000000000000000358a6fb0567075ef9100000000000000000000004a634efbc656a793f3b87ec47712802ca80956e6024c20dc763eb854738e0478cfeb9d5059baf10bb58f913fb043362c66b47850adde93d948274e78e1277edd0e9b15502b12d68b9df394df7c0a7f34c2c1ac26e31405af7a378ff2b629b9d017db76a0dfe1a02b563f774f58700ebfee6ed78ddc80ba19f2b698891efdb445506a8ee97e239006a5247293d36d9b03f6d7024be56989329e5c3a2f43fb13d4bc6629d8c29a6d8e5d3413062412ba5f10d10d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2186.041999] CUSE: info not properly terminated 12:50:54 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea020000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2186.072810] CUSE: info not properly terminated 12:50:54 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:50:54 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2186.402527] CUSE: info not properly terminated 12:50:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="20004c0011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2186.432942] CUSE: info not properly terminated 12:50:55 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:55 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x67, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:50:55 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:55 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x74, 0x0) [ 2186.697746] CUSE: info not properly terminated [ 2186.720652] CUSE: info not properly terminated 12:50:55 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:55 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:55 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x68, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:50:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2065580011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:50:55 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x75, 0x0) [ 2187.020701] CUSE: info not properly terminated [ 2187.129897] CUSE: info not properly terminated 12:50:55 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) 12:50:55 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="b8000000000000000100000000000000070000000008000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000bda20000000000000000000000000000000000358a6fb0567075ef9100000000000000000000004a634efbc656a793f3b87ec47712802ca80956e6024c20dc763eb854738e0478cfeb9d5059baf10bb58f913fb043362c66b47850adde93d948274e78e1277edd0e9b15502b12d68b9df394df7c0a7f34c2c1ac26e31405af7a378ff2b629b9d017db76a0dfe1a02b563f774f58700ebfee6ed78ddc80ba19f2b698891efdb445506a8ee97e239006a5247293d36d9b03f6d7024be56989329e5c3a2f43fb13d4bc6629d8c29a6d8e5d3413062412ba5f10d10d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:55 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x69, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:50:55 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6ffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000600011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2187.456447] CUSE: info not properly terminated [ 2187.491146] CUSE: info not properly terminated 12:50:56 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:56 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2187.802039] CUSE: info not properly terminated [ 2187.987063] CUSE: info not properly terminated 12:50:56 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="b8000000000000000100000000000000070000000008000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000bda20000000000000000000000000000000000358a6fb0567075ef9100000000000000000000004a634efbc656a793f3b87ec47712802ca80956e6024c20dc763eb854738e0478cfeb9d5059baf10bb58f913fb043362c66b47850adde93d948274e78e1277edd0e9b15502b12d68b9df394df7c0a7f34c2c1ac26e31405af7a378ff2b629b9d017db76a0dfe1a02b563f774f58700ebfee6ed78ddc80ba19f2b698891efdb445506a8ee97e239006a5247293d36d9b03f6d7024be56989329e5c3a2f43fb13d4bc6629d8c29a6d8e5d3413062412ba5f10d10d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2058650011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2188.225899] CUSE: info not properly terminated 12:50:56 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:56 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x76, 0x0) [ 2188.328547] CUSE: info not properly terminated 12:50:56 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) 12:50:56 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:57 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x6a, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2188.619280] CUSE: info not properly terminated 12:50:57 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:57 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff8c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000680011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2188.920493] CUSE: info not properly terminated [ 2188.984533] CUSE: info not properly terminated 12:50:57 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="b8000000000000000100000000000000070000000008000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000bda20000000000000000000000000000000000358a6fb0567075ef9100000000000000000000004a634efbc656a793f3b87ec47712802ca80956e6024c20dc763eb854738e0478cfeb9d5059baf10bb58f913fb043362c66b47850adde93d948274e78e1277edd0e9b15502b12d68b9df394df7c0a7f34c2c1ac26e31405af7a378ff2b629b9d017db76a0dfe1a02b563f774f58700ebfee6ed78ddc80ba19f2b698891efdb445506a8ee97e239006a5247293d36d9b03f6d7024be56989329e5c3a2f43fb13d4bc6629d8c29a6d8e5d3413062412ba5f10d10d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="20006c0011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:50:57 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x77, 0x0) [ 2189.251981] CUSE: info not properly terminated 12:50:57 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2189.309408] CUSE: info not properly terminated 12:50:57 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) 12:50:57 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2189.520356] CUSE: info not properly terminated 12:50:58 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2189.649556] CUSE: info not properly terminated 12:50:58 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x6b, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:50:58 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:50:58 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:58 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x78, 0x0) 12:50:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000740011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2189.875617] CUSE: info not properly terminated [ 2189.901862] CUSE: info not properly terminated 12:50:58 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:50:58 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:58 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2190.123725] CUSE: info not properly terminated 12:50:58 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2190.294347] net_ratelimit: 26 callbacks suppressed [ 2190.294356] protocol 88fb is buggy, dev hsr_slave_0 [ 2190.304670] protocol 88fb is buggy, dev hsr_slave_1 [ 2190.309812] protocol 88fb is buggy, dev hsr_slave_0 [ 2190.314912] protocol 88fb is buggy, dev hsr_slave_1 12:50:58 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2190.438474] CUSE: info not properly terminated [ 2190.454358] protocol 88fb is buggy, dev hsr_slave_0 [ 2190.459489] protocol 88fb is buggy, dev hsr_slave_1 [ 2190.464633] protocol 88fb is buggy, dev hsr_slave_0 [ 2190.469704] protocol 88fb is buggy, dev hsr_slave_1 [ 2190.474851] protocol 88fb is buggy, dev hsr_slave_0 [ 2190.479922] protocol 88fb is buggy, dev hsr_slave_1 12:50:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="20007a0011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2190.521240] CUSE: info not properly terminated 12:50:59 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2190.769758] CUSE: info not properly terminated 12:50:59 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x6c, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:50:59 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x79, 0x0) [ 2190.792756] CUSE: info not properly terminated 12:50:59 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:59 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000810011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:50:59 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2191.071842] CUSE: info not properly terminated [ 2191.115436] CUSE: info not properly terminated 12:50:59 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:50:59 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b6b6b00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:50:59 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x6d, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2191.352145] CUSE: info not properly terminated 12:50:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2026aa0011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2191.404690] CUSE: info not properly terminated 12:51:00 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="b8000000000000000100000000000000070000000008000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000bda20000000000000000000000000000000000358a6fb0567075ef9100000000000000000000004a634efbc656a793f3b87ec47712802ca80956e6024c20dc763eb854738e0478cfeb9d5059baf10bb58f913fb043362c66b47850adde93d948274e78e1277edd0e9b15502b12d68b9df394df7c0a7f34c2c1ac26e31405af7a378ff2b629b9d017db76a0dfe1a02b563f774f58700ebfee6ed78ddc80ba19f2b698891efdb445506a8ee97e239006a5247293d36d9b03f6d7024be56989329e5c3a2f43fb13d4bc6629d8c29a6d8e5d3413062412ba5f10d10d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2191.680931] CUSE: info not properly terminated [ 2191.701303] CUSE: info not properly terminated 12:51:00 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:00 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x7a, 0x0) 12:51:00 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="b8000000000000000100000000000000070000000008000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000bda20000000000000000000000000000000000358a6fb0567075ef9100000000000000000000004a634efbc656a793f3b87ec47712802ca80956e6024c20dc763eb854738e0478cfeb9d5059baf10bb58f913fb043362c66b47850adde93d948274e78e1277edd0e9b15502b12d68b9df394df7c0a7f34c2c1ac26e31405af7a378ff2b629b9d017db76a0dfe1a02b563f774f58700ebfee6ed78ddc80ba19f2b698891efdb445506a8ee97e239006a5247293d36d9b03f6d7024be56989329e5c3a2f43fb13d4bc6629d8c29a6d8e5d3413062412ba5f10d10d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000c90011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2191.968256] CUSE: info not properly terminated 12:51:00 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2192.010272] CUSE: info not properly terminated 12:51:00 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:00 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000f00011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:00 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x7b, 0x0) 12:51:00 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x6e, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:00 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2192.313128] CUSE: info not properly terminated [ 2192.330507] CUSE: info not properly terminated 12:51:00 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:01 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2192.623369] CUSE: info not properly terminated [ 2192.707236] CUSE: info not properly terminated 12:51:01 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x7c, 0x0) 12:51:01 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:01 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:01 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2193.022586] CUSE: info not properly terminated [ 2193.041722] CUSE: info not properly terminated 12:51:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000000020000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:01 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:01 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2193.382963] CUSE: info not properly terminated 12:51:01 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x7d, 0x0) 12:51:02 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x6f, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:02 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="200000003f000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2193.605735] CUSE: info not properly terminated 12:51:02 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2193.632403] CUSE: info not properly terminated 12:51:02 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x7e, 0x0) [ 2193.746694] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=63 sclass=netlink_route_socket pig=28643 comm=syz-executor.1 12:51:02 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2193.888009] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=63 sclass=netlink_route_socket pig=28643 comm=syz-executor.1 [ 2193.928530] CUSE: info not properly terminated [ 2193.990030] CUSE: info not properly terminated 12:51:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000000067000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:02 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:02 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:02 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x82, 0x0) 12:51:02 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:02 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2194.329260] CUSE: info not properly terminated [ 2194.366508] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=103 sclass=netlink_route_socket pig=28773 comm=syz-executor.1 12:51:03 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x70, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:03 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x83, 0x0) 12:51:03 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:03 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="b8000000000000000100000000000000070000000008000000000000000000000000000000000000000000000000007fffffff00000000000000000000000000000000000000000000000000000000000000000000bda20000000000000000000000000000000000358a6fb0567075ef9100000000000000000000004a634efbc656a793f3b87ec47712802ca80956e6024c20dc763eb854738e0478cfeb9d5059baf10bb58f913fb043362c66b47850adde93d948274e78e1277edd0e9b15502b12d68b9df394df7c0a7f34c2c1ac26e31405af7a378ff2b629b9d017db76a0dfe1a02b563f774f58700ebfee6ed78ddc80ba19f2b698891efdb445506a8ee97e239006a5247293d36d9b03f6d7024be56989329e5c3a2f43fb13d4bc6629d8c29a6d8e5d3413062412ba5f10d10d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:03 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2194.506940] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=103 sclass=netlink_route_socket pig=28764 comm=syz-executor.1 [ 2194.579105] CUSE: info not properly terminated 12:51:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="20000007bf000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2194.638714] CUSE: info not properly terminated 12:51:03 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:03 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2194.760162] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=191 sclass=netlink_route_socket pig=28899 comm=syz-executor.1 [ 2194.811625] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=191 sclass=netlink_route_socket pig=28959 comm=syz-executor.1 12:51:03 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x71, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2194.896027] CUSE: info not properly terminated 12:51:03 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000020011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:03 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:03 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:03 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x84, 0x0) [ 2195.288903] CUSE: info not properly terminated [ 2195.361899] CUSE: info not properly terminated 12:51:03 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000030011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:04 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2200000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:04 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2195.676990] CUSE: info not properly terminated [ 2195.697227] CUSE: info not properly terminated 12:51:04 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000040011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2195.926931] CUSE: info not properly terminated [ 2195.975156] CUSE: info not properly terminated 12:51:04 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x72, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:04 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:04 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:04 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2196.187591] CUSE: info not properly terminated 12:51:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000050011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2196.236669] CUSE: info not properly terminated 12:51:04 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x85, 0x0) 12:51:04 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:04 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:05 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2196.540895] net_ratelimit: 26 callbacks suppressed [ 2196.540924] protocol 88fb is buggy, dev hsr_slave_0 [ 2196.553803] protocol 88fb is buggy, dev hsr_slave_1 [ 2196.563381] protocol 88fb is buggy, dev hsr_slave_0 [ 2196.570284] protocol 88fb is buggy, dev hsr_slave_1 12:51:05 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x86, 0x0) [ 2196.633660] CUSE: info not properly terminated [ 2196.656315] CUSE: info not properly terminated 12:51:05 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:05 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2196.694354] protocol 88fb is buggy, dev hsr_slave_0 [ 2196.699473] protocol 88fb is buggy, dev hsr_slave_1 [ 2196.704618] protocol 88fb is buggy, dev hsr_slave_0 [ 2196.709687] protocol 88fb is buggy, dev hsr_slave_1 [ 2196.714814] protocol 88fb is buggy, dev hsr_slave_0 [ 2196.719882] protocol 88fb is buggy, dev hsr_slave_1 [ 2196.918410] CUSE: info not properly terminated 12:51:05 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x73, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:05 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000060011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:05 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:05 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="b800000000000000010000000000000007000000000800000000000000000000000000000000000000000000000000000000000000000c000000000000000000000000000000000000000000000000000000000000bda20000000000000000000000000000000000358a6fb0567075ef9100000000000000000000004a634efbc656a793f3b87ec47712802ca80956e6024c20dc763eb854738e0478cfeb9d5059baf10bb58f913fb043362c66b47850adde93d948274e78e1277edd0e9b15502b12d68b9df394df7c0a7f34c2c1ac26e31405af7a378ff2b629b9d017db76a0dfe1a02b563f774f58700ebfee6ed78ddc80ba19f2b698891efdb445506a8ee97e239006a5247293d36d9b03f6d7024be56989329e5c3a2f43fb13d4bc6629d8c29a6d8e5d3413062412ba5f10d10d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:05 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x87, 0x0) [ 2197.135902] CUSE: info not properly terminated [ 2197.175358] CUSE: info not properly terminated 12:51:05 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8cffffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:06 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="b8000000000000000100000000000000070000000008000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000bda20000000000000000000000000000000000358a6fb0567075ef9100000000000000000000004a634efbc656a793f3b87ec47712802ca80956e6024c20dc763eb854738e0478cfeb9d5059baf10bb58f913fb043362c66b47850adde93d948274e78e1277edd0e9b15502b12d68b9df394df7c0a7f34c2c1ac26e31405af7a378ff2b629b9d017db76a0dfe1a02b563f774f58700ebfee6ed78ddc80ba19f2b698891efdb445506a8ee97e239006a5247293d36d9b03f6d7024be56989329e5c3a2f43fb13d4bc6629d8c29a6d8e5d3413062412ba5f10d10d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000070011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2197.760828] CUSE: info not properly terminated [ 2197.864518] CUSE: info not properly terminated 12:51:06 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea02000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:06 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:06 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x88, 0x0) [ 2198.111693] CUSE: info not properly terminated [ 2198.138201] CUSE: info not properly terminated 12:51:06 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x74, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000080011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:06 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:06 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:06 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf400000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2198.315320] CUSE: info not properly terminated [ 2198.329432] CUSE: info not properly terminated 12:51:06 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:06 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x89, 0x0) 12:51:07 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="20000a0011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2198.512600] CUSE: info not properly terminated [ 2198.582754] CUSE: info not properly terminated 12:51:07 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:07 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6ffffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2198.917265] CUSE: info not properly terminated [ 2198.969780] CUSE: info not properly terminated 12:51:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="20000c0011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:07 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x75, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:07 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:07 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="b8000000000000000100000000000000070000000008000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000bda20000000000000000000000000000000000358a6fb0567075ef9100000000000000000000004a634efbc656a793f3b87ec47712802ca80956e6024c20dc763eb854738e0478cfeb9d5059baf10bb58f913fb043362c66b47850adde93d948274e78e1277edd0e9b15502b12d68b9df394df7c0a7f34c2c1ac26e31405af7a378ff2b629b9d017db76a0dfe1a02b563f774f58700ebfee6ed78ddc80ba19f2b698891efdb445506a8ee97e239006a5247293d36d9b03f6d7024be56989329e5c3a2f43fb13d4bc6629d8c29a6d8e5d3413062412ba5f10d10d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:07 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:07 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x8a, 0x0) [ 2199.377649] CUSE: info not properly terminated [ 2199.403415] CUSE: info not properly terminated 12:51:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="20000e0011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:08 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:08 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2199.758427] CUSE: info not properly terminated [ 2199.809081] CUSE: info not properly terminated 12:51:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000100011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:08 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:08 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x8b, 0x0) 12:51:08 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2200.247358] CUSE: info not properly terminated [ 2200.282358] CUSE: info not properly terminated 12:51:08 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:08 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:08 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x76, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:08 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x8c, 0x0) 12:51:09 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:09 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2200.547608] CUSE: info not properly terminated [ 2200.577686] CUSE: info not properly terminated 12:51:09 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x8d, 0x0) 12:51:09 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000480011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:09 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2200.771871] CUSE: info not properly terminated [ 2200.813678] CUSE: info not properly terminated 12:51:09 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:09 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00), 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:09 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x8e, 0x0) 12:51:09 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2201.199996] CUSE: info not properly terminated 12:51:09 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x77, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:09 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00), 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2201.294160] CUSE: info not properly terminated 12:51:09 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="b8000000000000000100000000000000070000000008000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000bda20000000000000000000000000000000000358a6fb0567075ef9100000000000000000000004a634efbc656a793f3b87ec47712802ca80956e6024c20dc763eb854738e0478cfeb9d5059baf10bb58f913fb043362c66b47850adde93d948274e78e1277edd0e9b15502b12d68b9df394df7c0a7f34c2c1ac26e31405af7a378ff2b629b9d017db76a0dfe1a02b563f774f58700ebfee6ed78ddc80ba19f2b698891efdb445506a8ee97e239006a5247293d36d9b03f6d7024be56989329e5c3a2f43fb13d4bc6629d8c29a6d8e5d3413062412ba5f10d10d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="20004c0011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2201.510651] CUSE: info not properly terminated 12:51:10 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00), 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:10 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:10 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:10 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2201.791562] CUSE: info not properly terminated 12:51:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000600011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:10 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2202.095967] CUSE: info not properly terminated [ 2202.125633] CUSE: info not properly terminated 12:51:10 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x8f, 0x0) 12:51:10 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:10 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x78, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:10 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:10 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000680011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2202.332075] CUSE: info not properly terminated 12:51:10 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2202.372905] CUSE: info not properly terminated 12:51:11 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:11 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="b8000000000000000100000000000000070000000008000000000000000000000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000000000000000000000bda20000000000000000000000000000000000358a6fb0567075ef9100000000000000000000004a634efbc656a793f3b87ec47712802ca80956e6024c20dc763eb854738e0478cfeb9d5059baf10bb58f913fb043362c66b47850adde93d948274e78e1277edd0e9b15502b12d68b9df394df7c0a7f34c2c1ac26e31405af7a378ff2b629b9d017db76a0dfe1a02b563f774f58700ebfee6ed78ddc80ba19f2b698891efdb445506a8ee97e239006a5247293d36d9b03f6d7024be56989329e5c3a2f43fb13d4bc6629d8c29a6d8e5d3413062412ba5f10d10d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:11 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x79, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="20006c0011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2202.562986] CUSE: info not properly terminated [ 2202.572270] CUSE: info not properly terminated 12:51:11 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:11 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x90, 0x0) 12:51:11 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2202.774354] net_ratelimit: 26 callbacks suppressed [ 2202.774361] protocol 88fb is buggy, dev hsr_slave_0 [ 2202.784448] protocol 88fb is buggy, dev hsr_slave_1 [ 2202.789564] protocol 88fb is buggy, dev hsr_slave_0 [ 2202.794649] protocol 88fb is buggy, dev hsr_slave_1 12:51:11 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2202.897128] CUSE: info not properly terminated [ 2202.934413] protocol 88fb is buggy, dev hsr_slave_0 [ 2202.939620] protocol 88fb is buggy, dev hsr_slave_1 [ 2202.944799] protocol 88fb is buggy, dev hsr_slave_0 [ 2202.949869] protocol 88fb is buggy, dev hsr_slave_1 [ 2202.955025] protocol 88fb is buggy, dev hsr_slave_0 [ 2202.960121] protocol 88fb is buggy, dev hsr_slave_1 12:51:11 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:11 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:11 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000740011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2203.490510] CUSE: info not properly terminated 12:51:12 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2203.610761] CUSE: info not properly terminated 12:51:12 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:12 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x7a, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:12 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:12 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x91, 0x0) 12:51:12 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2203.880122] CUSE: info not properly terminated [ 2203.929860] CUSE: info not properly terminated 12:51:12 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="20007a0011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:12 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:12 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x92, 0x0) 12:51:12 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2204.190448] CUSE: info not properly terminated [ 2204.209779] CUSE: info not properly terminated 12:51:12 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000c90011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:13 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2204.570713] CUSE: info not properly terminated [ 2204.640561] CUSE: info not properly terminated 12:51:13 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x7b, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:13 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x93, 0x0) 12:51:13 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:13 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2204.863933] CUSE: info not properly terminated [ 2204.887963] CUSE: info not properly terminated 12:51:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000f00011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:13 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ea}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:13 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:13 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x94, 0x0) 12:51:13 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2205.142227] CUSE: info not properly terminated [ 2205.180487] CUSE: info not properly terminated 12:51:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000000311000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:13 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="b8000000000000000100000000000000070000000008000000000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000bda20000000000000000000000000000000000358a6fb0567075ef9100000000000000000000004a634efbc656a793f3b87ec47712802ca80956e6024c20dc763eb854738e0478cfeb9d5059baf10bb58f913fb043362c66b47850adde93d948274e78e1277edd0e9b15502b12d68b9df394df7c0a7f34c2c1ac26e31405af7a378ff2b629b9d017db76a0dfe1a02b563f774f58700ebfee6ed78ddc80ba19f2b698891efdb445506a8ee97e239006a5247293d36d9b03f6d7024be56989329e5c3a2f43fb13d4bc6629d8c29a6d8e5d3413062412ba5f10d10d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:13 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2205.481319] CUSE: info not properly terminated [ 2205.576495] CUSE: info not properly terminated 12:51:14 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x7c, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:14 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x95, 0x0) 12:51:14 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:14 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:14 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2205.798324] CUSE: info not properly terminated [ 2205.830072] CUSE: info not properly terminated 12:51:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000000511000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:14 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="b8000000000000000100000000000000070000000008000000000000000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000bda20000000000000000000000000000000000358a6fb0567075ef9100000000000000000000004a634efbc656a793f3b87ec47712802ca80956e6024c20dc763eb854738e0478cfeb9d5059baf10bb58f913fb043362c66b47850adde93d948274e78e1277edd0e9b15502b12d68b9df394df7c0a7f34c2c1ac26e31405af7a378ff2b629b9d017db76a0dfe1a02b563f774f58700ebfee6ed78ddc80ba19f2b698891efdb445506a8ee97e239006a5247293d36d9b03f6d7024be56989329e5c3a2f43fb13d4bc6629d8c29a6d8e5d3413062412ba5f10d10d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:14 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:14 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:14 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x96, 0x0) [ 2206.027729] CUSE: info not properly terminated [ 2206.044020] CUSE: info not properly terminated 12:51:14 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000000611000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2206.348830] CUSE: info not properly terminated [ 2206.404960] CUSE: info not properly terminated 12:51:15 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x7d, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:15 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x97, 0x0) 12:51:15 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:15 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:15 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000000711000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2206.692563] CUSE: info not properly terminated [ 2206.737841] CUSE: info not properly terminated 12:51:15 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:15 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x98, 0x0) 12:51:15 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2206.996786] CUSE: info not properly terminated [ 2207.007794] CUSE: info not properly terminated 12:51:15 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:15 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="20000e0711000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2207.308305] CUSE: info not properly terminated [ 2207.352796] CUSE: info not properly terminated 12:51:16 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x7e, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:16 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:16 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:16 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000000a11000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:16 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x99, 0x0) [ 2207.837607] CUSE: info not properly terminated [ 2207.910586] CUSE: info not properly terminated 12:51:16 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="b8000000000000000100000000000000070000000008000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000bda20000000000000000000000000000000000358a6fb0567075ef9100000000000000000000004a634efbc656a793f3b87ec47712802ca80956e6024c20dc763eb854738e0478cfeb9d5059baf10bb58f913fb043362c66b47850adde93d948274e78e1277edd0e9b15502b12d68b9df394df7c0a7f34c2c1ac26e31405af7a378ff2b629b9d017db76a0dfe1a02b563f774f58700ebfee6ed78ddc80ba19f2b698891efdb445506a8ee97e239006a5247293d36d9b03f6d7024be56989329e5c3a2f43fb13d4bc6629d8c29a6d8e5d3413062412ba5f10d10d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:16 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:16 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2208.173014] CUSE: info not properly terminated [ 2208.303767] CUSE: info not properly terminated 12:51:17 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="b8000000000000000100000000000000070000000008000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000bda20000000000000000000000000000000000358a6fb0567075ef9100000000000000000000004a634efbc656a793f3b87ec47712802ca80956e6024c20dc763eb854738e0478cfeb9d5059baf10bb58f913fb043362c66b47850adde93d948274e78e1277edd0e9b15502b12d68b9df394df7c0a7f34c2c1ac26e31405af7a378ff2b629b9d017db76a0dfe1a02b563f774f58700ebfee6ed78ddc80ba19f2b698891efdb445506a8ee97e239006a5247293d36d9b03f6d7024be56989329e5c3a2f43fb13d4bc6629d8c29a6d8e5d3413062412ba5f10d10d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000000c11000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:17 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2208.633869] CUSE: info not properly terminated [ 2208.659568] CUSE: info not properly terminated 12:51:17 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x82, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:17 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:17 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x9a, 0x0) 12:51:17 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:17 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000000e11000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2208.887185] CUSE: info not properly terminated [ 2208.915464] CUSE: info not properly terminated 12:51:17 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:17 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:17 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x9b, 0x0) [ 2209.014438] net_ratelimit: 26 callbacks suppressed [ 2209.014446] protocol 88fb is buggy, dev hsr_slave_0 [ 2209.024769] protocol 88fb is buggy, dev hsr_slave_1 [ 2209.029909] protocol 88fb is buggy, dev hsr_slave_0 [ 2209.035037] protocol 88fb is buggy, dev hsr_slave_1 12:51:17 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2209.071898] CUSE: info not properly terminated [ 2209.087409] CUSE: info not properly terminated 12:51:17 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea02}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:17 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2209.175806] protocol 88fb is buggy, dev hsr_slave_0 [ 2209.182319] protocol 88fb is buggy, dev hsr_slave_1 [ 2209.188749] protocol 88fb is buggy, dev hsr_slave_0 [ 2209.194116] protocol 88fb is buggy, dev hsr_slave_1 [ 2209.200195] protocol 88fb is buggy, dev hsr_slave_0 [ 2209.205613] protocol 88fb is buggy, dev hsr_slave_1 [ 2209.260236] CUSE: info not properly terminated [ 2209.329319] CUSE: info not properly terminated 12:51:18 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x83, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000070e11000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:18 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:18 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:18 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x9c, 0x0) 12:51:18 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2209.690744] CUSE: info not properly terminated [ 2209.740338] CUSE: info not properly terminated 12:51:18 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:18 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:18 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2209.969430] CUSE: info not properly terminated 12:51:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000001f11000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2210.090231] CUSE: info not properly terminated 12:51:18 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:18 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2210.456758] CUSE: info not properly terminated [ 2210.537976] CUSE: info not properly terminated 12:51:19 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x84, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:19 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:19 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x9d, 0x0) 12:51:19 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:19 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2210.685204] CUSE: info not properly terminated 12:51:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000002011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2210.723050] CUSE: info not properly terminated 12:51:19 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0x6, &(0x7f0000000040)=0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) io_submit(r2, 0x79d, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0xfffffff4, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 12:51:19 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:19 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x9e, 0x0) 12:51:19 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b6b6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2210.921114] CUSE: info not properly terminated 12:51:19 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x85, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000aa2611000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:19 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:19 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:19 executing program 0: pipe(&(0x7f0000000340)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0xfffffffa, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000340)={r1, 0x0, 0x0, 0x4, 0x4}) epoll_pwait(r1, &(0x7f00000002c0)=[{}, {}, {}], 0x3, 0x8, &(0x7f0000000300)={0x1ff}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0x3f}, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @loopback, 0xfffffffc}, 0x61) socket(0x0, 0x4, 0x7f) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x20000000}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 2211.269058] CUSE: info not properly terminated [ 2211.369955] CUSE: info not properly terminated 12:51:19 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000003f11000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:20 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:20 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x9f, 0x0) [ 2211.715969] CUSE: info not properly terminated [ 2211.737660] CUSE: info not properly terminated 12:51:20 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2212.007605] CUSE: info not properly terminated [ 2212.040435] CUSE: info not properly terminated 12:51:20 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:20 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) getsockopt$inet6_int(r0, 0x29, 0xb, 0x0, &(0x7f0000000040)=0xb4) 12:51:20 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x86, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:20 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xa0, 0x0) 12:51:20 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000004011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2212.231597] CUSE: info not properly terminated 12:51:20 executing program 0: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x143042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) [ 2212.268455] CUSE: info not properly terminated 12:51:20 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:20 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:21 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xa1, 0x0) 12:51:21 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x800040000000015) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) [ 2212.467204] CUSE: info not properly terminated 12:51:21 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:21 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2212.724194] CUSE: info not properly terminated 12:51:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000004811000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2212.760157] CUSE: info not properly terminated 12:51:21 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:21 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xa2, 0x0) 12:51:21 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x87, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:21 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000004c11000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2213.117432] CUSE: info not properly terminated [ 2213.153524] CUSE: info not properly terminated 12:51:21 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:21 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2213.416180] CUSE: info not properly terminated [ 2213.444089] CUSE: info not properly terminated 12:51:22 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x208200) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 12:51:22 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000655811000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:22 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2213.695748] CUSE: info not properly terminated [ 2213.754229] CUSE: info not properly terminated 12:51:22 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:22 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0xd2, 0x0, &(0x7f0000000000)=[@clear_death], 0x0, 0x20000000, 0x0}) [ 2213.988131] CUSE: info not properly terminated [ 2214.010909] binder: 3372:3382 unknown command 0 [ 2214.013136] CUSE: info not properly terminated [ 2214.018359] binder: 3372:3382 ioctl c0306201 20000040 returned -22 12:51:22 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xa3, 0x0) 12:51:22 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x88, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:22 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:22 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="b8000000000000000100000000000000070000000008000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000bda20000000000000000000000000000000000358a6fb0567075ef9100000000000000000000004a634efbc656a793f3b87ec47712802ca80956e6024c20dc763eb854738e0478cfeb9d5059baf10bb58f913fb043362c66b47850adde93d948274e78e1277edd0e9b15502b12d68b9df394df7c0a7f34c2c1ac26e31405af7a378ff2b629b9d017db76a0dfe1a02b563f774f58700ebfee6ed78ddc80ba19f2b698891efdb445506a8ee97e239006a5247293d36d9b03f6d7024be56989329e5c3a2f43fb13d4bc6629d8c29a6d8e5d3413062412ba5f10d10d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000006011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 2214.261051] CUSE: info not properly terminated 12:51:22 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xa4, 0x0) 12:51:22 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) 12:51:22 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:22 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000586511000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2214.577300] CUSE: info not properly terminated [ 2214.628918] CUSE: info not properly terminated 12:51:23 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x68, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) dup(0xffffffffffffffff) write$FUSE_POLL(r0, &(0x7f00000000c0)={0x18}, 0x18) 12:51:23 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000006811000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:23 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xa5, 0x0) 12:51:23 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r0 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r2, r3, 0x0, 0x80000003) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000380)={0xafa, 0x0, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000300), &(0x7f0000000340)=0x8) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f00000002c0)={0x0, 0x2, &(0x7f00000001c0)=[0x400, 0x2], &(0x7f0000000200)=[0x9, 0x6, 0x8, 0x5, 0x8], 0x12, 0x2, 0x7, &(0x7f0000000240)=[0xffffffff, 0x7f], &(0x7f0000000280)}) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="c5ef0080", @ANYRES16, @ANYBLOB="000229bd7000fedbdf2501000000080001007063690014000200303030303a30303a31b02e3000000000100001006e657464657673696d000000100002006e657464657673696d300000"], 0x50}, 0x1, 0x0, 0x0, 0xf9d5cf5b0d805dcc}, 0x14025) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x11, 0x0, 0xff89) 12:51:23 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x89, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2215.205607] CUSE: info not properly terminated 12:51:23 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2215.244039] CUSE: info not properly terminated [ 2215.254353] net_ratelimit: 26 callbacks suppressed [ 2215.254362] protocol 88fb is buggy, dev hsr_slave_0 [ 2215.264629] protocol 88fb is buggy, dev hsr_slave_1 [ 2215.269766] protocol 88fb is buggy, dev hsr_slave_0 [ 2215.274863] protocol 88fb is buggy, dev hsr_slave_1 12:51:23 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:23 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETSNDBUF(r0, 0x800454d7, &(0x7f00000000c0)) [ 2215.414408] protocol 88fb is buggy, dev hsr_slave_0 [ 2215.419561] protocol 88fb is buggy, dev hsr_slave_1 [ 2215.424741] protocol 88fb is buggy, dev hsr_slave_0 [ 2215.429815] protocol 88fb is buggy, dev hsr_slave_1 [ 2215.434982] protocol 88fb is buggy, dev hsr_slave_0 [ 2215.440055] protocol 88fb is buggy, dev hsr_slave_1 12:51:24 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b6b6b00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2215.528058] CUSE: info not properly terminated [ 2215.596788] CUSE: info not properly terminated 12:51:24 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000006c11000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:24 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061108c00000000003d000000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf7}, 0x48) [ 2215.921170] CUSE: info not properly terminated 12:51:24 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8cffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2216.002143] CUSE: info not properly terminated 12:51:24 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xa6, 0x0) 12:51:24 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:24 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea020000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2216.266670] CUSE: info not properly terminated [ 2216.283926] CUSE: info not properly terminated 12:51:24 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x8a, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:24 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000007411000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:25 executing program 0: [ 2216.582916] CUSE: info not properly terminated [ 2216.603244] CUSE: info not properly terminated 12:51:25 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:25 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:25 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x8b, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000007a11000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:25 executing program 0: [ 2216.929980] CUSE: info not properly terminated [ 2216.960533] CUSE: info not properly terminated 12:51:25 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:25 executing program 0: 12:51:25 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xa7, 0x0) 12:51:25 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2217.175848] CUSE: info not properly terminated 12:51:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000008111000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2217.219080] CUSE: info not properly terminated 12:51:25 executing program 0: 12:51:25 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:25 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6ffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:25 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xa8, 0x0) [ 2217.571044] CUSE: info not properly terminated [ 2217.598494] CUSE: info not properly terminated 12:51:26 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x8c, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:26 executing program 0: 12:51:26 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:26 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xa9, 0x0) 12:51:26 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="200026aa11000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2217.873145] CUSE: info not properly terminated 12:51:26 executing program 0: [ 2217.918959] CUSE: info not properly terminated 12:51:26 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:26 executing program 0: 12:51:26 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2218.177804] CUSE: info not properly terminated [ 2218.209583] CUSE: info not properly terminated 12:51:26 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:26 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x8d, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:26 executing program 0: [ 2218.303760] CUSE: info not properly terminated 12:51:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="200000c911000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2218.381053] CUSE: info not properly terminated 12:51:27 executing program 0: 12:51:27 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xaa, 0x0) 12:51:27 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff8c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:27 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:27 executing program 0: 12:51:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="200000f011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:27 executing program 0: [ 2218.967479] CUSE: info not properly terminated [ 2219.046390] CUSE: info not properly terminated 12:51:27 executing program 0: 12:51:27 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2219.363386] CUSE: info not properly terminated [ 2219.439101] CUSE: info not properly terminated 12:51:28 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x8e, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:28 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000000200000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:28 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2219.692981] CUSE: info not properly terminated [ 2219.750413] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5584 comm=syz-executor.1 [ 2219.842570] CUSE: info not properly terminated 12:51:28 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xab, 0x0) 12:51:28 executing program 0: r0 = socket(0x10, 0x802, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000002c0), 0x4) 12:51:28 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:28 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x8f, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:28 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2219.921508] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5522 comm=syz-executor.1 12:51:28 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f00000012c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) dup2(r0, r1) [ 2220.059091] CUSE: info not properly terminated 12:51:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="200000000f000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2220.101626] CUSE: info not properly terminated 12:51:28 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xac, 0x0) 12:51:28 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:28 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:28 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x28}, {0x80000006}]}, 0x10) [ 2220.340689] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=15 sclass=netlink_route_socket pig=5747 comm=syz-executor.1 [ 2220.355832] CUSE: info not properly terminated [ 2220.390989] CUSE: info not properly terminated 12:51:29 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2220.457776] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=15 sclass=netlink_route_socket pig=5747 comm=syz-executor.1 12:51:29 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xad, 0x0) [ 2220.569570] CUSE: info not properly terminated [ 2220.581363] CUSE: info not properly terminated 12:51:29 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:29 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2220.843468] CUSE: info not properly terminated 12:51:29 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x90, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000000211000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:29 executing program 0: sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8899) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) creat(0x0, 0x0) 12:51:29 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:29 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2221.171827] CUSE: info not properly terminated 12:51:29 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000000311000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:30 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b6b6b00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:30 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x91, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:30 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xae, 0x0) [ 2221.495880] net_ratelimit: 26 callbacks suppressed [ 2221.495888] protocol 88fb is buggy, dev hsr_slave_0 [ 2221.505989] protocol 88fb is buggy, dev hsr_slave_1 [ 2221.511116] protocol 88fb is buggy, dev hsr_slave_0 [ 2221.516222] protocol 88fb is buggy, dev hsr_slave_1 [ 2221.579454] CUSE: info not properly terminated [ 2221.611815] CUSE: info not properly terminated 12:51:30 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2221.666013] protocol 88fb is buggy, dev hsr_slave_0 [ 2221.672074] protocol 88fb is buggy, dev hsr_slave_1 [ 2221.680067] protocol 88fb is buggy, dev hsr_slave_0 [ 2221.686041] protocol 88fb is buggy, dev hsr_slave_1 [ 2221.693434] protocol 88fb is buggy, dev hsr_slave_0 [ 2221.698784] protocol 88fb is buggy, dev hsr_slave_1 12:51:30 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2221.829965] CUSE: info not properly terminated 12:51:30 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0xc0800, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x0, 0x0, 0xfffffffffffffe2d) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000000)) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r3, 0x10, 0x8003, 0x8020001) r4 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x182) r5 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x2) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r6 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r7 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x2) pwritev(r7, &(0x7f00000007c0)=[{&(0x7f0000000580)="18915ca7b8f87843159424083f2a42470ab604e381d03b5f4524cbae93384cf5147906d5f5f39e56c5ddd4cca21e65f553c531d25e45dc3a965da4a32a6d3249e0ea9381f99b147ccb3aa879a178a165352d1368e6eca412b66a0e6a6b1354fd0d1960c6967bc389e0"}, {&(0x7f0000000600)="62e92f934f255662ef169f5fe927ec01935e8d14c0fdc05fc1cb1e841a2ed7aeaae56fb4eb7087646c1dc2eb8e40628b6e6ea9a9980e9ac70b916c40c3ee2e0606bba0943717b482cb2f53077b07d966b4b677513a48ffde9ba2a8bf57aece12197a241c738beb88662937d4771469f258a196fd9aae758e626ca025437506f4c4a4600f2378fe20c069e27e89e8879e57a95216c66cfb9821a17c67db4dd08302177ea9"}, {&(0x7f0000000080)}, {&(0x7f00000006c0)="9eef10b37021680899440c0a9025e38323d65c9367f4bdbdbb5a3933ecc6405dcf4c6a140fd2c926df523e7febb9ca2d8d4e827567cc8c42c5f086ec61587e8a57b664358dba2ac056fe874079384c070e434fe04caf29c59ddd199355af040e373011f3ed7f6545c427f6f949ad11b058bf9880fe899e3b"}, {&(0x7f0000000840)="f69f134f5e4f910e71255e26ff249d86cc5ccb165989f30527cdeb7c2a93b602c00a55568347534ba09f2b4223b2e798c4832c7793a5b4315fa85fb36e996b522d4987f22ddc76b4029cd1f90f2e9f3da7"}], 0x100000000000007f, 0x9) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r6, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r6, 0x4c01) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) [ 2221.895215] CUSE: info not properly terminated 12:51:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000000411000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:30 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:30 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xaf, 0x0) 12:51:30 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x92, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:30 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2222.324366] CUSE: info not properly terminated [ 2222.340801] CUSE: info not properly terminated 12:51:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000000511000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:31 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x86, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:31 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:31 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x93, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:31 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xb0, 0x0) 12:51:31 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2222.646423] CUSE: info not properly terminated [ 2222.698540] CUSE: info not properly terminated 12:51:31 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000000611000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:31 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xb1, 0x0) [ 2222.948799] CUSE: info not properly terminated 12:51:31 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2223.040385] CUSE: info not properly terminated 12:51:31 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="b8000000000000000100000000000000070000000008000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000bda20000000000000000000000000000000000358a6fb0567075ef9100000000000000000000004a634efbc656a793f3b87ec47712802ca80956e6024c20dc763eb854738e0478cfeb9d5059baf10bb58f913fb043362c66b47850adde93d948274e78e1277edd0e9b15502b12d68b9df394df7c0a7f34c2c1ac26e31405af7a378ff2b629b9d017db76a0dfe1a02b563f774f58700ebfee6ed78ddc80ba19f2b698891efdb445506a8ee97e239006a5247293d36d9b03f6d7024be56989329e5c3a2f43fb13d4bc6629d8c29a6d8e5d3413062412ba5f10d10d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2223.420192] CUSE: info not properly terminated [ 2223.463161] CUSE: info not properly terminated 12:51:32 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xb2, 0x0) 12:51:32 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x86, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:32 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x94, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:32 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000000711000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:32 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2223.797857] CUSE: info not properly terminated [ 2223.836028] CUSE: info not properly terminated 12:51:32 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000000811000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:32 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2224.207362] CUSE: info not properly terminated [ 2224.255083] CUSE: info not properly terminated 12:51:32 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:33 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:33 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xb3, 0x0) [ 2224.609419] CUSE: info not properly terminated [ 2224.649763] CUSE: info not properly terminated 12:51:33 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x95, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:33 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x86, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000000a11000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:33 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:33 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:33 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xb4, 0x0) [ 2224.922796] CUSE: info not properly terminated [ 2224.988701] CUSE: info not properly terminated 12:51:33 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:33 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000000c11000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:33 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xb5, 0x0) [ 2225.249552] CUSE: info not properly terminated [ 2225.308470] CUSE: info not properly terminated 12:51:33 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:33 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2200000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2225.578675] CUSE: info not properly terminated [ 2225.670445] CUSE: info not properly terminated 12:51:34 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x96, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:34 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xb2, 0x0) 12:51:34 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xb6, 0x0) 12:51:34 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000000e11000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:34 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="b8000000000000000100000000000000070000000008000000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000bda20000000000000000000000000000000000358a6fb0567075ef9100000000000000000000004a634efbc656a793f3b87ec47712802ca80956e6024c20dc763eb854738e0478cfeb9d5059baf10bb58f913fb043362c66b47850adde93d948274e78e1277edd0e9b15502b12d68b9df394df7c0a7f34c2c1ac26e31405af7a378ff2b629b9d017db76a0dfe1a02b563f774f58700ebfee6ed78ddc80ba19f2b698891efdb445506a8ee97e239006a5247293d36d9b03f6d7024be56989329e5c3a2f43fb13d4bc6629d8c29a6d8e5d3413062412ba5f10d10d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2225.912427] CUSE: info not properly terminated [ 2225.946308] CUSE: info not properly terminated 12:51:34 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:34 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000001011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2226.227184] CUSE: info not properly terminated 12:51:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="200000003f000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2226.273192] CUSE: info not properly terminated 12:51:34 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="b8000000000000000100000000000000070000000008000000000000000000000000000000000000000000000000000000000c00000000000000000000000000000000000000000000000000000000000000000000bda20000000000000000000000000000000000358a6fb0567075ef9100000000000000000000004a634efbc656a793f3b87ec47712802ca80956e6024c20dc763eb854738e0478cfeb9d5059baf10bb58f913fb043362c66b47850adde93d948274e78e1277edd0e9b15502b12d68b9df394df7c0a7f34c2c1ac26e31405af7a378ff2b629b9d017db76a0dfe1a02b563f774f58700ebfee6ed78ddc80ba19f2b698891efdb445506a8ee97e239006a5247293d36d9b03f6d7024be56989329e5c3a2f43fb13d4bc6629d8c29a6d8e5d3413062412ba5f10d10d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:35 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2226.604595] CUSE: info not properly terminated [ 2226.702930] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=63 sclass=netlink_route_socket pig=7996 comm=syz-executor.0 [ 2226.750135] CUSE: info not properly terminated 12:51:35 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xb7, 0x0) 12:51:35 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="b8000000000000000100000000000000070000000008000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000bda20000000000000000000000000000000000358a6fb0567075ef9100000000000000000000004a634efbc656a793f3b87ec47712802ca80956e6024c20dc763eb854738e0478cfeb9d5059baf10bb58f913fb043362c66b47850adde93d948274e78e1277edd0e9b15502b12d68b9df394df7c0a7f34c2c1ac26e31405af7a378ff2b629b9d017db76a0dfe1a02b563f774f58700ebfee6ed78ddc80ba19f2b698891efdb445506a8ee97e239006a5247293d36d9b03f6d7024be56989329e5c3a2f43fb13d4bc6629d8c29a6d8e5d3413062412ba5f10d10d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:35 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x97, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000004811000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:35 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8cffffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:35 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) [ 2226.923426] CUSE: info not properly terminated [ 2226.980447] CUSE: info not properly terminated 12:51:35 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:35 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xb8, 0x0) 12:51:35 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea02000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2227.280136] CUSE: info not properly terminated 12:51:35 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:35 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xb9, 0x0) 12:51:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000004c11000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:36 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf400000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2227.673054] CUSE: info not properly terminated 12:51:36 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xba, 0x0) [ 2227.734350] net_ratelimit: 26 callbacks suppressed [ 2227.734358] protocol 88fb is buggy, dev hsr_slave_0 [ 2227.744494] protocol 88fb is buggy, dev hsr_slave_1 [ 2227.749625] protocol 88fb is buggy, dev hsr_slave_0 [ 2227.754745] protocol 88fb is buggy, dev hsr_slave_1 [ 2227.833596] CUSE: info not properly terminated 12:51:36 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x98, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:36 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="b8000000000000000100000000000000070000000008000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000bda20000000000000000000000000000000000358a6fb0567075ef9100000000000000000000004a634efbc656a793f3b87ec47712802ca80956e6024c20dc763eb854738e0478cfeb9d5059baf10bb58f913fb043362c66b47850adde93d948274e78e1277edd0e9b15502b12d68b9df394df7c0a7f34c2c1ac26e31405af7a378ff2b629b9d017db76a0dfe1a02b563f774f58700ebfee6ed78ddc80ba19f2b698891efdb445506a8ee97e239006a5247293d36d9b03f6d7024be56989329e5c3a2f43fb13d4bc6629d8c29a6d8e5d3413062412ba5f10d10d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2227.894380] protocol 88fb is buggy, dev hsr_slave_0 [ 2227.899505] protocol 88fb is buggy, dev hsr_slave_1 [ 2227.904638] protocol 88fb is buggy, dev hsr_slave_0 [ 2227.909695] protocol 88fb is buggy, dev hsr_slave_1 [ 2227.914832] protocol 88fb is buggy, dev hsr_slave_0 [ 2227.919916] protocol 88fb is buggy, dev hsr_slave_1 12:51:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000600011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000006011000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2228.038881] CUSE: info not properly terminated 12:51:36 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2228.081106] CUSE: info not properly terminated 12:51:36 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:36 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xbb, 0x0) [ 2228.288515] CUSE: info not properly terminated [ 2228.319790] CUSE: info not properly terminated 12:51:36 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6ffffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:36 executing program 0 (fault-call:4 fault-nth:0): getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:37 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000006811000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2228.686760] FAULT_INJECTION: forcing a failure. [ 2228.686760] name failslab, interval 1, probability 0, space 0, times 0 [ 2228.709181] CUSE: info not properly terminated [ 2228.759462] CUSE: info not properly terminated [ 2228.768483] CPU: 1 PID: 8901 Comm: syz-executor.0 Not tainted 4.19.86-syzkaller #0 [ 2228.776223] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2228.785584] Call Trace: [ 2228.788195] dump_stack+0x197/0x210 [ 2228.791851] should_fail.cold+0xa/0x1b [ 2228.795758] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2228.800879] ? lock_downgrade+0x880/0x880 [ 2228.805056] __should_failslab+0x121/0x190 [ 2228.809311] should_failslab+0x9/0x14 [ 2228.813118] __kmalloc+0x2e2/0x750 [ 2228.816667] ? __lock_acquire+0x6ee/0x49c0 [ 2228.820917] ? finish_task_switch+0x146/0x7c0 [ 2228.825432] ? rw_copy_check_uvector+0x28c/0x330 [ 2228.830201] rw_copy_check_uvector+0x28c/0x330 [ 2228.834795] ? retint_kernel+0x2d/0x2d [ 2228.838701] ? trace_hardirqs_on_caller+0x6a/0x220 [ 2228.843643] ? mark_held_locks+0x100/0x100 [ 2228.847892] import_iovec+0xc2/0x3e0 [ 2228.851619] ? dup_iter+0x270/0x270 [ 2228.855254] ? find_held_lock+0x35/0x130 12:51:37 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2228.859324] ? __fget+0x340/0x540 [ 2228.862786] vfs_readv+0xc6/0x160 [ 2228.866250] ? compat_rw_copy_check_uvector+0x400/0x400 [ 2228.871629] ? kasan_check_read+0x11/0x20 [ 2228.878916] ? __fget+0x367/0x540 [ 2228.882380] ? iterate_fd+0x360/0x360 [ 2228.886190] ? wait_for_completion+0x440/0x440 [ 2228.890783] ? __fget_light+0x1a9/0x230 [ 2228.894774] do_preadv+0x1c4/0x280 [ 2228.898332] ? do_readv+0x370/0x370 [ 2228.901970] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2228.906742] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2228.911502] ? do_syscall_64+0x26/0x620 [ 2228.915486] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2228.915502] ? do_syscall_64+0x26/0x620 [ 2228.915522] __x64_sys_preadv+0x9a/0xf0 [ 2228.915537] do_syscall_64+0xfd/0x620 [ 2228.915555] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2228.924869] RIP: 0033:0x45a679 [ 2228.924885] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2228.924893] RSP: 002b:00007fb401a2fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 2228.924907] RAX: ffffffffffffffda RBX: 00007fb401a2fc90 RCX: 000000000045a679 [ 2228.924919] RDX: 00000000000001b4 RSI: 00000000200017c0 RDI: 0000000000000004 [ 2228.982157] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2228.989433] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb401a306d4 [ 2228.996719] R13: 00000000004c80ba R14: 00000000004de868 R15: 0000000000000005 [ 2229.119076] CUSE: info not properly terminated 12:51:37 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x99, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:37 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:37 executing program 0 (fault-call:4 fault-nth:1): getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:37 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="b8000000000000000100000000000000070000000008000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000bda20000000000000000000000000000000000358a6fb0567075ef9100000000000000000000004a634efbc656a793f3b87ec47712802ca80956e6024c20dc763eb854738e0478cfeb9d5059baf10bb58f913fb043362c66b47850adde93d948274e78e1277edd0e9b15502b12d68b9df394df7c0a7f34c2c1ac26e31405af7a378ff2b629b9d017db76a0dfe1a02b563f774f58700ebfee6ed78ddc80ba19f2b698891efdb445506a8ee97e239006a5247293d36d9b03f6d7024be56989329e5c3a2f43fb13d4bc6629d8c29a6d8e5d3413062412ba5f10d10d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000006c11000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:37 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xbc, 0x0) [ 2229.292881] CUSE: info not properly terminated [ 2229.309775] CUSE: info not properly terminated 12:51:37 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:38 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2229.486888] CUSE: info not properly terminated [ 2229.527101] CUSE: info not properly terminated 12:51:38 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:38 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xbd, 0x0) 12:51:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000007411000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2229.765213] CUSE: info not properly terminated [ 2229.774017] FAULT_INJECTION: forcing a failure. [ 2229.774017] name failslab, interval 1, probability 0, space 0, times 0 12:51:38 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2229.807836] CUSE: info not properly terminated [ 2229.969868] CPU: 0 PID: 9195 Comm: syz-executor.0 Not tainted 4.19.86-syzkaller #0 [ 2229.977631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2229.986992] Call Trace: [ 2229.989602] dump_stack+0x197/0x210 [ 2229.993261] should_fail.cold+0xa/0x1b [ 2229.997172] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2230.002300] ? __should_failslab+0x14/0x190 [ 2230.006651] __should_failslab+0x121/0x190 [ 2230.010899] should_failslab+0x9/0x14 [ 2230.014710] kmem_cache_alloc_node_trace+0x274/0x720 [ 2230.019841] __kmalloc_node+0x3d/0x80 [ 2230.023661] kvmalloc_node+0x68/0x100 [ 2230.027477] ? seq_dentry+0x2d0/0x2d0 [ 2230.031289] seq_read+0x817/0x1110 [ 2230.034846] ? retint_kernel+0x2d/0x2d [ 2230.038759] ? seq_dentry+0x2d0/0x2d0 [ 2230.042579] proc_reg_read+0x1f8/0x2b0 [ 2230.046487] ? proc_reg_unlocked_ioctl+0x2a0/0x2a0 [ 2230.051440] do_iter_read+0x490/0x640 [ 2230.055256] ? dup_iter+0x270/0x270 [ 2230.058907] vfs_readv+0xf0/0x160 [ 2230.062376] ? compat_rw_copy_check_uvector+0x400/0x400 [ 2230.067748] ? __fget+0x340/0x540 [ 2230.071212] ? __fget+0x367/0x540 [ 2230.074682] ? iterate_fd+0x360/0x360 [ 2230.078494] ? wait_for_completion+0x440/0x440 [ 2230.083092] ? __fget_light+0x1a9/0x230 [ 2230.087081] do_preadv+0x1c4/0x280 [ 2230.090663] ? do_readv+0x370/0x370 [ 2230.094301] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2230.099072] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2230.103836] ? do_syscall_64+0x26/0x620 [ 2230.107819] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2230.113189] ? do_syscall_64+0x26/0x620 [ 2230.117172] __x64_sys_preadv+0x9a/0xf0 [ 2230.121162] do_syscall_64+0xfd/0x620 [ 2230.124971] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2230.130156] RIP: 0033:0x45a679 [ 2230.133355] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2230.152343] RSP: 002b:00007fb401a0ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 2230.152360] RAX: ffffffffffffffda RBX: 00007fb401a0ec90 RCX: 000000000045a679 [ 2230.152368] RDX: 00000000000001b4 RSI: 00000000200017c0 RDI: 0000000000000004 [ 2230.152376] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 2230.152385] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb401a0f6d4 [ 2230.152392] R13: 00000000004c80ba R14: 00000000004de868 R15: 0000000000000005 12:51:38 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x9a, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:38 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:38 executing program 0 (fault-call:4 fault-nth:2): getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:38 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xbe, 0x0) 12:51:38 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000007a11000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2230.327760] CUSE: info not properly terminated [ 2230.402727] CUSE: info not properly terminated 12:51:39 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="b8000000000000000100000000000000070000000008000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000bda20000000000000000000000000000000000358a6fb0567075ef9100000000000000000000004a634efbc656a793f3b87ec47712802ca80956e6024c20dc763eb854738e0478cfeb9d5059baf10bb58f913fb043362c66b47850adde93d948274e78e1277edd0e9b15502b12d68b9df394df7c0a7f34c2c1ac26e31405af7a378ff2b629b9d017db76a0dfe1a02b563f774f58700ebfee6ed78ddc80ba19f2b698891efdb445506a8ee97e239006a5247293d36d9b03f6d7024be56989329e5c3a2f43fb13d4bc6629d8c29a6d8e5d3413062412ba5f10d10d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:39 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2230.713234] CUSE: info not properly terminated [ 2230.733665] CUSE: info not properly terminated 12:51:39 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="b8000000000000000100000000000000070000000008000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000bda20000000000000000000000000000000000358a6fb0567075ef9100000000000000000000004a634efbc656a793f3b87ec47712802ca80956e6024c20dc763eb854738e0478cfeb9d5059baf10bb58f913fb043362c66b47850adde93d948274e78e1277edd0e9b15502b12d68b9df394df7c0a7f34c2c1ac26e31405af7a378ff2b629b9d017db76a0dfe1a02b563f774f58700ebfee6ed78ddc80ba19f2b698891efdb445506a8ee97e239006a5247293d36d9b03f6d7024be56989329e5c3a2f43fb13d4bc6629d8c29a6d8e5d3413062412ba5f10d10d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="200000c911000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2231.241185] CUSE: info not properly terminated [ 2231.249030] FAULT_INJECTION: forcing a failure. [ 2231.249030] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 2231.261486] CPU: 0 PID: 9398 Comm: syz-executor.0 Not tainted 4.19.86-syzkaller #0 [ 2231.269209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2231.278669] Call Trace: [ 2231.278763] dump_stack+0x197/0x210 [ 2231.278785] should_fail.cold+0xa/0x1b [ 2231.288874] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2231.294008] __alloc_pages_nodemask+0x1ee/0x750 [ 2231.298687] ? find_held_lock+0x35/0x130 [ 2231.302762] ? __alloc_pages_slowpath+0x2870/0x2870 [ 2231.307882] ? lock_downgrade+0x880/0x880 [ 2231.312035] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2231.312058] alloc_pages_current+0x107/0x210 [ 2231.312077] __get_free_pages+0xc/0x40 [ 2231.325901] __tlb_remove_page_size+0x2e2/0x500 [ 2231.330577] unmap_page_range+0xeee/0x1e70 [ 2231.334845] ? vm_normal_page_pmd+0x400/0x400 [ 2231.334863] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2231.334878] ? uprobe_munmap+0xad/0x2b0 [ 2231.334894] unmap_single_vma+0x19d/0x300 [ 2231.334911] unmap_vmas+0xae/0x180 [ 2231.334930] exit_mmap+0x2c2/0x530 [ 2231.334943] ? __ia32_sys_munmap+0x80/0x80 [ 2231.334966] ? __khugepaged_exit+0x2da/0x400 [ 2231.334981] ? rcu_read_lock_sched_held+0x110/0x130 [ 2231.335003] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2231.335013] ? __khugepaged_exit+0xcf/0x400 [ 2231.335032] mmput+0x15f/0x4c0 [ 2231.349019] do_exit+0x899/0x2fa0 12:51:39 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:39 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xbf, 0x0) [ 2231.356672] ? find_held_lock+0x35/0x130 [ 2231.356688] ? task_work_run+0x118/0x1c0 [ 2231.356702] ? get_signal+0x384/0x1fc0 [ 2231.356723] ? mm_update_next_owner+0x660/0x660 [ 2231.356776] ? _raw_spin_unlock_irq+0x28/0x90 [ 2231.356787] ? get_signal+0x384/0x1fc0 [ 2231.356803] ? _raw_spin_unlock_irq+0x28/0x90 [ 2231.390434] do_group_exit+0x135/0x370 [ 2231.390456] get_signal+0x3ec/0x1fc0 [ 2231.390488] do_signal+0x95/0x1960 [ 2231.415508] ? __fget+0x367/0x540 [ 2231.434546] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2231.440094] ? setup_sigcontext+0x7d0/0x7d0 [ 2231.444431] ? kick_process+0xef/0x180 [ 2231.448325] ? task_work_add+0x9c/0x110 [ 2231.448345] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2231.448360] ? fput+0x128/0x1a0 [ 2231.448372] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2231.448388] ? do_preadv+0x167/0x280 [ 2231.461168] ? exit_to_usermode_loop+0x43/0x2c0 [ 2231.461183] ? do_syscall_64+0x53d/0x620 [ 2231.461195] ? exit_to_usermode_loop+0x43/0x2c0 [ 2231.461213] ? lockdep_hardirqs_on+0x415/0x5d0 [ 2231.479151] ? trace_hardirqs_on+0x67/0x220 [ 2231.479175] exit_to_usermode_loop+0x244/0x2c0 [ 2231.479193] do_syscall_64+0x53d/0x620 [ 2231.479214] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2231.492745] RIP: 0033:0x45a679 [ 2231.492760] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2231.492768] RSP: 002b:00007fb401a2fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 12:51:40 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x9b, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:40 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2231.536186] RAX: 0000000000000056 RBX: 00007fb401a2fc90 RCX: 000000000045a679 [ 2231.536195] RDX: 00000000000001b4 RSI: 00000000200017c0 RDI: 0000000000000004 [ 2231.536204] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2231.536212] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb401a306d4 [ 2231.536220] R13: 00000000004c80ba R14: 00000000004de868 R15: 0000000000000005 12:51:40 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2231.724471] CUSE: info not properly terminated 12:51:40 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="b8000000000000000100000000000000070000000008000000000000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000bda20000000000000000000000000000000000358a6fb0567075ef9100000000000000000000004a634efbc656a793f3b87ec47712802ca80956e6024c20dc763eb854738e0478cfeb9d5059baf10bb58f913fb043362c66b47850adde93d948274e78e1277edd0e9b15502b12d68b9df394df7c0a7f34c2c1ac26e31405af7a378ff2b629b9d017db76a0dfe1a02b563f774f58700ebfee6ed78ddc80ba19f2b698891efdb445506a8ee97e239006a5247293d36d9b03f6d7024be56989329e5c3a2f43fb13d4bc6629d8c29a6d8e5d3413062412ba5f10d10d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2232.153919] CUSE: info not properly terminated [ 2232.220466] CUSE: info not properly terminated 12:51:40 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xc0, 0x0) 12:51:40 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000000020000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:41 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:41 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:41 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x9c, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2232.628939] CUSE: info not properly terminated [ 2232.681052] CUSE: info not properly terminated 12:51:41 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:41 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:41 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="b8000000000000000100000000000000070000000008000000000000000000000000000000000000000000000000000000000000000c00000000000000000000000000000000000000000000000000000000000000bda20000000000000000000000000000000000358a6fb0567075ef9100000000000000000000004a634efbc656a793f3b87ec47712802ca80956e6024c20dc763eb854738e0478cfeb9d5059baf10bb58f913fb043362c66b47850adde93d948274e78e1277edd0e9b15502b12d68b9df394df7c0a7f34c2c1ac26e31405af7a378ff2b629b9d017db76a0dfe1a02b563f774f58700ebfee6ed78ddc80ba19f2b698891efdb445506a8ee97e239006a5247293d36d9b03f6d7024be56989329e5c3a2f43fb13d4bc6629d8c29a6d8e5d3413062412ba5f10d10d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="200000003f000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:41 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x9d, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2233.002953] CUSE: info not properly terminated 12:51:41 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2233.046864] CUSE: info not properly terminated [ 2233.064720] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=63 sclass=netlink_route_socket pig=10083 comm=syz-executor.1 [ 2233.197232] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=63 sclass=netlink_route_socket pig=10177 comm=syz-executor.1 12:51:41 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xc1, 0x0) 12:51:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000000067000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:41 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:41 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:41 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2233.441155] CUSE: info not properly terminated [ 2233.478248] CUSE: info not properly terminated 12:51:42 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:42 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2233.705924] CUSE: info not properly terminated [ 2233.719036] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=103 sclass=netlink_route_socket pig=10315 comm=syz-executor.1 [ 2233.812505] CUSE: info not properly terminated 12:51:42 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x9e, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:42 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:42 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:42 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xc2, 0x0) [ 2233.974389] net_ratelimit: 26 callbacks suppressed [ 2233.974398] protocol 88fb is buggy, dev hsr_slave_0 [ 2233.984527] protocol 88fb is buggy, dev hsr_slave_1 [ 2233.989656] protocol 88fb is buggy, dev hsr_slave_0 [ 2233.994759] protocol 88fb is buggy, dev hsr_slave_1 [ 2234.006563] CUSE: info not properly terminated [ 2234.070466] CUSE: info not properly terminated 12:51:42 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x6, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:42 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="20000007bf000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2234.279859] CUSE: info not properly terminated [ 2234.304412] protocol 88fb is buggy, dev hsr_slave_0 [ 2234.309559] protocol 88fb is buggy, dev hsr_slave_1 [ 2234.314720] protocol 88fb is buggy, dev hsr_slave_0 [ 2234.319812] protocol 88fb is buggy, dev hsr_slave_1 [ 2234.324976] protocol 88fb is buggy, dev hsr_slave_0 [ 2234.330049] protocol 88fb is buggy, dev hsr_slave_1 12:51:42 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:42 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xc3, 0x0) [ 2234.366889] CUSE: info not properly terminated 12:51:43 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x7, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:43 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2234.558102] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=191 sclass=netlink_route_socket pig=10663 comm=syz-executor.1 12:51:43 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2234.628258] CUSE: info not properly terminated [ 2234.635767] CUSE: info not properly terminated [ 2234.717398] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=191 sclass=netlink_route_socket pig=10663 comm=syz-executor.1 [ 2234.782797] CUSE: info not properly terminated [ 2234.802744] CUSE: info not properly terminated 12:51:43 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x9f, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:43 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x8, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:43 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ea}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="200000000f000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:43 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xc4, 0x0) 12:51:43 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:43 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x9, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2235.074762] CUSE: info not properly terminated [ 2235.083127] CUSE: info not properly terminated [ 2235.088065] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=15 sclass=netlink_route_socket pig=10793 comm=syz-executor.1 12:51:43 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:43 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2235.169180] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=15 sclass=netlink_route_socket pig=10905 comm=syz-executor.1 12:51:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000000010000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2235.317876] CUSE: info not properly terminated 12:51:43 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xa, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2235.356900] CUSE: info not properly terminated 12:51:44 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2235.656396] device veth717 entered promiscuous mode [ 2235.667143] IPv6: ADDRCONF(NETDEV_UP): veth717: link is not ready [ 2235.694214] CUSE: info not properly terminated [ 2235.701452] CUSE: info not properly terminated 12:51:44 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xa0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:44 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:44 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xb, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:44 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xc5, 0x0) 12:51:44 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000000067000d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2235.962235] CUSE: info not properly terminated [ 2235.978504] CUSE: info not properly terminated 12:51:44 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2236.020950] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=103 sclass=netlink_route_socket pig=11046 comm=syz-executor.1 12:51:44 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xa1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:44 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xc, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:44 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2236.087404] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=103 sclass=netlink_route_socket pig=11139 comm=syz-executor.1 [ 2236.115626] CUSE: info not properly terminated [ 2236.123331] CUSE: info not properly terminated 12:51:44 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:44 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xc6, 0x0) 12:51:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="20000000bf070d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2236.357523] CUSE: info not properly terminated 12:51:44 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xd, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2236.389306] CUSE: info not properly terminated 12:51:44 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:45 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:45 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xc7, 0x0) [ 2236.519870] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1983 sclass=netlink_route_socket pig=11294 comm=syz-executor.1 12:51:45 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xe, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2236.613032] CUSE: info not properly terminated [ 2236.673592] CUSE: info not properly terminated 12:51:45 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2236.961953] CUSE: info not properly terminated [ 2236.973361] CUSE: info not properly terminated 12:51:45 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xa2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:45 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:45 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xf, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:45 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="b80000000000000001000000000000000700000000080000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000bda20000000000000000000000000000000000358a6fb0567075ef9100000000000000000000004a634efbc656a793f3b87ec47712802ca80956e6024c20dc763eb854738e0478cfeb9d5059baf10bb58f913fb043362c66b47850adde93d948274e78e1277edd0e9b15502b12d68b9df394df7c0a7f34c2c1ac26e31405af7a378ff2b629b9d017db76a0dfe1a02b563f774f58700ebfee6ed78ddc80ba19f2b698891efdb445506a8ee97e239006a5247293d36d9b03f6d7024be56989329e5c3a2f43fb13d4bc6629d8c29a6d8e5d3413062412ba5f10d10d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000000011020004000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:45 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xc8, 0x0) 12:51:45 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x10, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2237.262573] CUSE: info not properly terminated [ 2237.322653] CUSE: info not properly terminated 12:51:45 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:46 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000000011080004000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:46 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xa3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2237.562371] CUSE: info not properly terminated 12:51:46 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x11, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:46 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xc9, 0x0) [ 2237.589189] CUSE: info not properly terminated 12:51:46 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:46 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:46 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x12, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2237.759235] CUSE: info not properly terminated [ 2237.782191] CUSE: info not properly terminated 12:51:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000000011020d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:46 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:46 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x13, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:46 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2238.133753] CUSE: info not properly terminated [ 2238.182585] selinux_nlmsg_perm: 3 callbacks suppressed [ 2238.182601] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=529 sclass=netlink_route_socket pig=12011 comm=syz-executor.1 12:51:46 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2238.316209] CUSE: info not properly terminated [ 2238.326408] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=529 sclass=netlink_route_socket pig=12007 comm=syz-executor.1 12:51:47 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xca, 0x0) [ 2238.516440] CUSE: info not properly terminated [ 2238.546618] CUSE: info not properly terminated 12:51:47 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xa4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:47 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x14, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000000011030d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:47 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:47 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea02}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:47 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x15, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2238.900057] CUSE: info not properly terminated [ 2238.944240] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=785 sclass=netlink_route_socket pig=12149 comm=syz-executor.1 [ 2239.057413] CUSE: info not properly terminated 12:51:47 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x16, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:47 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2239.205960] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=785 sclass=netlink_route_socket pig=12149 comm=syz-executor.1 12:51:47 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:47 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xcb, 0x0) 12:51:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000000011040d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2239.384966] CUSE: info not properly terminated 12:51:48 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2239.651727] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1041 sclass=netlink_route_socket pig=12380 comm=syz-executor.1 [ 2239.716480] CUSE: info not properly terminated 12:51:48 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xa5, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:48 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x17, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:48 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2239.739728] CUSE: info not properly terminated [ 2239.769899] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1041 sclass=netlink_route_socket pig=12380 comm=syz-executor.1 12:51:48 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000000011050d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2240.003997] CUSE: info not properly terminated 12:51:48 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x18, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2240.078802] CUSE: info not properly terminated 12:51:48 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xa6, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:48 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:48 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="b8000000000000000100000000000000070000000008000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000bda20000000000000000000000000000000000358a6fb0567075ef9100000000000000000000004a634efbc656a793f3b87ec47712802ca80956e6024c20dc763eb854738e0478cfeb9d5059baf10bb58f913fb043362c66b47850adde93d948274e78e1277edd0e9b15502b12d68b9df394df7c0a7f34c2c1ac26e31405af7a378ff2b629b9d017db76a0dfe1a02b563f774f58700ebfee6ed78ddc80ba19f2b698891efdb445506a8ee97e239006a5247293d36d9b03f6d7024be56989329e5c3a2f43fb13d4bc6629d8c29a6d8e5d3413062412ba5f10d10d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2240.208696] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1297 sclass=netlink_route_socket pig=12502 comm=syz-executor.1 [ 2240.214347] net_ratelimit: 26 callbacks suppressed [ 2240.214355] protocol 88fb is buggy, dev hsr_slave_0 [ 2240.231163] protocol 88fb is buggy, dev hsr_slave_1 [ 2240.236321] protocol 88fb is buggy, dev hsr_slave_0 [ 2240.241380] protocol 88fb is buggy, dev hsr_slave_1 12:51:48 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xcc, 0x0) 12:51:48 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x19, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:48 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b6b6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:48 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xa7, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2240.418339] CUSE: info not properly terminated [ 2240.447658] CUSE: info not properly terminated 12:51:49 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000000011060d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2240.534406] protocol 88fb is buggy, dev hsr_slave_0 [ 2240.539603] protocol 88fb is buggy, dev hsr_slave_1 [ 2240.544805] protocol 88fb is buggy, dev hsr_slave_0 [ 2240.549880] protocol 88fb is buggy, dev hsr_slave_1 [ 2240.555040] protocol 88fb is buggy, dev hsr_slave_0 [ 2240.560106] protocol 88fb is buggy, dev hsr_slave_1 12:51:49 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1a, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2240.732123] CUSE: info not properly terminated [ 2240.760281] CUSE: info not properly terminated [ 2240.781699] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1553 sclass=netlink_route_socket pig=12741 comm=syz-executor.1 12:51:49 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:49 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:49 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xcd, 0x0) 12:51:49 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1b, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2241.020170] CUSE: info not properly terminated [ 2241.063626] CUSE: info not properly terminated 12:51:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000000011070d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:49 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:49 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:49 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1c, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2241.271112] CUSE: info not properly terminated [ 2241.326455] CUSE: info not properly terminated [ 2241.369554] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1809 sclass=netlink_route_socket pig=13078 comm=syz-executor.1 12:51:50 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:50 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xa8, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:50 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:50 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1d, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2241.567057] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1809 sclass=netlink_route_socket pig=13078 comm=syz-executor.1 [ 2241.617894] CUSE: info not properly terminated 12:51:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000000011080d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2241.685286] CUSE: info not properly terminated 12:51:50 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="b8000000000000000100000000000000070000000008000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000bda20000000000000000000000000000000000358a6fb0567075ef9100000000000000000000004a634efbc656a793f3b87ec47712802ca80956e6024c20dc763eb854738e0478cfeb9d5059baf10bb58f913fb043362c66b47850adde93d948274e78e1277edd0e9b15502b12d68b9df394df7c0a7f34c2c1ac26e31405af7a378ff2b629b9d017db76a0dfe1a02b563f774f58700ebfee6ed78ddc80ba19f2b698891efdb445506a8ee97e239006a5247293d36d9b03f6d7024be56989329e5c3a2f43fb13d4bc6629d8c29a6d8e5d3413062412ba5f10d10d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:50 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xce, 0x0) [ 2241.773929] CUSE: info not properly terminated 12:51:50 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2241.798016] CUSE: info not properly terminated 12:51:50 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:50 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1e, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:50 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xcf, 0x0) [ 2242.141356] CUSE: info not properly terminated 12:51:50 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2242.283210] CUSE: info not properly terminated 12:51:50 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x21, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:51 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xa9, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:51 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:51 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xd0, 0x0) 12:51:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="20000000110a0d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:51 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x22, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:51 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2242.639828] CUSE: info not properly terminated [ 2242.719872] CUSE: info not properly terminated 12:51:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="20000000110c0d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:51 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:51 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x23, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:51 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2243.029125] CUSE: info not properly terminated [ 2243.082807] CUSE: info not properly terminated 12:51:51 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x24, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:51 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:52 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xaa, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="20000000110e0d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:52 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:52 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xd1, 0x0) 12:51:52 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x25, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:52 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:52 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x26, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:52 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2243.667308] CUSE: info not properly terminated [ 2243.673511] selinux_nlmsg_perm: 6 callbacks suppressed [ 2243.673525] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3601 sclass=netlink_route_socket pig=13915 comm=syz-executor.1 [ 2243.706851] CUSE: info not properly terminated 12:51:52 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:52 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xd2, 0x0) [ 2243.780664] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3601 sclass=netlink_route_socket pig=13915 comm=syz-executor.1 [ 2243.816448] CUSE: info not properly terminated [ 2243.853085] CUSE: info not properly terminated 12:51:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000000011100d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:52 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:52 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xab, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:52 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x27, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:52 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2244.089119] CUSE: info not properly terminated [ 2244.111852] CUSE: info not properly terminated 12:51:52 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xd3, 0x0) 12:51:52 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2244.150121] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4113 sclass=netlink_route_socket pig=14087 comm=syz-executor.1 12:51:52 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x28, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2244.357509] CUSE: info not properly terminated [ 2244.395864] CUSE: info not properly terminated 12:51:53 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000000011480d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:53 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2244.715093] CUSE: info not properly terminated 12:51:53 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x29, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2244.785897] CUSE: info not properly terminated [ 2244.792932] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=18449 sclass=netlink_route_socket pig=14381 comm=syz-executor.1 12:51:53 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xd4, 0x0) 12:51:53 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2244.975909] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=18449 sclass=netlink_route_socket pig=14494 comm=syz-executor.1 [ 2244.996098] CUSE: info not properly terminated [ 2245.063686] CUSE: info not properly terminated 12:51:53 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xac, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:53 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b6b6b00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:53 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x2a, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:53 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xd5, 0x0) 12:51:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="20000000114c0d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:53 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:53 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x2b, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2245.297950] CUSE: info not properly terminated 12:51:53 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8cffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:53 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xd6, 0x0) [ 2245.340643] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=19473 sclass=netlink_route_socket pig=14513 comm=syz-executor.1 [ 2245.359074] CUSE: info not properly terminated 12:51:54 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2245.469068] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=19473 sclass=netlink_route_socket pig=14630 comm=syz-executor.1 [ 2245.569932] CUSE: info not properly terminated 12:51:54 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x2c, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000000011600d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) [ 2245.652627] CUSE: info not properly terminated [ 2245.946396] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=24593 sclass=netlink_route_socket pig=14757 comm=syz-executor.1 12:51:54 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xad, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:54 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea020000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:54 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:54 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x2d, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:54 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xd7, 0x0) [ 2246.162838] CUSE: info not properly terminated 12:51:54 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xae, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:54 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x2e, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:54 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000000011680d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:54 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2246.362354] CUSE: info not properly terminated [ 2246.431821] CUSE: info not properly terminated [ 2246.454400] net_ratelimit: 26 callbacks suppressed [ 2246.454409] protocol 88fb is buggy, dev hsr_slave_0 [ 2246.464552] protocol 88fb is buggy, dev hsr_slave_1 [ 2246.469692] protocol 88fb is buggy, dev hsr_slave_0 [ 2246.474817] protocol 88fb is buggy, dev hsr_slave_1 12:51:55 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:55 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x2f, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2246.500774] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=26641 sclass=netlink_route_socket pig=14995 comm=syz-executor.1 12:51:55 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xd8, 0x0) [ 2246.594150] CUSE: info not properly terminated 12:51:55 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2246.627182] CUSE: info not properly terminated 12:51:55 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2246.749948] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=26641 sclass=netlink_route_socket pig=14994 comm=syz-executor.1 [ 2246.774360] protocol 88fb is buggy, dev hsr_slave_0 [ 2246.779541] protocol 88fb is buggy, dev hsr_slave_1 [ 2246.784693] protocol 88fb is buggy, dev hsr_slave_0 [ 2246.789767] protocol 88fb is buggy, dev hsr_slave_1 [ 2246.794926] protocol 88fb is buggy, dev hsr_slave_0 12:51:55 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x30, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2246.799989] protocol 88fb is buggy, dev hsr_slave_1 [ 2246.861159] CUSE: info not properly terminated 12:51:55 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6ffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2246.936216] CUSE: info not properly terminated 12:51:55 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xaf, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:55 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x31, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="20000000116c0d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:55 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:55 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:55 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xd9, 0x0) 12:51:56 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2247.487263] CUSE: info not properly terminated [ 2247.502485] CUSE: info not properly terminated 12:51:56 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x32, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:56 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:56 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xda, 0x0) 12:51:56 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x33, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2247.784139] CUSE: info not properly terminated 12:51:56 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff8c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2247.827933] CUSE: info not properly terminated 12:51:56 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xb0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000000011740d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:56 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:56 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x34, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:56 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xdb, 0x0) 12:51:56 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2248.371810] CUSE: info not properly terminated [ 2248.375143] INFO: task syz-executor.3:27917 blocked for more than 140 seconds. [ 2248.377473] kobject: 'batman_adv' (0000000084671c40): kobject_add_internal: parent: 'veth778', set: '' [ 2248.383803] Not tainted 4.19.86-syzkaller #0 [ 2248.383809] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2248.383817] syz-executor.3 D26496 27917 3018 0x00000004 [ 2248.407610] kobject: 'veth779' (00000000922e7f71): kobject_add_internal: parent: 'net', set: 'devices' 12:51:57 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x35, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2248.432449] kobject: 'veth779' (00000000922e7f71): kobject_uevent_env [ 2248.440230] kobject: 'veth779' (00000000922e7f71): fill_kobj_path: path = '/devices/virtual/net/veth779' [ 2248.454488] kobject: 'queues' (0000000096c1282e): kobject_add_internal: parent: 'veth779', set: '' 12:51:57 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2248.496459] kobject: 'loop0' (000000008cea8b64): kobject_uevent_env [ 2248.499652] Call Trace: [ 2248.505761] kobject: 'queues' (0000000096c1282e): kobject_uevent_env [ 2248.530734] kobject: 'loop0' (000000008cea8b64): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 2248.532625] __schedule+0x866/0x1dc0 12:51:57 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xb1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2248.553701] kobject: 'queues' (0000000096c1282e): kobject_uevent_env: filter function caused the event to drop! [ 2248.559563] ? pci_mmcfg_check_reserved+0x170/0x170 [ 2248.592294] ? autoremove_wake_function+0x160/0x160 [ 2248.613817] kobject: 'loop5' (00000000682c6065): kobject_uevent_env [ 2248.618219] schedule+0x92/0x1c0 [ 2248.637157] request_wait_answer+0x42f/0x7c0 [ 2248.652570] kobject: 'loop5' (00000000682c6065): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 2248.668241] ? fuse_copy_one+0x180/0x180 [ 2248.690887] ? finish_wait+0x260/0x260 [ 2248.705425] kobject: 'rx-0' (00000000451d4d47): kobject_add_internal: parent: 'queues', set: 'queues' [ 2248.719784] ? do_raw_spin_unlock+0x178/0x270 [ 2248.729082] kobject: 'loop3' (000000008a6a4bdb): kobject_uevent_env [ 2248.754573] __fuse_request_send+0x128/0x1d0 [ 2248.783218] kobject: 'loop3' (000000008a6a4bdb): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 2248.797945] fuse_request_send+0x60/0xa0 [ 2248.829627] fuse_simple_request+0x2f6/0x720 [ 2248.849854] kobject: 'rx-0' (00000000451d4d47): kobject_uevent_env [ 2248.879111] fuse_lookup_name+0x275/0x670 [ 2248.886479] ? fuse_valid_type+0xb0/0xb0 12:51:57 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xdc, 0x0) 12:51:57 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2248.940890] kobject: 'loop2' (0000000007c517fb): kobject_uevent_env [ 2248.972855] kobject: 'rx-0' (00000000451d4d47): fill_kobj_path: path = '/devices/virtual/net/veth779/queues/rx-0' [ 2248.983861] ? mutex_lock_nested+0x16/0x20 [ 2248.996810] kobject: 'loop2' (0000000007c517fb): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 2249.041337] fuse_lookup+0xeb/0x3e0 [ 2249.071911] ? fuse_lookup_name+0x670/0x670 [ 2249.094049] kobject: 'loop5' (00000000682c6065): kobject_uevent_env [ 2249.111581] CUSE: info not properly terminated [ 2249.131067] ? __lockdep_init_map+0x10c/0x5b0 [ 2249.141541] kobject: 'tx-0' (000000003ca7c734): kobject_add_internal: parent: 'queues', set: 'queues' [ 2249.180785] __lookup_slow+0x279/0x500 [ 2249.193917] kobject: 'loop5' (00000000682c6065): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 2249.229456] ? vfs_unlink+0x500/0x500 [ 2249.241813] ? kasan_check_read+0x11/0x20 [ 2249.250198] kobject: 'tx-0' (000000003ca7c734): kobject_uevent_env [ 2249.284535] kobject: 'tx-0' (000000003ca7c734): fill_kobj_path: path = '/devices/virtual/net/veth779/queues/tx-0' [ 2249.296756] kobject: 'batman_adv' (00000000ff1c828f): kobject_add_internal: parent: 'veth779', set: '' [ 2249.307946] lookup_slow+0x58/0x80 [ 2249.311520] walk_component+0x747/0x2000 [ 2249.316190] ? inode_permission+0xb4/0x560 [ 2249.320532] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2249.326223] ? path_init+0x18f0/0x18f0 [ 2249.330188] ? walk_component+0x2000/0x2000 [ 2249.334650] ? __asan_loadN+0x10/0x20 [ 2249.338547] path_lookupat.isra.0+0x1f5/0x8d0 12:51:57 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) [ 2249.343126] ? path_parentat.isra.0+0x160/0x160 [ 2249.347962] ? cache_grow_end+0xa4/0x190 [ 2249.352110] ? find_held_lock+0x35/0x130 [ 2249.356274] ? cache_grow_end+0xa4/0x190 [ 2249.360410] filename_lookup+0x1b0/0x410 [ 2249.365353] ? filename_parentat.isra.0+0x410/0x410 [ 2249.371243] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2249.376905] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2249.382513] ? __phys_addr_symbol+0x30/0x70 12:51:57 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x36, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2249.393047] kobject: 'loop4' (00000000f2b6036b): kobject_uevent_env [ 2249.411104] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 2249.418502] kobject: 'loop4' (00000000f2b6036b): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 2249.436972] ? __check_object_size+0x3d/0x42a [ 2249.448711] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2249.464475] kobject: 'loop0' (000000008cea8b64): kobject_uevent_env [ 2249.483948] ? strncpy_from_user+0x21b/0x2d0 [ 2249.501296] kobject: 'loop0' (000000008cea8b64): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 2249.522474] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2249.539375] ? getname_flags+0x277/0x5b0 [ 2249.549799] kobject: 'loop2' (0000000007c517fb): kobject_uevent_env [ 2249.557665] user_path_at_empty+0x43/0x50 [ 2249.563374] path_setxattr+0xae/0x1b0 [ 2249.568721] CUSE: info not properly terminated [ 2249.570826] kobject: 'loop2' (0000000007c517fb): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 2249.587908] CUSE: info not properly terminated [ 2249.588213] ? setxattr+0x380/0x380 [ 2249.608915] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2249.615221] kobject: 'loop5' (00000000682c6065): kobject_uevent_env [ 2249.621822] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2249.628102] kobject: 'loop5' (00000000682c6065): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 2249.638008] ? do_syscall_64+0x26/0x620 [ 2249.642147] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2249.648836] ? do_syscall_64+0x26/0x620 [ 2249.663839] __x64_sys_setxattr+0xc4/0x150 [ 2249.676484] kobject: 'loop4' (00000000f2b6036b): kobject_uevent_env [ 2249.679001] do_syscall_64+0xfd/0x620 [ 2249.682946] kobject: 'loop4' (00000000f2b6036b): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 2249.712287] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2249.730030] RIP: 0033:0x45a679 [ 2249.733260] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2249.757717] RSP: 002b:00007f5bd19c4c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 2249.765623] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045a679 [ 2249.771807] kobject: 'loop0' (000000008cea8b64): kobject_uevent_env [ 2249.781770] kobject: 'loop0' (000000008cea8b64): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 2249.784954] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 2249.800727] kobject: 'loop3' (000000008a6a4bdb): kobject_uevent_env [ 2249.803762] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2249.808727] kobject: 'loop3' (000000008a6a4bdb): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 2249.830356] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5bd19c56d4 [ 2249.838156] R13: 00000000004d28f8 R14: 00000000004e1bb0 R15: 00000000ffffffff [ 2249.848968] [ 2249.848968] Showing all locks held in the system: [ 2249.854081] kobject: 'veth780' (00000000bef78b11): kobject_add_internal: parent: 'net', set: 'devices' [ 2249.855828] 1 lock held by khungtaskd/1040: [ 2249.869484] #0: 00000000e051ea98 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x27e [ 2249.878307] 3 locks held by rs:main Q:Reg/7447: [ 2249.882980] #0: 000000000e4c6353 (&rq->lock){-.-.}, at: __schedule+0x1f8/0x1dc0 [ 2249.891233] #1: 00000000e051ea98 (rcu_read_lock){....}, at: update_curr+0x2cc/0x8a0 [ 2249.899236] #2: 00000000e051ea98 (rcu_read_lock){....}, at: dput+0x38/0x670 [ 2249.901258] kobject: 'veth780' (00000000bef78b11): kobject_uevent_env [ 2249.906735] selinux_nlmsg_perm: 2 callbacks suppressed [ 2249.906753] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=29713 sclass=netlink_route_socket pig=15888 comm=syz-executor.1 [ 2249.918669] kobject: 'veth780' (00000000bef78b11): fill_kobj_path: path = '/devices/virtual/net/veth780' [ 2249.931194] 2 locks held by getty/7573: [ 2249.931207] #0: 00000000b5b1453c (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 2249.947464] kobject: 'queues' (00000000c610f404): kobject_add_internal: parent: 'veth780', set: '' [ 2249.953142] #1: 000000003099fbff (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 2249.968389] kobject: 'queues' (00000000c610f404): kobject_uevent_env [ 2249.971729] 2 locks held by getty/7574: [ 2249.979371] kobject: 'queues' (00000000c610f404): kobject_uevent_env: filter function caused the event to drop! [ 2249.982200] #0: 00000000a403fb67 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 2249.997874] kobject: 'rx-0' (000000001f0ccb27): kobject_add_internal: parent: 'queues', set: 'queues' [ 2250.001236] #1: 0000000095091981 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 2250.011903] kobject: 'rx-0' (000000001f0ccb27): kobject_uevent_env [ 2250.019549] 2 locks held by getty/7575: [ 2250.019554] #0: 00000000454d5cc9 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 2250.019594] #1: 000000007d4bc953 (&ldata->atomic_read_lock [ 2250.026354] kobject: 'rx-0' (000000001f0ccb27): fill_kobj_path: path = '/devices/virtual/net/veth780/queues/rx-0' [ 2250.035601] ){+.+.} [ 2250.038702] kobject: 'tx-0' (00000000a818e52f): kobject_add_internal: parent: 'queues', set: 'queues' [ 2250.043940] , at: n_tty_read+0x232/0x1b30 [ 2250.043954] 2 locks held by getty/7576: [ 2250.055086] kobject: 'tx-0' (00000000a818e52f): kobject_uevent_env [ 2250.061693] #0: [ 2250.066468] kobject: 'tx-0' (00000000a818e52f): fill_kobj_path: path = '/devices/virtual/net/veth780/queues/tx-0' [ 2250.070270] 000000002ceb9200 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 2250.070311] #1: [ 2250.076311] kobject: 'batman_adv' (000000002f40ce9f): kobject_add_internal: parent: 'veth780', set: '' [ 2250.085617] 00000000fc3aed8c [ 2250.097917] kobject: 'veth781' (0000000081158395): kobject_add_internal: parent: 'net', set: 'devices' [ 2250.101149] ( [ 2250.109594] kobject: 'veth781' (0000000081158395): kobject_uevent_env [ 2250.113133] &ldata->atomic_read_lock [ 2250.117438] kobject: 'veth781' (0000000081158395): fill_kobj_path: path = '/devices/virtual/net/veth781' [ 2250.125710] ){+.+.}, at: n_tty_read+0x232/0x1b30 [ 2250.132208] kobject: 'queues' (0000000024426ba2): kobject_add_internal: parent: 'veth781', set: '' [ 2250.134100] 2 locks held by getty/7577: [ 2250.134105] #0: 00000000dd165ed5 (&tty->ldisc_sem [ 2250.140688] kobject: 'queues' (0000000024426ba2): kobject_uevent_env [ 2250.147519] ){++++}, at: ldsem_down_read+0x33/0x40 [ 2250.147547] #1: 0000000014509aa7 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 2250.147598] 2 locks held by getty/7578: [ 2250.158263] kobject: 'queues' (0000000024426ba2): kobject_uevent_env: filter function caused the event to drop! [ 2250.162737] #0: [ 2250.166299] kobject: 'rx-0' (00000000ba65e49b): kobject_add_internal: parent: 'queues', set: 'queues' [ 2250.172511] 000000003d9fc148 [ 2250.177862] kobject: 'rx-0' (00000000ba65e49b): kobject_uevent_env [ 2250.185627] ( [ 2250.191589] kobject: 'rx-0' (00000000ba65e49b): fill_kobj_path: path = '/devices/virtual/net/veth781/queues/rx-0' [ 2250.200047] &tty->ldisc_sem [ 2250.205917] kobject: 'tx-0' (00000000370aaf44): kobject_add_internal: parent: 'queues', set: 'queues' [ 2250.207690] ){++++} [ 2250.217422] kobject: 'tx-0' (00000000370aaf44): kobject_uevent_env [ 2250.224913] , at: ldsem_down_read+0x33/0x40 [ 2250.226724] kobject: 'tx-0' (00000000370aaf44): fill_kobj_path: path = '/devices/virtual/net/veth781/queues/tx-0' [ 2250.228122] #1: 000000005d639430 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 2250.240578] kobject: 'batman_adv' (00000000bafb442f): kobject_add_internal: parent: 'veth781', set: '' [ 2250.246551] 2 locks held by getty/7579: [ 2250.298063] #0: 0000000062caa8ea (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 2250.306393] #1: 0000000024fd08b0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 2250.315360] 2 locks held by kworker/1:1/2732: [ 2250.319846] #0: 000000008563046e ((wq_completion)"rcu_gp"){+.+.}, at: process_one_work+0x87e/0x1750 [ 2250.329165] #1: 000000005d02b82a ((work_completion)(&rew.rew_work)){+.+.}, at: process_one_work+0x8b4/0x1750 [ 2250.339416] 2 locks held by syz-executor.3/27917: [ 2250.344320] #0: 00000000d901bebc (&type->i_mutex_dir_key#8){.+.+}, at: lookup_slow+0x4a/0x80 [ 2250.353021] #1: 000000007c9384a5 (&fi->mutex){+.+.}, at: fuse_lock_inode+0xba/0xf0 [ 2250.360877] 2 locks held by syz-executor.1/15808: [ 2250.365748] #0: 00000000f9c55a42 (&sb->s_type->i_mutex_key#11){+.+.}, at: __sock_release+0x89/0x2a0 [ 2250.375101] #1: 00000000b8786cdf (rcu_preempt_state.exp_mutex){+.+.}, at: _synchronize_rcu_expedited+0x59e/0x7f0 [ 2250.385587] [ 2250.387220] ============================================= [ 2250.387220] [ 2250.405465] NMI backtrace for cpu 0 [ 2250.409123] CPU: 0 PID: 1040 Comm: khungtaskd Not tainted 4.19.86-syzkaller #0 12:51:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="20000000117a0d04000000000048000000000000", @ANYRES32=r6, @ANYBLOB="f5ffffffff7365003b1a6b8698c359d41e4bb34f8ad142588f979363f135d6598d33797f32f1e764acc5e5a7a7cb09cd22c5dcff63210a28f97414869d269659b70d0364cf9620885a0d1b97749e06d7d85abf46f1fc74357e5b33880138aa4ce437910dd225c9f734ab0b1ee91a7115b964c66bee19"], 0x20}}, 0x0) 12:51:58 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xdd, 0x0) 12:51:58 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:51:58 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r0, 0x0, 0x20000038, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) 12:51:58 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x37, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 12:51:58 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0xb2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2250.416480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2250.425835] Call Trace: [ 2250.428438] dump_stack+0x197/0x210 [ 2250.432078] nmi_cpu_backtrace.cold+0x63/0xa4 [ 2250.436581] ? lapic_can_unplug_cpu.cold+0x47/0x47 [ 2250.441524] nmi_trigger_cpumask_backtrace+0x1b0/0x1f8 [ 2250.441661] kobject: 'loop1' (00000000bc2238d3): kobject_uevent_env [ 2250.446803] arch_trigger_cpumask_backtrace+0x14/0x20 [ 2250.446818] watchdog+0x9df/0xee0 [ 2250.446842] kthread+0x354/0x420 [ 2250.446852] ? reset_hung_task_detector+0x30/0x30 [ 2250.446868] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 2250.453378] kobject: 'loop1' (00000000bc2238d3): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 2250.458440] ret_from_fork+0x24/0x30 [ 2250.458634] Sending NMI from CPU 0 to CPUs 1: [ 2250.494030] NMI backtrace for cpu 1 [ 2250.494036] CPU: 1 PID: 7617 Comm: syz-executor.1 Not tainted 4.19.86-syzkaller #0 [ 2250.494042] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2250.494046] RIP: 0010:get_page+0x36/0x100 [ 2250.494057] Code: e8 0f 1d d7 ff 49 8d 7c 24 08 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 c1 00 00 00 4d 8b 6c 24 08 <31> ff 4c 89 eb 83 e3 01 48 89 de e8 7a 1e d7 ff 48 85 db 0f 85 8b [ 2250.494061] RSP: 0018:ffff8880a58d79c0 EFLAGS: 00000246 [ 2250.494069] RAX: dffffc0000000000 RBX: ffffea000240c000 RCX: 0000000000000000 [ 2250.494074] RDX: 1ffffd4000481801 RSI: ffffffff81940261 RDI: ffffea000240c008 [ 2250.494078] RBP: ffff8880a58d79d8 R08: ffff8880a5322140 R09: ffffed1011adefe5 [ 2250.494083] R10: ffffed1011adefe4 R11: ffff88808d6f7f23 R12: ffffea000240c000 [ 2250.494088] R13: dead000000000100 R14: 0000000000000000 R15: 0000000000000028 [ 2250.494094] FS: 0000000001279940(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 2250.494098] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2250.494103] CR2: 0000000020001b00 CR3: 0000000085a96000 CR4: 00000000001406e0 [ 2250.494108] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2250.494113] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 2250.494116] Call Trace: [ 2250.494119] copy_page_range+0xc95/0x1f90 [ 2250.494123] ? pmd_alloc+0x180/0x180 [ 2250.494126] ? __vma_link_rb+0x279/0x370 [ 2250.494130] copy_process.part.0+0x543d/0x7a30 [ 2250.494133] ? __cleanup_sighand+0x70/0x70 [ 2250.494136] _do_fork+0x257/0xfd0 [ 2250.494140] ? fork_idle+0x1d0/0x1d0 [ 2250.494144] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2250.494147] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2250.494151] ? do_syscall_64+0x26/0x620 [ 2250.494155] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2250.494158] ? do_syscall_64+0x26/0x620 [ 2250.494162] __x64_sys_clone+0xbf/0x150 [ 2250.494165] do_syscall_64+0xfd/0x620 [ 2250.494169] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2250.494172] RIP: 0033:0x458c4a [ 2250.494182] Code: f7 d8 64 89 04 25 d4 02 00 00 64 4c 8b 0c 25 10 00 00 00 31 d2 4d 8d 91 d0 02 00 00 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 f5 00 00 00 85 c0 41 89 c5 0f 85 fc 00 00 [ 2250.494186] RSP: 002b:00007ffe17fcda80 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 2250.494195] RAX: ffffffffffffffda RBX: 00007ffe17fcda80 RCX: 0000000000458c4a [ 2250.494200] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 2250.494205] RBP: 00007ffe17fcdac0 R08: 0000000000000001 R09: 0000000001279940 [ 2250.494210] R10: 0000000001279c10 R11: 0000000000000246 R12: 0000000000000001 [ 2250.494215] R13: 0000000000000000 R14: 0000000000000000 R15: 00007ffe17fcdb10 [ 2250.535045] CUSE: info not properly terminated [ 2250.685895] Kernel panic - not syncing: hung_task: blocked tasks [ 2250.759492] CPU: 1 PID: 1040 Comm: khungtaskd Not tainted 4.19.86-syzkaller #0 [ 2250.766854] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2250.776217] Call Trace: [ 2250.778820] dump_stack+0x197/0x210 [ 2250.782981] panic+0x26a/0x50e [ 2250.786176] ? __warn_printk+0xf3/0xf3 [ 2250.790077] ? lapic_can_unplug_cpu.cold+0x47/0x47 [ 2250.795018] ? ___preempt_schedule+0x16/0x18 [ 2250.799458] ? nmi_trigger_cpumask_backtrace+0x165/0x1f8 [ 2250.805004] ? nmi_trigger_cpumask_backtrace+0x1c1/0x1f8 [ 2250.810470] ? nmi_trigger_cpumask_backtrace+0x1cb/0x1f8 [ 2250.815928] ? nmi_trigger_cpumask_backtrace+0x165/0x1f8 [ 2250.821390] watchdog+0x9f0/0xee0 [ 2250.824856] kthread+0x354/0x420 [ 2250.825321] kobject: 'veth782' (000000001709a4be): kobject_add_internal: parent: 'net', set: 'devices' [ 2250.828223] ? reset_hung_task_detector+0x30/0x30 [ 2250.828237] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 2250.828258] ret_from_fork+0x24/0x30 [ 2250.853654] Kernel Offset: disabled [ 2250.857288] Rebooting in 86400 seconds..