0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2}, 0x38) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$TCSETS(r2, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r5 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r6 = dup3(r4, r5, 0x0) ioctl$TCSETS(r6, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r6, 0x8, 0x2, r6}, 0x14) socket(0x1a, 0x0, 0x0) 23:04:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) 23:04:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x545d, &(0x7f00000000c0)=0x4) [ 488.563482][ T4335] Bluetooth: hci6: command 0x1003 tx timeout [ 488.573702][ T3651] Bluetooth: hci6: Opcode 0x1003 failed: -110 23:04:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x8933, &(0x7f00000001c0)) 23:04:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x40086602, &(0x7f00000001c0)) 23:04:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) 23:04:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) 23:04:33 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2}, 0x38) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$TCSETS(r2, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r5 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r6 = dup3(r4, r5, 0x0) ioctl$TCSETS(r6, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r6, 0x8, 0x2, r6}, 0x14) socket(0x1a, 0x0, 0x0) [ 488.624514][ T3647] Bluetooth: hci6: sending frame failed (-49) [ 488.632265][ T3651] Bluetooth: hci6: Opcode 0x1003 failed: -49 [ 488.643713][ T3657] Bluetooth: hci7: Opcode 0x1003 failed: -110 23:04:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5460, &(0x7f00000000c0)=0x4) 23:04:33 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2}, 0x38) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$TCSETS(r2, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r5 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r6 = dup3(r4, r5, 0x0) ioctl$TCSETS(r6, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r6, 0x8, 0x2, r6}, 0x14) socket(0x1a, 0x0, 0x0) 23:04:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x40186366, &(0x7f00000001c0)) 23:04:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) 23:04:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) [ 488.838756][ T11] Bluetooth: hci6: Frame reassembly failed (-84) 23:04:33 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r0}, 0x38) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$TCSETS(r2, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r5 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r6 = dup3(r4, r5, 0x0) ioctl$TCSETS(r6, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r6, 0x8, 0x2, r6}, 0x14) socket(0x1a, 0x0, 0x0) 23:04:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) 23:04:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x400448c9, &(0x7f00000001c0)) 23:04:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x401c5820, &(0x7f00000001c0)) 23:04:35 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:04:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) 23:04:35 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r0}, 0x38) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$TCSETS(r2, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r5 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r6 = dup3(r4, r5, 0x0) ioctl$TCSETS(r6, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r6, 0x8, 0x2, r6}, 0x14) socket(0x1a, 0x0, 0x0) [ 490.723651][ T7065] Bluetooth: hci7: command 0x1003 tx timeout [ 490.733683][ T3657] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 490.841458][ T3647] Bluetooth: hci7: sending frame failed (-49) [ 490.849972][ T3657] Bluetooth: hci7: Opcode 0x1003 failed: -49 23:04:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x8933, &(0x7f00000000c0)=0x4) 23:04:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x4020940d, &(0x7f00000001c0)) 23:04:35 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5437, &(0x7f00000001c0)) 23:04:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x400448dd, &(0x7f00000001c0)) [ 490.886635][ T3651] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 490.893576][ T3744] Bluetooth: hci6: command tx timeout 23:04:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x80045432, &(0x7f00000001c0)) 23:04:35 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5437, &(0x7f00000001c0)) [ 491.017102][ T3655] Bluetooth: hci7: sending frame failed (-49) [ 491.019012][ T6351] Bluetooth: hci6: Frame reassembly failed (-84) [ 491.030278][ T3657] Bluetooth: hci7: Opcode 0x1003 failed: -49 23:04:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x400448c9, &(0x7f00000000c0)=0x4) 23:04:35 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r0}, 0x38) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$TCSETS(r2, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r5 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r6 = dup3(r4, r5, 0x0) ioctl$TCSETS(r6, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r6, 0x8, 0x2, r6}, 0x14) socket(0x1a, 0x0, 0x0) 23:04:35 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5437, &(0x7f00000001c0)) 23:04:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) 23:04:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x80045440, &(0x7f00000001c0)) 23:04:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) [ 491.223812][ T6359] Bluetooth: hci8: Frame reassembly failed (-84) 23:04:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) 23:04:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x80086301, &(0x7f00000001c0)) 23:04:36 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00'}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r0}, 0x38) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$TCSETS(r2, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r5 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r6 = dup3(r4, r5, 0x0) ioctl$TCSETS(r6, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r6, 0x8, 0x2, r6}, 0x14) socket(0x1a, 0x0, 0x0) 23:04:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x400454ca, &(0x7f00000001c0)) 23:04:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) 23:04:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x80086601, &(0x7f00000001c0)) [ 493.043548][ T3651] Bluetooth: hci6: Opcode 0x1003 failed: -110 23:04:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x400448dd, &(0x7f00000000c0)=0x4) 23:04:37 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00'}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r0}, 0x38) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$TCSETS(r2, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r5 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r6 = dup3(r4, r5, 0x0) ioctl$TCSETS(r6, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r6, 0x8, 0x2, r6}, 0x14) socket(0x1a, 0x0, 0x0) 23:04:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) [ 493.203459][ T7065] Bluetooth: hci7: command 0x1003 tx timeout [ 493.213695][ T3657] Bluetooth: hci7: Opcode 0x1003 failed: -110 23:04:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) 23:04:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x801c581f, &(0x7f00000001c0)) 23:04:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) [ 493.283461][ T4335] Bluetooth: hci8: command 0x1003 tx timeout [ 493.283497][ T3655] Bluetooth: hci8: Opcode 0x1003 failed: -110 [ 493.333841][ T3657] Bluetooth: hci7: sending frame failed (-49) [ 493.341657][ T3655] Bluetooth: hci7: Opcode 0x1003 failed: -49 23:04:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x400454ca, &(0x7f00000000c0)=0x4) 23:04:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0xc0045878, &(0x7f00000001c0)) 23:04:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) [ 493.477472][ T6359] Bluetooth: hci7: Frame reassembly failed (-84) [ 493.521025][ T3647] Bluetooth: hci8: sending frame failed (-49) [ 493.529483][ T3657] Bluetooth: hci8: Opcode 0x1003 failed: -49 23:04:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x40049409, &(0x7f00000001c0)) 23:04:39 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00'}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r0}, 0x38) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$TCSETS(r2, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r5 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r6 = dup3(r4, r5, 0x0) ioctl$TCSETS(r6, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r6, 0x8, 0x2, r6}, 0x14) socket(0x1a, 0x0, 0x0) 23:04:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0xc0045878, &(0x7f00000001c0)) 23:04:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) 23:04:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x40049409, &(0x7f00000000c0)=0x4) [ 495.203642][ T3651] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 495.211903][ T4335] Bluetooth: hci6: command tx timeout [ 495.288707][ T3657] Bluetooth: hci6: sending frame failed (-49) [ 495.297029][ T3651] Bluetooth: hci6: Opcode 0x1003 failed: -49 23:04:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) [ 495.358194][ T3709] Bluetooth: hci6: Frame reassembly failed (-84) 23:04:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) 23:04:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x40086602, &(0x7f00000000c0)=0x4) 23:04:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0xc0189436, &(0x7f00000001c0)) 23:04:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) 23:04:40 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) [ 495.523933][ T3655] Bluetooth: hci7: Opcode 0x1003 failed: -110 23:04:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0xc020660b, &(0x7f00000001c0)) [ 495.617069][ T46] Bluetooth: hci8: Frame reassembly failed (-84) 23:04:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) 23:04:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:04:42 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:04:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x40086602, &(0x7f00000001c0)) [ 497.373539][ T3651] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 497.381744][ T4335] Bluetooth: hci6: command tx timeout 23:04:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) 23:04:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)=0x2) [ 497.490795][ T3647] Bluetooth: hci6: sending frame failed (-49) [ 497.499250][ T3651] Bluetooth: hci6: Opcode 0x1003 failed: -49 [ 497.606086][ T3655] Bluetooth: hci7: Opcode 0x1003 failed: -110 23:04:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x400448dd, &(0x7f00000000c0)=0x4) 23:04:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x40186366, &(0x7f00000001c0)) 23:04:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)=0x3) 23:04:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) 23:04:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x40186366, &(0x7f00000000c0)=0x4) 23:04:42 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) [ 497.693647][ T3657] Bluetooth: hci8: Opcode 0x1003 failed: -110 [ 497.702705][ T4334] Bluetooth: hci8: command tx timeout 23:04:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)=0x4) 23:04:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) [ 497.808942][ T3655] Bluetooth: hci6: sending frame failed (-49) [ 497.816898][ T3647] Bluetooth: hci7: sending frame failed (-49) [ 497.823550][ T3657] Bluetooth: hci6: Opcode 0x1003 failed: -49 [ 497.831923][ T3651] Bluetooth: hci7: Opcode 0x1003 failed: -49 23:04:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x401c5820, &(0x7f00000000c0)=0x4) 23:04:42 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:04:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)=0x5) [ 497.945994][ T3657] Bluetooth: hci6: sending frame failed (-49) [ 497.953724][ T3647] Bluetooth: hci6: Opcode 0x1003 failed: -49 23:04:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x4020940d, &(0x7f00000000c0)=0x4) 23:04:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) [ 498.094197][ T3657] Bluetooth: hci6: sending frame failed (-49) [ 498.101655][ T3647] Bluetooth: hci6: Opcode 0x1003 failed: -49 23:04:44 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:04:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)=0x6) 23:04:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x401c5820, &(0x7f00000001c0)) 23:04:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) 23:04:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x80045432, &(0x7f00000000c0)=0x4) 23:04:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x401c5820, &(0x7f00000000c0)=0x4) [ 499.923632][ T3651] Bluetooth: hci8: Opcode 0x1003 failed: -110 [ 499.931783][ T3744] Bluetooth: hci8: command tx timeout [ 500.017701][ T3647] Bluetooth: hci6: sending frame failed (-49) [ 500.026056][ T3651] Bluetooth: hci6: Opcode 0x1003 failed: -49 23:04:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)=0x7) 23:04:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5437, &(0x7f00000001c0)) 23:04:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x4020940d, &(0x7f00000001c0)) 23:04:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x1c0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) syz_open_pts(r3, 0x0) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f0000000140)) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000280)=0x2) syz_open_pts(r3, 0x20100) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x1) ioctl$TIOCGPTPEER(r0, 0x5441, 0xa188) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000080)={0x21, 0x4, &(0x7f00000002c0)}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x6) [ 500.177744][ T3650] Bluetooth: hci9: sending frame failed (-49) [ 500.185786][ T3655] Bluetooth: hci9: Opcode 0x1003 failed: -49 23:04:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x1c0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async, rerun: 32) r2 = syz_open_pts(r1, 0x0) (rerun: 32) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async, rerun: 32) syz_open_pts(r3, 0x0) (async, rerun: 32) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f0000000140)) (async) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000280)=0x2) (async) syz_open_pts(r3, 0x20100) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) (async) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) (async) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x1) ioctl$TIOCGPTPEER(r0, 0x5441, 0xa188) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000080)={0x21, 0x4, &(0x7f00000002c0)}) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x6) 23:04:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x80045432, &(0x7f00000001c0)) 23:04:45 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:04:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x1c0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) syz_open_pts(r3, 0x0) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f0000000140)) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000280)=0x2) syz_open_pts(r3, 0x20100) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x1) ioctl$TIOCGPTPEER(r0, 0x5441, 0xa188) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000080)={0x21, 0x4, &(0x7f00000002c0)}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x6) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x1c0, 0x0) (async) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r1, 0x0) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r3, 0x0) (async) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f0000000140)) (async) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000280)=0x2) (async) syz_open_pts(r3, 0x20100) (async) openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) (async) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) (async) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) (async) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x1) (async) ioctl$TIOCGPTPEER(r0, 0x5441, 0xa188) (async) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000080)={0x21, 0x4, &(0x7f00000002c0)}) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x6) (async) 23:04:45 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) [ 500.366193][ T3650] Bluetooth: hci9: sending frame failed (-49) [ 500.374195][ T3655] Bluetooth: hci9: Opcode 0x1003 failed: -49 23:04:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x80045440, &(0x7f00000001c0)) [ 500.506127][ T3650] Bluetooth: hci9: sending frame failed (-49) [ 500.514350][ T3655] Bluetooth: hci9: Opcode 0x1003 failed: -49 [ 501.288437][ T1238] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.295113][ T1238] ieee802154 phy1 wpan1: encryption failed: -22 23:04:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x80045440, &(0x7f00000000c0)=0x4) 23:04:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) syz_open_pts(r1, 0x10000) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:04:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x80086301, &(0x7f00000001c0)) [ 502.083491][ T4335] Bluetooth: hci8: command 0x1003 tx timeout [ 502.083587][ T2931] Bluetooth: hci7: command 0x1003 tx timeout [ 502.095999][ T3647] Bluetooth: hci8: Opcode 0x1003 failed: -110 [ 502.103499][ T3651] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 502.179695][ T3657] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 502.182507][ T3690] Bluetooth: hci6: command 0x1003 tx timeout 23:04:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5437, &(0x7f00000001c0)) 23:04:46 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:04:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5452, &(0x7f00000001c0)) 23:04:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) syz_open_pts(r1, 0x0) (async) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) syz_open_pts(r1, 0x10000) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) [ 502.305709][ T3650] Bluetooth: hci9: sending frame failed (-49) [ 502.313807][ T3651] Bluetooth: hci9: Opcode 0x1003 failed: -49 23:04:47 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:04:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r1, 0x0) (async) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) syz_open_pts(r1, 0x10000) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:04:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x80086301, &(0x7f00000000c0)=0x4) 23:04:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f0000000040)) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:04:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x80086601, &(0x7f00000000c0)=0x4) [ 502.473033][ T3650] Bluetooth: hci9: sending frame failed (-49) [ 502.480967][ T3651] Bluetooth: hci9: Opcode 0x1003 failed: -49 23:04:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f0000000040)) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:04:47 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) [ 502.561493][ T3650] Bluetooth: hci9: sending frame failed (-49) [ 502.569197][ T3651] Bluetooth: hci9: Opcode 0x1003 failed: -49 23:04:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x80086601, &(0x7f00000001c0)) [ 504.243483][ T7065] Bluetooth: hci7: command 0x1003 tx timeout [ 504.243565][ T3657] Bluetooth: hci7: Opcode 0x1003 failed: -110 23:04:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5437, &(0x7f00000001c0)) 23:04:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x801c581f, &(0x7f00000000c0)=0x4) [ 504.324124][ T3655] Bluetooth: hci8: Opcode 0x1003 failed: -110 [ 504.331077][ T3647] Bluetooth: hci6: Opcode 0x1003 failed: -110 23:04:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (fail_nth: 1) 23:04:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f0000000040)) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f0000000040)) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) 23:04:49 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) [ 504.392132][ T3655] Bluetooth: hci6: sending frame failed (-49) [ 504.401891][ T3647] Bluetooth: hci6: Opcode 0x1003 failed: -49 23:04:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, 0x0) 23:04:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) ioctl$TCFLSH(r1, 0x540b, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x7, 0x5, 0x7, 0x1, 0xb, "4bcc31ce1e3a68e245100c8935582931a243b7"}) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) [ 504.470746][ T3655] Bluetooth: hci6: sending frame failed (-49) [ 504.478837][ T3647] Bluetooth: hci6: Opcode 0x1003 failed: -49 23:04:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) ioctl$TCFLSH(r1, 0x540b, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x7, 0x5, 0x7, 0x1, 0xb, "4bcc31ce1e3a68e245100c8935582931a243b7"}) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r1, 0x0) (async) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) (async) ioctl$TCFLSH(r1, 0x540b, 0x0) (async) ioctl$TCXONC(r1, 0x540a, 0x2) (async) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x7, 0x5, 0x7, 0x1, 0xb, "4bcc31ce1e3a68e245100c8935582931a243b7"}) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) [ 504.560876][ T9476] ERROR: Out of memory at tomoyo_realpath_from_path. 23:04:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0xc0045878, &(0x7f00000000c0)=0x4) 23:04:49 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:04:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) ioctl$TCFLSH(r1, 0x540b, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x7, 0x5, 0x7, 0x1, 0xb, "4bcc31ce1e3a68e245100c8935582931a243b7"}) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r1, 0x0) (async) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) (async) ioctl$TCFLSH(r1, 0x540b, 0x0) (async) ioctl$TCXONC(r1, 0x540a, 0x2) (async) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x7, 0x5, 0x7, 0x1, 0xb, "4bcc31ce1e3a68e245100c8935582931a243b7"}) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) [ 504.690504][ T3650] Bluetooth: hci9: sending frame failed (-49) [ 504.698531][ T3651] Bluetooth: hci9: Opcode 0x1003 failed: -49 23:04:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x801c581f, &(0x7f00000001c0)) 23:04:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0xc0045878, &(0x7f00000000c0)=0x4) 23:04:51 executing program 5: setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000080)=0x2000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x40, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r5, r6, 0x0) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000100)={0x1, 0xff, 0x800, 0xfffffff9, 0x5, "497af2f7cd1e3996484e0efa5786180f8752a8"}) r7 = dup3(r2, r3, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000000c0)=0x3) bind$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x2c, 0xc, 0x0, 0x30}, 0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x4) ioctl$TIOCSTI(r0, 0x5413, &(0x7f0000000140)) [ 506.323423][ T7065] Bluetooth: hci7: command 0x1003 tx timeout [ 506.323478][ T3657] Bluetooth: hci7: Opcode 0x1003 failed: -110 23:04:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (fail_nth: 2) 23:04:51 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:04:51 executing program 5: setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000080)=0x2000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x40, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r5, r6, 0x0) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000100)={0x1, 0xff, 0x800, 0xfffffff9, 0x5, "497af2f7cd1e3996484e0efa5786180f8752a8"}) r7 = dup3(r2, r3, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000000c0)=0x3) bind$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x2c, 0xc, 0x0, 0x30}, 0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x4) ioctl$TIOCSTI(r0, 0x5413, &(0x7f0000000140)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000080)=0x2000, 0x4) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x40, 0x0) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r1, 0x0) (async) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r4, 0x0) (async) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (async) dup3(r5, r6, 0x0) (async) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000100)={0x1, 0xff, 0x800, 0xfffffff9, 0x5, "497af2f7cd1e3996484e0efa5786180f8752a8"}) (async) dup3(r2, r3, 0x0) (async) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000000c0)=0x3) (async) bind$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x2c, 0xc, 0x0, 0x30}, 0x10) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x4) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f0000000140)) (async) [ 506.643464][ T3655] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 506.650427][ T3647] Bluetooth: hci8: Opcode 0x1003 failed: -110 [ 506.670482][ T2931] Bluetooth: hci8: command tx timeout 23:04:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, 0x0) [ 506.821652][ T9513] ERROR: Out of memory at tomoyo_realpath_from_path. [ 506.857530][ T3655] Bluetooth: hci6: sending frame failed (-49) [ 506.865253][ T3647] Bluetooth: hci6: Opcode 0x1003 failed: -49 23:04:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (fail_nth: 3) 23:04:51 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:04:51 executing program 5: setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000080)=0x2000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x40, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r5, r6, 0x0) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000100)={0x1, 0xff, 0x800, 0xfffffff9, 0x5, "497af2f7cd1e3996484e0efa5786180f8752a8"}) r7 = dup3(r2, r3, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000000c0)=0x3) bind$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x2c, 0xc, 0x0, 0x30}, 0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x4) ioctl$TIOCSTI(r0, 0x5413, &(0x7f0000000140)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000080)=0x2000, 0x4) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x40, 0x0) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r1, 0x0) (async) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r4, 0x0) (async) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (async) dup3(r5, r6, 0x0) (async) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000100)={0x1, 0xff, 0x800, 0xfffffff9, 0x5, "497af2f7cd1e3996484e0efa5786180f8752a8"}) (async) dup3(r2, r3, 0x0) (async) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000000c0)=0x3) (async) bind$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x2c, 0xc, 0x0, 0x30}, 0x10) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x4) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f0000000140)) (async) 23:04:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (fail_nth: 4) [ 507.102851][ T9527] Bluetooth: Can't allocate HCI device 23:04:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (fail_nth: 5) [ 507.308919][ T9542] Bluetooth: Can't register HCI device 23:04:53 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x80000, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5413, &(0x7f00000000c0)=0x3) 23:04:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0xc0189436, &(0x7f00000000c0)=0x4) 23:04:53 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:04:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (fail_nth: 6) 23:04:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0xc0045878, &(0x7f00000001c0)) [ 508.483626][ T3657] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 508.483817][ T3651] Bluetooth: hci9: Opcode 0x1003 failed: -110 [ 508.507063][ T2931] Bluetooth: hci9: command tx timeout 23:04:53 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x80000, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5413, &(0x7f00000000c0)=0x3) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x80000, 0x0) (async) ioctl$TIOCSTI(0xffffffffffffffff, 0x5413, &(0x7f00000000c0)=0x3) (async) [ 508.608559][ T9548] Bluetooth: Can't register HCI device 23:04:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, 0x0) 23:04:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (fail_nth: 7) 23:04:53 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x80000, 0x0) (async) ioctl$TIOCSTI(0xffffffffffffffff, 0x5413, &(0x7f00000000c0)=0x3) 23:04:53 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) [ 508.963538][ T3647] Bluetooth: hci8: Opcode 0x1003 failed: -110 [ 508.970958][ T7065] Bluetooth: hci8: command tx timeout 23:04:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) [ 509.028793][ T3655] Bluetooth: hci8: sending frame failed (-49) [ 509.036461][ T3647] Bluetooth: hci8: Opcode 0x1003 failed: -49 23:04:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (fail_nth: 8) [ 509.089019][ T3655] Bluetooth: hci8: sending frame failed (-49) [ 509.097830][ T3647] Bluetooth: hci8: Opcode 0x1003 failed: -49 23:04:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0xc0045878, &(0x7f00000000c0)=0x4) [ 509.175531][ T9570] Bluetooth: Can't register HCI device [ 509.243189][ T3655] Bluetooth: hci8: sending frame failed (-49) [ 509.251470][ T3647] Bluetooth: hci8: Opcode 0x1003 failed: -49 [ 510.643596][ T3651] Bluetooth: hci6: Opcode 0x1003 failed: -110 23:04:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0xc020660b, &(0x7f00000000c0)=0x4) 23:04:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:04:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (fail_nth: 9) 23:04:55 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:04:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x801c581f, &(0x7f00000001c0)) 23:04:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0xc0045878, &(0x7f00000001c0)) [ 510.723627][ T2931] Bluetooth: hci7: command 0x1003 tx timeout [ 510.733678][ T3657] Bluetooth: hci7: Opcode 0x1003 failed: -110 23:04:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:04:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (fail_nth: 10) [ 510.821962][ T3647] Bluetooth: hci7: sending frame failed (-49) [ 510.829468][ T3651] Bluetooth: hci7: Opcode 0x1003 failed: -49 [ 510.856546][ T9576] Bluetooth: Can't register HCI device 23:04:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) ftruncate(r0, 0x5) r1 = syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000080)={0x3f, 0x7, 0x5698, 0x3, 0x8001, 0x1}) 23:04:55 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:04:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x2) 23:04:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) ftruncate(r0, 0x5) (async, rerun: 64) r1 = syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) (rerun: 64) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000080)={0x3f, 0x7, 0x5698, 0x3, 0x8001, 0x1}) [ 510.991512][ T9592] Bluetooth: Can't register HCI device [ 510.993893][ T3655] Bluetooth: hci7: sending frame failed (-49) [ 511.005333][ T3647] Bluetooth: hci7: Opcode 0x1003 failed: -49 23:04:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (fail_nth: 11) 23:04:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x3) 23:04:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) ftruncate(r0, 0x5) (async) r1 = syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000080)={0x3f, 0x7, 0x5698, 0x3, 0x8001, 0x1}) 23:04:55 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) [ 511.160627][ T9604] Bluetooth: Can't register HCI device 23:04:57 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) [ 512.803649][ T2931] Bluetooth: hci6: command 0x1003 tx timeout [ 512.803680][ T3657] Bluetooth: hci6: Opcode 0x1003 failed: -110 23:04:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0xc0189436, &(0x7f00000001c0)) 23:04:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (fail_nth: 12) 23:04:57 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 23:04:57 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800"/13], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) [ 512.883406][ T2931] Bluetooth: hci9: command 0x1003 tx timeout [ 512.889620][ T3651] Bluetooth: hci9: Opcode 0x1003 failed: -110 23:04:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0xc0189436, &(0x7f00000000c0)=0x4) 23:04:57 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) [ 513.005833][ T3657] Bluetooth: hci8: sending frame failed (-49) [ 513.010331][ T9617] Bluetooth: Can't register HCI device [ 513.017987][ T3651] Bluetooth: hci8: Opcode 0x1003 failed: -49 23:04:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (fail_nth: 13) 23:04:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) (fail_nth: 1) [ 513.159038][ T9628] Bluetooth: Can't register HCI device [ 513.170025][ T9629] ERROR: Out of memory at tomoyo_realpath_from_path. [ 513.177243][ T6839] Bluetooth: hci9: Frame reassembly failed (-84) 23:04:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x5) 23:04:57 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 23:04:57 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800"/13], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:04:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (fail_nth: 14) [ 513.203667][ T7211] Bluetooth: hci7: command 0x1003 tx timeout [ 513.213412][ T3655] Bluetooth: hci7: Opcode 0x1003 failed: -110 23:04:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) ioctl$KDSETMODE(r0, 0x4b3a, 0x1) 23:04:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0xc020660b, &(0x7f00000001c0)) 23:04:59 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800"/13], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) [ 515.123771][ T3651] Bluetooth: hci6: Opcode 0x1003 failed: -110 23:04:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) ioctl$KDSETMODE(r0, 0x4b3a, 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) ioctl$KDSETMODE(r0, 0x4b3a, 0x1) (async) 23:04:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) [ 515.203749][ T4334] Bluetooth: hci9: command 0x1003 tx timeout [ 515.210439][ T3657] Bluetooth: hci9: Opcode 0x1003 failed: -110 23:05:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) ioctl$KDSETMODE(r0, 0x4b3a, 0x1) [ 515.326247][ T6359] Bluetooth: hci9: Frame reassembly failed (-84) [ 515.363633][ T3655] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 515.363728][ T4335] Bluetooth: hci8: command 0x1003 tx timeout 23:05:00 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed00"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x6) [ 515.363778][ T4335] Bluetooth: hci7: command 0x1003 tx timeout [ 515.382559][ T3647] Bluetooth: hci8: Opcode 0x1003 failed: -110 23:05:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (fail_nth: 15) 23:05:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) fcntl$setsig(r0, 0xa, 0x2d) 23:05:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) fcntl$setsig(r0, 0xa, 0x2d) 23:05:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) fcntl$setsig(r0, 0xa, 0x2d) 23:05:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (fail_nth: 16) [ 515.571997][ T9658] Bluetooth: Can't register HCI device [ 515.630322][ T9665] Bluetooth: hci7: Frame reassembly failed (-84) [ 515.683993][ T6359] Bluetooth: hci7: Frame reassembly failed (-84) [ 515.723673][ T9669] Bluetooth: Can't register HCI device 23:05:02 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) 23:05:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x20, 0x0, 0x0, 0x0, "0000000000004000000000000000001d00"}) syz_open_pts(r0, 0x40) syz_open_pts(r0, 0x410002) r2 = syz_open_pts(r1, 0x410000) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r7 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r6, r7, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r7, 0x4008941a, &(0x7f0000000100)) syz_open_pts(r4, 0x6000) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:05:02 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed00"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) [ 517.283481][ T3657] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 517.283489][ T3692] Bluetooth: hci6: command 0x1003 tx timeout [ 517.363890][ T3651] Bluetooth: hci9: Opcode 0x1003 failed: -110 23:05:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x2, &(0x7f00000001c0)) 23:05:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (fail_nth: 17) 23:05:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x20, 0x0, 0x0, 0x0, "0000000000004000000000000000001d00"}) (async) syz_open_pts(r0, 0x40) (async) syz_open_pts(r0, 0x410002) (async) r2 = syz_open_pts(r1, 0x410000) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r7 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r6, r7, 0x0) (async) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r7, 0x4008941a, &(0x7f0000000100)) syz_open_pts(r4, 0x6000) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) [ 517.410101][ T3657] Bluetooth: hci6: sending frame failed (-49) [ 517.418193][ T3651] Bluetooth: hci6: Opcode 0x1003 failed: -49 [ 517.457188][ T3657] Bluetooth: hci8: sending frame failed (-49) [ 517.465419][ T3651] Bluetooth: hci8: Opcode 0x1003 failed: -49 [ 517.512573][ T9678] Bluetooth: Can't register HCI device 23:05:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x7) 23:05:02 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)=0x2) 23:05:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (fail_nth: 18) 23:05:02 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed00"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x10, &(0x7f00000001c0)) 23:05:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async, rerun: 32) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (rerun: 32) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x20, 0x0, 0x0, 0x0, "0000000000004000000000000000001d00"}) (async) syz_open_pts(r0, 0x40) syz_open_pts(r0, 0x410002) (async) r2 = syz_open_pts(r1, 0x410000) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async, rerun: 64) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (rerun: 64) r4 = dup3(r2, r3, 0x0) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r7 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r6, r7, 0x0) (async) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r7, 0x4008941a, &(0x7f0000000100)) syz_open_pts(r4, 0x6000) (async, rerun: 32) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (rerun: 32) [ 517.683605][ T3647] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 517.691595][ T4335] Bluetooth: hci7: command tx timeout 23:05:02 executing program 5: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='team_slave_1\x00', 0x10) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f0000000080)=0x6) [ 517.777315][ T9697] Bluetooth: hci7: Frame reassembly failed (-84) [ 517.792317][ T9692] ptm ptm2: ldisc open failed (-12), clearing slot 2 23:05:02 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed0000"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5409, &(0x7f00000001c0)) 23:05:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 23:05:02 executing program 5: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='team_slave_1\x00', 0x10) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f0000000080)=0x6) [ 517.965607][ T6359] Bluetooth: hci8: Frame reassembly failed (-84) [ 517.965898][ T3650] Bluetooth: hci9: sending frame failed (-49) [ 517.980998][ T3655] Bluetooth: hci9: Opcode 0x1003 failed: -49 23:05:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x540b, &(0x7f00000001c0)) [ 518.098963][ T3650] Bluetooth: hci9: sending frame failed (-49) [ 518.108442][ T3655] Bluetooth: hci9: Opcode 0x1003 failed: -49 23:05:04 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x9) [ 519.843587][ T3651] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 519.850546][ T3690] Bluetooth: hci7: command tx timeout [ 519.853557][ T3647] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 519.856225][ T3690] Bluetooth: hci6: command 0x1003 tx timeout 23:05:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)=0x3) 23:05:04 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed0000"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:04 executing program 5: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='team_slave_1\x00', 0x10) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f0000000080)=0x6) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='team_slave_1\x00', 0x10) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f0000000080)=0x6) (async) 23:05:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x540c, &(0x7f00000001c0)) 23:05:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x105e00, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140), &(0x7f0000000200)='./file0\x00', 0x8, 0x2) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = dup3(r2, r3, 0x0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0), 0x200, 0x0) ioctl$TIOCMSET(r5, 0x5418, &(0x7f0000000100)=0x401) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r6 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r7 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r8 = dup3(r6, r7, 0x0) ioctl$TCSETS(r8, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) ioctl$TCSETS(r8, 0x5402, &(0x7f0000000280)={0x0, 0x101, 0x9, 0x4, 0xd, "bfb0b5ebbf3fc2fb4d9d020a599d7fa548f341"}) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000040)={0x0, 0x680000, 0xcbf, 0x5e07, 0x17, "6a2af194a8478d5b7869043cd807a79351b5ef"}) [ 519.999537][ T9723] Bluetooth: hci7: Frame reassembly failed (-84) [ 520.004644][ T3657] Bluetooth: hci8: Opcode 0x1003 failed: -110 [ 520.013634][ T3744] Bluetooth: hci8: command tx timeout 23:05:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x2, 0x0) 23:05:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x10, 0x0) [ 520.059945][ T3709] Bluetooth: hci7: Frame reassembly failed (-84) 23:05:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x105e00, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140), &(0x7f0000000200)='./file0\x00', 0x8, 0x2) (async, rerun: 64) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async, rerun: 64) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = dup3(r2, r3, 0x0) (async, rerun: 32) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0), 0x200, 0x0) (rerun: 32) ioctl$TIOCMSET(r5, 0x5418, &(0x7f0000000100)=0x401) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) r6 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r7 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r8 = dup3(r6, r7, 0x0) ioctl$TCSETS(r8, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) ioctl$TCSETS(r8, 0x5402, &(0x7f0000000280)={0x0, 0x101, 0x9, 0x4, 0xd, "bfb0b5ebbf3fc2fb4d9d020a599d7fa548f341"}) (async) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000040)={0x0, 0x680000, 0xcbf, 0x5e07, 0x17, "6a2af194a8478d5b7869043cd807a79351b5ef"}) 23:05:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5409, 0x0) 23:05:04 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed0000"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x540b, 0x0) 23:05:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x105e00, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140), &(0x7f0000000200)='./file0\x00', 0x8, 0x2) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = dup3(r2, r3, 0x0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0), 0x200, 0x0) ioctl$TIOCMSET(r5, 0x5418, &(0x7f0000000100)=0x401) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r6 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r7 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r8 = dup3(r6, r7, 0x0) ioctl$TCSETS(r8, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) ioctl$TCSETS(r8, 0x5402, &(0x7f0000000280)={0x0, 0x101, 0x9, 0x4, 0xd, "bfb0b5ebbf3fc2fb4d9d020a599d7fa548f341"}) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000040)={0x0, 0x680000, 0xcbf, 0x5e07, 0x17, "6a2af194a8478d5b7869043cd807a79351b5ef"}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x105e00, 0x0) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140), &(0x7f0000000200)='./file0\x00', 0x8, 0x2) (async) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r1, 0x0) (async) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (async) dup3(r2, r3, 0x0) (async) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0), 0x200, 0x0) (async) ioctl$TIOCMSET(r5, 0x5418, &(0x7f0000000100)=0x401) (async) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(0xffffffffffffffff, 0x0) (async) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (async) dup3(r6, r7, 0x0) (async) ioctl$TCSETS(r8, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) ioctl$TCSETS(r8, 0x5402, &(0x7f0000000280)={0x0, 0x101, 0x9, 0x4, 0xd, "bfb0b5ebbf3fc2fb4d9d020a599d7fa548f341"}) (async) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000040)={0x0, 0x680000, 0xcbf, 0x5e07, 0x17, "6a2af194a8478d5b7869043cd807a79351b5ef"}) (async) [ 522.003614][ T3651] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 522.011114][ T3692] Bluetooth: hci6: command 0x1003 tx timeout [ 522.013475][ T3647] Bluetooth: hci6: Opcode 0x1003 failed: -110 23:05:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)=0x4) 23:05:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x12) 23:05:06 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x540c, 0x0) 23:05:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x540d, &(0x7f00000001c0)) 23:05:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x208002, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) [ 522.083739][ T3657] Bluetooth: hci8: Opcode 0x1003 failed: -110 [ 522.104284][ T9749] ptm ptm2: ldisc open failed (-12), clearing slot 2 23:05:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x540d, 0x0) [ 522.207506][ T9763] Bluetooth: hci6: Frame reassembly failed (-84) [ 522.229026][ T46] Bluetooth: hci6: Frame reassembly failed (-84) 23:05:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x208002, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:05:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x540e, 0x0) [ 522.287831][ T3655] Bluetooth: hci8: sending frame failed (-49) [ 522.295594][ T3651] Bluetooth: hci8: Opcode 0x1003 failed: -49 23:05:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x208002, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x208002, 0x0) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) 23:05:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)=0x5) 23:05:07 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:07 executing program 5: ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000080)={0x3, 0x20, [0x7fff, 0x9, 0x80, 0x2], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) [ 522.459289][ T3655] Bluetooth: hci8: sending frame failed (-49) [ 522.467586][ T3651] Bluetooth: hci8: Opcode 0x1003 failed: -49 23:05:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000080)) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) 23:05:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x540f, 0x0) 23:05:09 executing program 5: ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000080)={0x3, 0x20, [0x7fff, 0x9, 0x80, 0x2], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) [ 524.243582][ T3657] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 524.255022][ T2931] Bluetooth: hci7: command 0x1003 tx timeout [ 524.255357][ T3647] Bluetooth: hci7: Opcode 0x1003 failed: -110 23:05:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) 23:05:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)=0x6) 23:05:09 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:09 executing program 5: ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000080)={0x3, 0x20, [0x7fff, 0x9, 0x80, 0x2], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000080)={0x3, 0x20, [0x7fff, 0x9, 0x80, 0x2], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) 23:05:09 executing program 5: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3}}, './file0\x00'}) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000080)=@usbdevfs_disconnect={0x7}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14}]}]}]}, 0x3c}}, 0x0) ioctl$TIOCSTI(r1, 0x5413, &(0x7f00000001c0)) 23:05:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5410, 0x0) 23:05:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)=0x7) [ 524.452075][ T3651] Bluetooth: hci7: sending frame failed (-49) [ 524.459773][ T3657] Bluetooth: hci7: Opcode 0x1003 failed: -49 [ 524.463920][ T9806] Bluetooth: hci7: Frame reassembly failed (-84) 23:05:09 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r0}, 0x38) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$TCSETS(r2, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r5 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r6 = dup3(r4, r5, 0x0) ioctl$TCSETS(r6, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r6, 0x8, 0x2, r6}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5412, 0x0) [ 524.553890][ T3709] Bluetooth: hci8: Frame reassembly failed (-84) 23:05:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000080)) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) 23:05:11 executing program 5: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3}}, './file0\x00'}) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000080)=@usbdevfs_disconnect={0x7}) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14}]}]}]}, 0x3c}}, 0x0) (async) ioctl$TIOCSTI(r1, 0x5413, &(0x7f00000001c0)) 23:05:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:05:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r0}, 0x38) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$TCSETS(r2, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r5 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r6 = dup3(r4, r5, 0x0) ioctl$TCSETS(r6, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r6, 0x8, 0x2, r6}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5413, 0x0) [ 526.403413][ T3692] Bluetooth: hci6: command 0x1003 tx timeout [ 526.403490][ T3647] Bluetooth: hci6: Opcode 0x1003 failed: -110 23:05:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5414, 0x0) 23:05:11 executing program 5: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3}}, './file0\x00'}) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000080)=@usbdevfs_disconnect={0x7}) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14}]}]}]}, 0x3c}}, 0x0) (async) ioctl$TIOCSTI(r1, 0x5413, &(0x7f00000001c0)) [ 526.493219][ T6839] Bluetooth: hci6: Frame reassembly failed (-84) 23:05:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) ioctl$KDADDIO(r0, 0x400455c8, 0x0) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x9, &(0x7f0000000340)=@raw=[@map_idx={0x18, 0x5, 0x5, 0x0, 0xd}, @generic={0x81, 0x3, 0x4, 0x9, 0x6}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x3}, @map_val={0x18, 0x6, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffff8000}, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}], &(0x7f00000003c0)='GPL\x00', 0x1, 0x0, 0x0, 0x61780, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000440)={0x5, 0x9, 0xf9, 0xffffffff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000480)=[0x1, 0xffffffffffffffff, 0x1]}, 0x80) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000540), 0x200000, 0x0) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000580)={0xffffffffffffffff, 0x9, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xe, 0x8, &(0x7f0000000100)=@raw=[@map_idx_val={0x18, 0x9, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x800}, @initr0={0x18, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x5}, @cb_func={0x18, 0x1, 0x4, 0x0, 0x3}, @generic={0x8, 0x6, 0xf, 0x3, 0xd1e}, @alu={0x4, 0x0, 0x1, 0x9, 0xa, 0x20, 0xffffffffffffffff}], &(0x7f0000000200)='syzkaller\x00', 0x2fdb4b9, 0x32, &(0x7f0000000280)=""/50, 0x41000, 0xa, '\x00', 0x0, 0x27, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0x2, 0xfffffff9, 0xffffff00}, 0x10, 0xffffffffffffffff, r1, 0x0, &(0x7f00000005c0)=[0x1, r2, r3, 0xffffffffffffffff]}, 0x80) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) syz_open_pts(r4, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r7 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r6, r7, 0x0) ioctl$TIOCPKT(r6, 0x5420, &(0x7f0000000140)=0x9) ioctl$TCSETSF2(r4, 0x402c542d, &(0x7f0000000080)={0x8001, 0x6, 0x3, 0x8, 0x9, "6bf7a6d9feabaf6566af73c6b12b7a120e417f"}) [ 526.563657][ T3692] Bluetooth: hci8: command 0x1003 tx timeout [ 526.569997][ T3657] Bluetooth: hci8: Opcode 0x1003 failed: -110 23:05:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5415, 0x0) 23:05:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r0}, 0x38) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$TCSETS(r2, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r5 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r6 = dup3(r4, r5, 0x0) ioctl$TCSETS(r6, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r6, 0x8, 0x2, r6}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(r1, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) sendmsg$NFNL_MSG_ACCT_DEL(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x80, 0x3, 0x7, 0x5, 0x0, 0x0, {0x7, 0x0, 0x2}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x6}]}, @NFACCT_FILTER={0x3c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfff}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x6}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1000}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1f}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x4}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x200}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8}, @NFACCT_PKTS={0xd, 0x2, 0x1, 0x0, 0x2}]}, 0x80}, 0x1, 0x0, 0x0, 0x40040}, 0x20008084) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r4, 0x5413, &(0x7f00000001c0)) r5 = syz_open_dev$vcsa(&(0x7f0000000040), 0x5, 0x101040) ioctl$KDSKBLED(r5, 0x4b65, 0x1) 23:05:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5416, 0x0) 23:05:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000080)) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) 23:05:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x9, &(0x7f0000000340)=@raw=[@map_idx={0x18, 0x5, 0x5, 0x0, 0xd}, @generic={0x81, 0x3, 0x4, 0x9, 0x6}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x3}, @map_val={0x18, 0x6, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffff8000}, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}], &(0x7f00000003c0)='GPL\x00', 0x1, 0x0, 0x0, 0x61780, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000440)={0x5, 0x9, 0xf9, 0xffffffff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000480)=[0x1, 0xffffffffffffffff, 0x1]}, 0x80) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000540), 0x200000, 0x0) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000580)={0xffffffffffffffff, 0x9, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xe, 0x8, &(0x7f0000000100)=@raw=[@map_idx_val={0x18, 0x9, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x800}, @initr0={0x18, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x5}, @cb_func={0x18, 0x1, 0x4, 0x0, 0x3}, @generic={0x8, 0x6, 0xf, 0x3, 0xd1e}, @alu={0x4, 0x0, 0x1, 0x9, 0xa, 0x20, 0xffffffffffffffff}], &(0x7f0000000200)='syzkaller\x00', 0x2fdb4b9, 0x32, &(0x7f0000000280)=""/50, 0x41000, 0xa, '\x00', 0x0, 0x27, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0x2, 0xfffffff9, 0xffffff00}, 0x10, 0xffffffffffffffff, r1, 0x0, &(0x7f00000005c0)=[0x1, r2, r3, 0xffffffffffffffff]}, 0x80) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) syz_open_pts(r4, 0x0) (async) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r7 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r6, r7, 0x0) ioctl$TIOCPKT(r6, 0x5420, &(0x7f0000000140)=0x9) (async) ioctl$TCSETSF2(r4, 0x402c542d, &(0x7f0000000080)={0x8001, 0x6, 0x3, 0x8, 0x9, "6bf7a6d9feabaf6566af73c6b12b7a120e417f"}) [ 528.563520][ T3647] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 528.563739][ T3655] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 528.571936][ T4335] Bluetooth: hci7: command 0x1003 tx timeout 23:05:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5414, &(0x7f00000001c0)) 23:05:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(r1, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) sendmsg$NFNL_MSG_ACCT_DEL(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x80, 0x3, 0x7, 0x5, 0x0, 0x0, {0x7, 0x0, 0x2}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x6}]}, @NFACCT_FILTER={0x3c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfff}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x6}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1000}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1f}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x4}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x200}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8}, @NFACCT_PKTS={0xd, 0x2, 0x1, 0x0, 0x2}]}, 0x80}, 0x1, 0x0, 0x0, 0x40040}, 0x20008084) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r4, 0x5413, &(0x7f00000001c0)) r5 = syz_open_dev$vcsa(&(0x7f0000000040), 0x5, 0x101040) ioctl$KDSKBLED(r5, 0x4b65, 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r0, 0x0) (async) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (async) dup3(r1, r2, 0x0) (async) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) sendmsg$NFNL_MSG_ACCT_DEL(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x80, 0x3, 0x7, 0x5, 0x0, 0x0, {0x7, 0x0, 0x2}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x6}]}, @NFACCT_FILTER={0x3c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfff}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x6}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1000}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1f}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x4}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x200}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8}, @NFACCT_PKTS={0xd, 0x2, 0x1, 0x0, 0x2}]}, 0x80}, 0x1, 0x0, 0x0, 0x40040}, 0x20008084) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSTI(r4, 0x5413, &(0x7f00000001c0)) (async) syz_open_dev$vcsa(&(0x7f0000000040), 0x5, 0x101040) (async) ioctl$KDSKBLED(r5, 0x4b65, 0x1) (async) 23:05:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5418, 0x0) 23:05:13 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x541b, 0x0) 23:05:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) ioctl$KDADDIO(r0, 0x400455c8, 0x0) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x9, &(0x7f0000000340)=@raw=[@map_idx={0x18, 0x5, 0x5, 0x0, 0xd}, @generic={0x81, 0x3, 0x4, 0x9, 0x6}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x3}, @map_val={0x18, 0x6, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffff8000}, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}], &(0x7f00000003c0)='GPL\x00', 0x1, 0x0, 0x0, 0x61780, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000440)={0x5, 0x9, 0xf9, 0xffffffff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000480)=[0x1, 0xffffffffffffffff, 0x1]}, 0x80) (async) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000540), 0x200000, 0x0) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000580)={0xffffffffffffffff, 0x9, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xe, 0x8, &(0x7f0000000100)=@raw=[@map_idx_val={0x18, 0x9, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x800}, @initr0={0x18, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x5}, @cb_func={0x18, 0x1, 0x4, 0x0, 0x3}, @generic={0x8, 0x6, 0xf, 0x3, 0xd1e}, @alu={0x4, 0x0, 0x1, 0x9, 0xa, 0x20, 0xffffffffffffffff}], &(0x7f0000000200)='syzkaller\x00', 0x2fdb4b9, 0x32, &(0x7f0000000280)=""/50, 0x41000, 0xa, '\x00', 0x0, 0x27, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0x2, 0xfffffff9, 0xffffff00}, 0x10, 0xffffffffffffffff, r1, 0x0, &(0x7f00000005c0)=[0x1, r2, r3, 0xffffffffffffffff]}, 0x80) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r4, 0x0) (async) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async, rerun: 64) r6 = syz_open_pts(r5, 0x0) (rerun: 64) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r7 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r6, r7, 0x0) (async, rerun: 32) ioctl$TIOCPKT(r6, 0x5420, &(0x7f0000000140)=0x9) (async, rerun: 32) ioctl$TCSETSF2(r4, 0x402c542d, &(0x7f0000000080)={0x8001, 0x6, 0x3, 0x8, 0x9, "6bf7a6d9feabaf6566af73c6b12b7a120e417f"}) [ 528.758742][ T3650] Bluetooth: hci7: sending frame failed (-49) [ 528.759459][ T3657] Bluetooth: hci6: sending frame failed (-49) [ 528.766904][ T3647] Bluetooth: hci7: Opcode 0x1003 failed: -49 [ 528.772723][ T3655] Bluetooth: hci6: Opcode 0x1003 failed: -49 23:05:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x8}}, './file0\x00'}) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000140)={0x8, 0x3, 0xfffa, 0x8, 0x16, "e53b4252fdaf8d3d"}) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000080)) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) 23:05:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x541d, 0x0) 23:05:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(r1, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) sendmsg$NFNL_MSG_ACCT_DEL(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x80, 0x3, 0x7, 0x5, 0x0, 0x0, {0x7, 0x0, 0x2}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x6}]}, @NFACCT_FILTER={0x3c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfff}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x6}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1000}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1f}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x4}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x200}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8}, @NFACCT_PKTS={0xd, 0x2, 0x1, 0x0, 0x2}]}, 0x80}, 0x1, 0x0, 0x0, 0x40040}, 0x20008084) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r4, 0x5413, &(0x7f00000001c0)) r5 = syz_open_dev$vcsa(&(0x7f0000000040), 0x5, 0x101040) ioctl$KDSKBLED(r5, 0x4b65, 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r0, 0x0) (async) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (async) dup3(r1, r2, 0x0) (async) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) sendmsg$NFNL_MSG_ACCT_DEL(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x80, 0x3, 0x7, 0x5, 0x0, 0x0, {0x7, 0x0, 0x2}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x6}]}, @NFACCT_FILTER={0x3c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfff}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x6}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1000}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1f}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x4}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x200}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8}, @NFACCT_PKTS={0xd, 0x2, 0x1, 0x0, 0x2}]}, 0x80}, 0x1, 0x0, 0x0, 0x40040}, 0x20008084) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSTI(r4, 0x5413, &(0x7f00000001c0)) (async) syz_open_dev$vcsa(&(0x7f0000000040), 0x5, 0x101040) (async) ioctl$KDSKBLED(r5, 0x4b65, 0x1) (async) 23:05:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5415, &(0x7f00000001c0)) [ 528.941106][ T3657] Bluetooth: hci6: sending frame failed (-49) [ 528.948731][ T3655] Bluetooth: hci6: Opcode 0x1003 failed: -49 23:05:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x541e, 0x0) 23:05:13 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) 23:05:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x8}}, './file0\x00'}) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000140)={0x8, 0x3, 0xfffa, 0x8, 0x16, "e53b4252fdaf8d3d"}) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000080)) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x8}}, './file0\x00'}) (async) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000140)={0x8, 0x3, 0xfffa, 0x8, 0x16, "e53b4252fdaf8d3d"}) (async) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000080)) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) 23:05:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(0xffffffffffffffff, 0x103000) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "ff00"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = dup3(r2, r3, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000000)={0x20080000, 0x0, 0xfffffffd, 0x0, 0x13, "0000000040008900000000000000001d00"}) r6 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) io_submit(0x0, 0x6, &(0x7f0000000780)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x87, 0xffffffffffffffff, &(0x7f00000007c0)="9fa33718c933a3a2161a0fe3a3efca2b99c778916349613b638728f81fe200bc111bbc0c89db63e83da1d74d5026e3c4de3d257f923b9acf550071e706a2e3459599edcb12f565b2db43f90f572bf1815d8f64f6005ef4226892b862ed2176326c78d287dd64a015a99b49fec41930511f3c19c182e3ff2f79a5b12f2723f0dcd20e8738d2c9c0c5814ec42b9c52", 0x8e, 0x3, 0x0, 0x3, r4}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0xb6, r5, &(0x7f0000000440)="e6b0b1cedb698edfcb16255d073e7a20cc9ebc17bc47b4144cfae04098741f6b0c687bc04f7b2d4b101e82417928d579c42f8c47fef08443e897ca93c8e3171db0963dad94044be180de41e73d1b385732fdb54371ba36d236aba61ff1e1597ad4c4d75ea955b4e160b558103b0f8aac62f6913c025bb3f064cc425bb10a0cc3b14a838af1c01dba9bf844f67186bd91ae0fc5bc14f4a5583f361df7031e0478affc55539b9a00a1499f59ba6da0f4cf3f42c2ff47464de74ae0f36cc6629c3d9998f39abdd8f4c7643e479dc9a242141b713d5075bf8fc899c6df64df8bf0e603842bdd", 0xe4, 0xffffffff, 0x0, 0x2, r6}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0xaa, 0xffffffffffffffff, &(0x7f0000000340)="50605eb46af46d8debb3", 0xa, 0x5, 0x0, 0x0, r4}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x7, 0x400, r3, &(0x7f0000000580), 0x0, 0x8, 0x0, 0x3}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x8, 0x2009, 0xffffffffffffffff, &(0x7f0000000600)="68429b16a117e1fc8bb7f19e6832418ee9a4aea91a8c663d6644dff86e6696d69a41b8e15264e3c9f22291fc1d6fac3b906849c1739b8af3cad8bbeb9bfc179cabc4c0686c9609c1189a62a236522b903fbdb105b5ab5d8349beba34aa823613d39f528cc427445d5c2a84d801c273f0fe48f7978372e2d9fea6196279bc2efbd3ba1ec3deb47052481496579ed21430638c4f9ba3f2da0ab2d19995165595621478f5d9ee40bea8757076dc98ce81f214d0d863", 0xb4, 0x4, 0x0, 0x2}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x2, 0x4, 0xffffffffffffffff, &(0x7f0000000700)="d9205730bb", 0x5, 0x3f, 0x0, 0x2, r6}]) r7 = syz_open_pts(r5, 0x0) ioctl$TCSETAW(r7, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x1, 0x2, 0x0, "c6b5f3fc559bcd17"}) r8 = memfd_create(&(0x7f0000000380)='1W\x91\n\xbd9\rs\x03\xb5\xf8\xce\x19\xb8$\xad0^D\x8b\x7f\x1c\xa9:Vq\xcc,F\tgI\x1a\xc6\'\xda\xeaC\x01\xae\\\xcbiO8\x1a\x96\"Q\xfaT\x7f\x01j\vHN\xc0\xef{\xd1\a\x87\x80JA\x8a\xb9E!\x8f;\xdb\xae\x80\xff\xafJ\xaaR\xf3#s\xc3\x00A&\xd4\xf0+aPO\xa5\x83{\x1b^uu\xdbC\xf5=\xf85\xd2\xe7\xc0\x92\xbaS\x17=\x1d\xddkm\xc8l%\x85H\xfb\x8a\x00\x00\x00\x00t', 0x2) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000000c0)) dup3(r7, r8, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r8, 0xf502, 0x0) ioctl$TIOCNXCL(r4, 0x540d) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x400000, 0x0) 23:05:13 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x541e, 0x0) [ 529.194270][ T3650] Bluetooth: hci8: sending frame failed (-49) [ 529.202444][ T3647] Bluetooth: hci8: Opcode 0x1003 failed: -49 23:05:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) r2 = syz_open_pts(0xffffffffffffffff, 0x103000) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "ff00"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = dup3(r2, r3, 0x0) (async) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000000)={0x20080000, 0x0, 0xfffffffd, 0x0, 0x13, "0000000040008900000000000000001d00"}) (async) r6 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) io_submit(0x0, 0x6, &(0x7f0000000780)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x87, 0xffffffffffffffff, &(0x7f00000007c0)="9fa33718c933a3a2161a0fe3a3efca2b99c778916349613b638728f81fe200bc111bbc0c89db63e83da1d74d5026e3c4de3d257f923b9acf550071e706a2e3459599edcb12f565b2db43f90f572bf1815d8f64f6005ef4226892b862ed2176326c78d287dd64a015a99b49fec41930511f3c19c182e3ff2f79a5b12f2723f0dcd20e8738d2c9c0c5814ec42b9c52", 0x8e, 0x3, 0x0, 0x3, r4}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0xb6, r5, &(0x7f0000000440)="e6b0b1cedb698edfcb16255d073e7a20cc9ebc17bc47b4144cfae04098741f6b0c687bc04f7b2d4b101e82417928d579c42f8c47fef08443e897ca93c8e3171db0963dad94044be180de41e73d1b385732fdb54371ba36d236aba61ff1e1597ad4c4d75ea955b4e160b558103b0f8aac62f6913c025bb3f064cc425bb10a0cc3b14a838af1c01dba9bf844f67186bd91ae0fc5bc14f4a5583f361df7031e0478affc55539b9a00a1499f59ba6da0f4cf3f42c2ff47464de74ae0f36cc6629c3d9998f39abdd8f4c7643e479dc9a242141b713d5075bf8fc899c6df64df8bf0e603842bdd", 0xe4, 0xffffffff, 0x0, 0x2, r6}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0xaa, 0xffffffffffffffff, &(0x7f0000000340)="50605eb46af46d8debb3", 0xa, 0x5, 0x0, 0x0, r4}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x7, 0x400, r3, &(0x7f0000000580), 0x0, 0x8, 0x0, 0x3}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x8, 0x2009, 0xffffffffffffffff, &(0x7f0000000600)="68429b16a117e1fc8bb7f19e6832418ee9a4aea91a8c663d6644dff86e6696d69a41b8e15264e3c9f22291fc1d6fac3b906849c1739b8af3cad8bbeb9bfc179cabc4c0686c9609c1189a62a236522b903fbdb105b5ab5d8349beba34aa823613d39f528cc427445d5c2a84d801c273f0fe48f7978372e2d9fea6196279bc2efbd3ba1ec3deb47052481496579ed21430638c4f9ba3f2da0ab2d19995165595621478f5d9ee40bea8757076dc98ce81f214d0d863", 0xb4, 0x4, 0x0, 0x2}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x2, 0x4, 0xffffffffffffffff, &(0x7f0000000700)="d9205730bb", 0x5, 0x3f, 0x0, 0x2, r6}]) (async) r7 = syz_open_pts(r5, 0x0) ioctl$TCSETAW(r7, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x1, 0x2, 0x0, "c6b5f3fc559bcd17"}) (async) r8 = memfd_create(&(0x7f0000000380)='1W\x91\n\xbd9\rs\x03\xb5\xf8\xce\x19\xb8$\xad0^D\x8b\x7f\x1c\xa9:Vq\xcc,F\tgI\x1a\xc6\'\xda\xeaC\x01\xae\\\xcbiO8\x1a\x96\"Q\xfaT\x7f\x01j\vHN\xc0\xef{\xd1\a\x87\x80JA\x8a\xb9E!\x8f;\xdb\xae\x80\xff\xafJ\xaaR\xf3#s\xc3\x00A&\xd4\xf0+aPO\xa5\x83{\x1b^uu\xdbC\xf5=\xf85\xd2\xe7\xc0\x92\xbaS\x17=\x1d\xddkm\xc8l%\x85H\xfb\x8a\x00\x00\x00\x00t', 0x2) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000000c0)) (async) dup3(r7, r8, 0x0) (async) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r8, 0xf502, 0x0) (async) ioctl$TIOCNXCL(r4, 0x540d) (async) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x400000, 0x0) 23:05:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x8}}, './file0\x00'}) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000140)={0x8, 0x3, 0xfffa, 0x8, 0x16, "e53b4252fdaf8d3d"}) (async) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000080)) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) 23:05:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5420, 0x0) [ 529.386630][ T3650] Bluetooth: hci8: sending frame failed (-49) [ 529.394976][ T3647] Bluetooth: hci8: Opcode 0x1003 failed: -49 23:05:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5421, 0x0) 23:05:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5416, &(0x7f00000001c0)) 23:05:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1c) ioctl$KDADDIO(r0, 0x400455c8, 0xfffffffffffffffd) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) 23:05:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) r2 = syz_open_pts(0xffffffffffffffff, 0x103000) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "ff00"}) (async) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = dup3(r2, r3, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000000)={0x20080000, 0x0, 0xfffffffd, 0x0, 0x13, "0000000040008900000000000000001d00"}) (async) r6 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) io_submit(0x0, 0x6, &(0x7f0000000780)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x87, 0xffffffffffffffff, &(0x7f00000007c0)="9fa33718c933a3a2161a0fe3a3efca2b99c778916349613b638728f81fe200bc111bbc0c89db63e83da1d74d5026e3c4de3d257f923b9acf550071e706a2e3459599edcb12f565b2db43f90f572bf1815d8f64f6005ef4226892b862ed2176326c78d287dd64a015a99b49fec41930511f3c19c182e3ff2f79a5b12f2723f0dcd20e8738d2c9c0c5814ec42b9c52", 0x8e, 0x3, 0x0, 0x3, r4}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0xb6, r5, &(0x7f0000000440)="e6b0b1cedb698edfcb16255d073e7a20cc9ebc17bc47b4144cfae04098741f6b0c687bc04f7b2d4b101e82417928d579c42f8c47fef08443e897ca93c8e3171db0963dad94044be180de41e73d1b385732fdb54371ba36d236aba61ff1e1597ad4c4d75ea955b4e160b558103b0f8aac62f6913c025bb3f064cc425bb10a0cc3b14a838af1c01dba9bf844f67186bd91ae0fc5bc14f4a5583f361df7031e0478affc55539b9a00a1499f59ba6da0f4cf3f42c2ff47464de74ae0f36cc6629c3d9998f39abdd8f4c7643e479dc9a242141b713d5075bf8fc899c6df64df8bf0e603842bdd", 0xe4, 0xffffffff, 0x0, 0x2, r6}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0xaa, 0xffffffffffffffff, &(0x7f0000000340)="50605eb46af46d8debb3", 0xa, 0x5, 0x0, 0x0, r4}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x7, 0x400, r3, &(0x7f0000000580), 0x0, 0x8, 0x0, 0x3}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x8, 0x2009, 0xffffffffffffffff, &(0x7f0000000600)="68429b16a117e1fc8bb7f19e6832418ee9a4aea91a8c663d6644dff86e6696d69a41b8e15264e3c9f22291fc1d6fac3b906849c1739b8af3cad8bbeb9bfc179cabc4c0686c9609c1189a62a236522b903fbdb105b5ab5d8349beba34aa823613d39f528cc427445d5c2a84d801c273f0fe48f7978372e2d9fea6196279bc2efbd3ba1ec3deb47052481496579ed21430638c4f9ba3f2da0ab2d19995165595621478f5d9ee40bea8757076dc98ce81f214d0d863", 0xb4, 0x4, 0x0, 0x2}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x2, 0x4, 0xffffffffffffffff, &(0x7f0000000700)="d9205730bb", 0x5, 0x3f, 0x0, 0x2, r6}]) r7 = syz_open_pts(r5, 0x0) ioctl$TCSETAW(r7, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x1, 0x2, 0x0, "c6b5f3fc559bcd17"}) r8 = memfd_create(&(0x7f0000000380)='1W\x91\n\xbd9\rs\x03\xb5\xf8\xce\x19\xb8$\xad0^D\x8b\x7f\x1c\xa9:Vq\xcc,F\tgI\x1a\xc6\'\xda\xeaC\x01\xae\\\xcbiO8\x1a\x96\"Q\xfaT\x7f\x01j\vHN\xc0\xef{\xd1\a\x87\x80JA\x8a\xb9E!\x8f;\xdb\xae\x80\xff\xafJ\xaaR\xf3#s\xc3\x00A&\xd4\xf0+aPO\xa5\x83{\x1b^uu\xdbC\xf5=\xf85\xd2\xe7\xc0\x92\xbaS\x17=\x1d\xddkm\xc8l%\x85H\xfb\x8a\x00\x00\x00\x00t', 0x2) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000000c0)) (async) dup3(r7, r8, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r8, 0xf502, 0x0) ioctl$TIOCNXCL(r4, 0x540d) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x400000, 0x0) [ 531.043499][ T3655] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 531.043534][ T3692] Bluetooth: hci6: command 0x1003 tx timeout 23:05:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async, rerun: 32) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)) (async, rerun: 32) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) 23:05:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5422, 0x0) 23:05:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00'}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r0}, 0x38) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$TCSETS(r2, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r5 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r6 = dup3(r4, r5, 0x0) ioctl$TCSETS(r6, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r6, 0x8, 0x2, r6}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32=r0, @ANYBLOB="ff69b8c2b8d4c3a0c54f31ecff5effff"]) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TIOCGPTPEER(r1, 0x5441, 0xb713) 23:05:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1c) ioctl$KDADDIO(r0, 0x400455c8, 0xfffffffffffffffd) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1c) (async) ioctl$KDADDIO(r0, 0x400455c8, 0xfffffffffffffffd) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) [ 531.206623][ T3657] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 531.214790][ T4335] Bluetooth: hci7: command tx timeout 23:05:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5423, 0x0) [ 531.326692][ T9955] ptm ptm3: ldisc open failed (-12), clearing slot 3 [ 531.328814][ T3647] Bluetooth: hci7: sending frame failed (-49) [ 531.341179][ T3657] Bluetooth: hci7: Opcode 0x1003 failed: -49 [ 531.351767][ T9962] Bluetooth: hci7: Frame reassembly failed (-84) 23:05:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1c) (async, rerun: 32) ioctl$KDADDIO(r0, 0x400455c8, 0xfffffffffffffffd) (async, rerun: 32) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) 23:05:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5424, 0x0) [ 531.429705][ T9962] Bluetooth: hci7: Frame reassembly failed (-84) [ 531.437166][ T9962] Bluetooth: hci7: Frame reassembly failed (-84) [ 531.452597][ T9963] Bluetooth: hci7: Frame reassembly failed (-84) 23:05:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00'}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r0}, 0x38) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$TCSETS(r2, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r5 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r6 = dup3(r4, r5, 0x0) ioctl$TCSETS(r6, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r6, 0x8, 0x2, r6}, 0x14) socket(0x1a, 0x0, 0x0) [ 531.523601][ T9962] Bluetooth: hci7: Frame reassembly failed (-84) [ 531.541723][ T9962] Bluetooth: hci7: Frame reassembly failed (-84) [ 531.563808][ T9962] Bluetooth: hci7: Frame reassembly failed (-84) [ 531.595151][ T9962] Bluetooth: hci7: Frame reassembly failed (-84) [ 531.603699][ T9962] Bluetooth: hci7: Frame reassembly failed (-84) [ 531.610545][ T9962] Bluetooth: hci7: Frame reassembly failed (-84) [ 531.662336][ T9962] Bluetooth: hci7: Frame reassembly failed (-84) [ 531.673539][ T9962] Bluetooth: hci7: Frame reassembly failed (-84) [ 531.692139][ T9962] Bluetooth: hci7: Frame reassembly failed (-84) [ 531.709466][ T9962] Bluetooth: hci7: Frame reassembly failed (-84) [ 531.716172][ T9962] Bluetooth: hci7: Frame reassembly failed (-84) [ 531.722721][ T9962] Bluetooth: hci7: Frame reassembly failed (-84) [ 531.729352][ T9962] Bluetooth: hci7: Frame reassembly failed (-84) [ 531.737627][ T9962] Bluetooth: hci7: Frame reassembly failed (-84) [ 531.744681][ T9962] Bluetooth: hci7: Frame reassembly failed (-84) [ 531.751212][ T9962] Bluetooth: hci7: Frame reassembly failed (-84) [ 531.760798][ T9962] Bluetooth: hci7: Frame reassembly failed (-84) [ 531.767510][ T9962] Bluetooth: hci7: Frame reassembly failed (-84) [ 531.783605][ T9962] Bluetooth: hci7: Frame reassembly failed (-84) [ 531.798170][ T9962] Bluetooth: hci7: Frame reassembly failed (-84) [ 531.813469][ T9962] Bluetooth: hci7: Frame reassembly failed (-84) [ 531.832778][ T9962] Bluetooth: hci7: Frame reassembly failed (-84) [ 531.839407][ T9962] Bluetooth: hci7: Frame reassembly failed (-84) [ 531.846733][ T9962] Bluetooth: hci7: Frame reassembly failed (-84) [ 531.853717][ T9962] Bluetooth: hci7: Frame reassembly failed (-84) [ 531.860281][ T9962] Bluetooth: hci7: Frame reassembly failed (-84) [ 531.870270][ T9962] Bluetooth: hci7: Frame reassembly failed (-84) [ 531.877151][ T9962] Bluetooth: hci7: Frame reassembly failed (-84) 23:05:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5418, &(0x7f00000001c0)) 23:05:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32=r0, @ANYBLOB="ff69b8c2b8d4c3a0c54f31ecff5effff"]) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) (async) ioctl$TIOCGPTPEER(r1, 0x5441, 0xb713) 23:05:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5425, 0x0) 23:05:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00'}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r0}, 0x38) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$TCSETS(r2, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r5 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r6 = dup3(r4, r5, 0x0) ioctl$TCSETS(r6, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r6, 0x8, 0x2, r6}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) 23:05:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) [ 533.203601][ T3692] Bluetooth: hci6: command 0x1003 tx timeout [ 533.203612][ T3655] Bluetooth: hci6: Opcode 0x1003 failed: -110 23:05:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5427, 0x0) [ 533.318203][ T3657] Bluetooth: hci7: sending frame failed (-49) [ 533.325887][ T3647] Bluetooth: hci7: Opcode 0x1003 failed: -49 [ 533.338592][T10011] Bluetooth: hci8: Frame reassembly failed (-84) [ 533.375015][T10012] Bluetooth: hci8: Frame reassembly failed (-84) 23:05:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) 23:05:18 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32=r0, @ANYBLOB="ff69b8c2b8d4c3a0c54f31ecff5effff"]) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TIOCGPTPEER(r1, 0x5441, 0xb713) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32=r0, @ANYBLOB="ff69b8c2b8d4c3a0c54f31ecff5effff"]) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) (async) ioctl$TIOCGPTPEER(r1, 0x5441, 0xb713) (async) 23:05:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5428, 0x0) 23:05:18 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) [ 533.526830][ T3650] Bluetooth: hci7: sending frame failed (-49) [ 533.539039][ T3657] Bluetooth: hci7: Opcode 0x1003 failed: -49 [ 533.613119][T10029] ptm ptm2: ldisc open failed (-12), clearing slot 2 23:05:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x541b, &(0x7f00000001c0)) 23:05:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5429, 0x0) 23:05:20 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) [ 535.363632][ T3692] Bluetooth: hci8: command 0x1003 tx timeout [ 535.369810][ T3647] Bluetooth: hci8: Opcode 0x1003 failed: -110 [ 535.373553][ T3655] Bluetooth: hci6: Opcode 0x1003 failed: -110 23:05:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r5 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r6 = dup3(r4, r5, 0x0) ioctl$TCSETS(r6, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) ioctl$TCFLSH(r6, 0x540b, 0x0) r7 = dup3(r2, r3, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r7, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x0, 0x100, 0x70bd25, 0x25dfdbff, {{}, {}, {0x14, 0x19, {0x766, 0x2, 0x2, 0x101}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x4000) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) 23:05:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f0000000140)={0x7, 0xadf6}) r3 = memfd_create(&(0x7f00000000c0)='\x01\x00\xc5\xa2\x1alce\x80\xb3?j6', 0x5) r4 = dup3(r2, r3, 0x0) r5 = signalfd(r4, &(0x7f0000000200)={[0xffffffff00000000]}, 0x8) ioctl$TIOCSWINSZ(r5, 0x5414, &(0x7f0000000100)={0xff81, 0x7fff, 0x7, 0x9}) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) io_uring_enter(r4, 0x5bac, 0xc704, 0x1, &(0x7f0000000040)={[0x100000000]}, 0x8) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:05:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5437, 0x0) 23:05:20 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f0000000140)={0x7, 0xadf6}) (async) r3 = memfd_create(&(0x7f00000000c0)='\x01\x00\xc5\xa2\x1alce\x80\xb3?j6', 0x5) r4 = dup3(r2, r3, 0x0) r5 = signalfd(r4, &(0x7f0000000200)={[0xffffffff00000000]}, 0x8) ioctl$TIOCSWINSZ(r5, 0x5414, &(0x7f0000000100)={0xff81, 0x7fff, 0x7, 0x9}) (async) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) io_uring_enter(r4, 0x5bac, 0xc704, 0x1, &(0x7f0000000040)={[0x100000000]}, 0x8) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) [ 535.536768][T10047] ptm ptm2: ldisc open failed (-12), clearing slot 2 23:05:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5441, 0x0) 23:05:20 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f0000000140)={0x7, 0xadf6}) (async) r3 = memfd_create(&(0x7f00000000c0)='\x01\x00\xc5\xa2\x1alce\x80\xb3?j6', 0x5) r4 = dup3(r2, r3, 0x0) r5 = signalfd(r4, &(0x7f0000000200)={[0xffffffff00000000]}, 0x8) ioctl$TIOCSWINSZ(r5, 0x5414, &(0x7f0000000100)={0xff81, 0x7fff, 0x7, 0x9}) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async, rerun: 64) io_uring_enter(r4, 0x5bac, 0xc704, 0x1, &(0x7f0000000040)={[0x100000000]}, 0x8) (async, rerun: 64) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:05:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x541d, &(0x7f00000001c0)) 23:05:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5450, 0x0) 23:05:22 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x11) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) [ 537.523439][ T3655] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 537.523553][ T3692] Bluetooth: hci7: command 0x1003 tx timeout [ 537.537906][ T3647] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 537.604122][ T3657] Bluetooth: hci8: Opcode 0x1003 failed: -110 23:05:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r5 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r6 = dup3(r4, r5, 0x0) ioctl$TCSETS(r6, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) ioctl$TCFLSH(r6, 0x540b, 0x0) (async, rerun: 32) r7 = dup3(r2, r3, 0x0) (rerun: 32) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r7, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x0, 0x100, 0x70bd25, 0x25dfdbff, {{}, {}, {0x14, 0x19, {0x766, 0x2, 0x2, 0x101}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x4000) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) 23:05:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0xabf, 0xae32, 0x0, 0x4, 0xe, "3a3444c66ec3ea26440b6a689a2bd48178aa31"}) 23:05:22 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x0, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5451, 0x0) 23:05:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5452, 0x0) 23:05:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x545d, 0x0) 23:05:22 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x0, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x5460, 0x0) 23:05:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x541e, &(0x7f00000001c0)) 23:05:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r5 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r6 = dup3(r4, r5, 0x0) ioctl$TCSETS(r6, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) ioctl$TCFLSH(r6, 0x540b, 0x0) r7 = dup3(r2, r3, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r7, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x0, 0x100, 0x70bd25, 0x25dfdbff, {{}, {}, {0x14, 0x19, {0x766, 0x2, 0x2, 0x101}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x4000) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r1, 0x0) (async) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (async) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(0xffffffffffffffff, 0x0) (async) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (async) dup3(r4, r5, 0x0) (async) ioctl$TCSETS(r6, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) ioctl$TCFLSH(r6, 0x540b, 0x0) (async) dup3(r2, r3, 0x0) (async) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r7, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x0, 0x100, 0x70bd25, 0x25dfdbff, {{}, {}, {0x14, 0x19, {0x766, 0x2, 0x2, 0x101}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x4000) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) (async) 23:05:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x11) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:05:24 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x0, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x8933, 0x0) 23:05:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0xabf, 0xae32, 0x0, 0x4, 0xe, "3a3444c66ec3ea26440b6a689a2bd48178aa31"}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0xabf, 0xae32, 0x0, 0x4, 0xe, "3a3444c66ec3ea26440b6a689a2bd48178aa31"}) (async) [ 539.763434][ T7065] Bluetooth: hci6: command 0x1003 tx timeout [ 539.763553][ T3647] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 539.769629][ T3657] Bluetooth: hci6: Opcode 0x1003 failed: -110 23:05:24 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x0, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400448c9, 0x0) [ 539.920302][ T3655] Bluetooth: hci7: sending frame failed (-49) [ 539.928674][ T3647] Bluetooth: hci7: Opcode 0x1003 failed: -49 23:05:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400448dd, 0x0) 23:05:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x541e, &(0x7f00000001c0)) 23:05:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x11) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x11) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) 23:05:24 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x0, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x40045431, 0x0) 23:05:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(r1, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x8, 0x3, &(0x7f0000000300)=[{&(0x7f0000000140)="a5b00b1d2b30600db7e5b348ed9509c1661d8e6b10422f388bc474e826bc565b7093f3b32c7c991ff34bc4dcef7ea33aa1e704743d16", 0x36, 0x1e91}, {&(0x7f0000000200)="45d610ec0a83b4981287b3ef95c287619454cb6200a172a75700b9e6e338e6e1ed203014f2b4af1e93da55a9c915815b98c95cd671f9b8f36a8230b3f79f50e68689b02ffe1183c3b1299712a9db91e514bb2f27a2c629104547f7ee01e29b9363075ad2bcf3eb26e711bec763b93d80c701799938eb17043b22bf3c3e71c2acaaed594f45a20ee88733308869ad4381d7002b5780e8426c0012023a0f93e1dd417fd4e2125f019cae545ec12b9066b29e77f6271f86b6b878e9d18ff5105d1f9b67076f3c23fefc60ca", 0xca, 0x6}, {&(0x7f0000000180)='`', 0x1}], 0x0, &(0x7f0000000380)={[{@utf8}, {@unhide}, {@dmode={'dmode', 0x3d, 0x3}}, {@block={'block', 0x3d, 0xc00}}, {@session={'session', 0x3d, 0x3f}}, {@nojoliet}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@obj_user={'obj_user', 0x3d, '/dev/ptmx\x00'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@euid_gt}, {@dont_measure}, {@hash}, {@fowner_gt={'fowner>', 0xee00}}, {@appraise}, {@fsuuid={'fsuuid', 0x3d, {[0x65, 0x64, 0x33, 0x38, 0x64, 0x37, 0x64, 0x35], 0x2d, [0x39, 0x61, 0x63, 0x34], 0x2d, [0x33, 0x39, 0x65, 0x36], 0x2d, [0x37, 0x7190e46aab710360, 0x34, 0x31], 0x2d, [0x35, 0x33, 0x37, 0x31, 0x33, 0x65, 0x38, 0x38]}}}]}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r4, {0x2}}, './file0\x00'}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r5, 0x400455c8, 0x0) ioctl$TIOCSTI(r5, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r5, 0x5412, &(0x7f00000001c0)) [ 540.142462][ T3655] Bluetooth: hci7: sending frame failed (-49) [ 540.151016][ T3647] Bluetooth: hci7: Opcode 0x1003 failed: -49 23:05:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5421, &(0x7f00000001c0)) 23:05:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x40045436, 0x0) 23:05:25 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x0, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) [ 540.326145][T10186] loop3: detected capacity change from 0 to 30 [ 540.382759][ T3655] Bluetooth: hci7: sending frame failed (-49) [ 540.390231][ T3647] Bluetooth: hci7: Opcode 0x1003 failed: -49 [ 540.400527][T10186] loop3: unable to read partition table [ 540.406995][T10186] loop3: partition table beyond EOD, truncated 23:05:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0xabf, 0xae32, 0x0, 0x4, 0xe, "3a3444c66ec3ea26440b6a689a2bd48178aa31"}) 23:05:26 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f00000000c0)) dup3(r1, r2, 0x0) ioctl$TIOCSTI(r1, 0x5413, &(0x7f0000000080)=0x1) 23:05:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5423, &(0x7f00000001c0)) 23:05:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400454ca, 0x0) 23:05:26 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) [ 541.923494][ T3744] Bluetooth: hci6: command 0x1003 tx timeout [ 541.923731][ T3657] Bluetooth: hci6: Opcode 0x1003 failed: -110 23:05:26 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f00000000c0)) dup3(r1, r2, 0x0) ioctl$TIOCSTI(r1, 0x5413, &(0x7f0000000080)=0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r0, 0x0) (async) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (async) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f00000000c0)) (async) dup3(r1, r2, 0x0) (async) ioctl$TIOCSTI(r1, 0x5413, &(0x7f0000000080)=0x1) (async) 23:05:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455cb, 0x0) 23:05:26 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) [ 542.027387][ T3650] Bluetooth: hci8: sending frame failed (-49) [ 542.035322][ T3655] Bluetooth: hci8: Opcode 0x1003 failed: -49 23:05:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(r1, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) r4 = syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x8, 0x3, &(0x7f0000000300)=[{&(0x7f0000000140)="a5b00b1d2b30600db7e5b348ed9509c1661d8e6b10422f388bc474e826bc565b7093f3b32c7c991ff34bc4dcef7ea33aa1e704743d16", 0x36, 0x1e91}, {&(0x7f0000000200)="45d610ec0a83b4981287b3ef95c287619454cb6200a172a75700b9e6e338e6e1ed203014f2b4af1e93da55a9c915815b98c95cd671f9b8f36a8230b3f79f50e68689b02ffe1183c3b1299712a9db91e514bb2f27a2c629104547f7ee01e29b9363075ad2bcf3eb26e711bec763b93d80c701799938eb17043b22bf3c3e71c2acaaed594f45a20ee88733308869ad4381d7002b5780e8426c0012023a0f93e1dd417fd4e2125f019cae545ec12b9066b29e77f6271f86b6b878e9d18ff5105d1f9b67076f3c23fefc60ca", 0xca, 0x6}, {&(0x7f0000000180)='`', 0x1}], 0x0, &(0x7f0000000380)={[{@utf8}, {@unhide}, {@dmode={'dmode', 0x3d, 0x3}}, {@block={'block', 0x3d, 0xc00}}, {@session={'session', 0x3d, 0x3f}}, {@nojoliet}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@obj_user={'obj_user', 0x3d, '/dev/ptmx\x00'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@euid_gt}, {@dont_measure}, {@hash}, {@fowner_gt={'fowner>', 0xee00}}, {@appraise}, {@fsuuid={'fsuuid', 0x3d, {[0x65, 0x64, 0x33, 0x38, 0x64, 0x37, 0x64, 0x35], 0x2d, [0x39, 0x61, 0x63, 0x34], 0x2d, [0x33, 0x39, 0x65, 0x36], 0x2d, [0x37, 0x7190e46aab710360, 0x34, 0x31], 0x2d, [0x35, 0x33, 0x37, 0x31, 0x33, 0x65, 0x38, 0x38]}}}]}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r4, {0x2}}, './file0\x00'}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r5, 0x400455c8, 0x0) ioctl$TIOCSTI(r5, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r5, 0x5412, &(0x7f00000001c0)) 23:05:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x40049409, 0x0) 23:05:27 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f00000000c0)) (async) dup3(r1, r2, 0x0) (async) ioctl$TIOCSTI(r1, 0x5413, &(0x7f0000000080)=0x1) 23:05:27 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x6) r1 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r2, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001240)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r2, 0xc400941d, &(0x7f00000007c0)={r3, 0x6, 0x6}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000bc0)={0x0, 0x2, {0x3, @usage, r4, 0x5, 0x8000000000000000, 0x9, 0x5, 0x3, 0x460, @usage=0x8000000000000001, 0x81, 0x7, [0x2, 0x2, 0x8, 0x8, 0x204e7430, 0x47e]}, {0x3, @usage=0x3, r4, 0x3, 0x6, 0xe46a, 0x1, 0x4, 0x4, @usage=0x1, 0xfffffff8, 0x400, [0x6e, 0x51c, 0x6, 0x8000000000000001, 0x5, 0x7ff]}, {0x3ff, @struct={0x9, 0x5}, 0x0, 0x7c4523b0, 0x6, 0x8, 0x100000000, 0x3f, 0x88, @usage=0x100, 0x400, 0x5, [0x1, 0x2, 0x8, 0x5, 0x227, 0xff]}, {0x7, 0x6, 0x4}}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r5, 0x401, 0x3a5}) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f0000000100)={{r1}, {@val={r3}, @max}}) fadvise64(r0, 0xded, 0x0, 0x3) [ 542.483454][ T3647] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 542.483460][ T3744] Bluetooth: hci7: command 0x1003 tx timeout [ 542.570877][ T3655] Bluetooth: hci7: sending frame failed (-49) [ 542.572270][T10256] Bluetooth: hci7: Frame reassembly failed (-84) [ 542.584018][ T3647] Bluetooth: hci7: Opcode 0x1003 failed: -49 [ 542.609666][T10265] loop3: detected capacity change from 0 to 30 23:05:27 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) [ 542.631832][T10265] loop3: unable to read partition table [ 542.648369][T10265] loop3: partition table beyond EOD, truncated [ 542.730712][ T3655] Bluetooth: hci7: sending frame failed (-49) [ 542.738504][ T3647] Bluetooth: hci7: Opcode 0x1003 failed: -49 23:05:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5424, &(0x7f00000001c0)) 23:05:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(r1, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f00000000c0)={0x9e0000, 0x8001, 0x1, r7, 0x0, &(0x7f0000000080)={0x9909d1, 0xffff, '\x00', @p_u32=&(0x7f0000000040)=0xca}}) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r8, 0x5413, &(0x7f00000001c0)) 23:05:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x40086602, 0x0) 23:05:28 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x6) r1 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r2, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001240)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r2, 0xc400941d, &(0x7f00000007c0)={r3, 0x6, 0x6}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000bc0)={0x0, 0x2, {0x3, @usage, r4, 0x5, 0x8000000000000000, 0x9, 0x5, 0x3, 0x460, @usage=0x8000000000000001, 0x81, 0x7, [0x2, 0x2, 0x8, 0x8, 0x204e7430, 0x47e]}, {0x3, @usage=0x3, r4, 0x3, 0x6, 0xe46a, 0x1, 0x4, 0x4, @usage=0x1, 0xfffffff8, 0x400, [0x6e, 0x51c, 0x6, 0x8000000000000001, 0x5, 0x7ff]}, {0x3ff, @struct={0x9, 0x5}, 0x0, 0x7c4523b0, 0x6, 0x8, 0x100000000, 0x3f, 0x88, @usage=0x100, 0x400, 0x5, [0x1, 0x2, 0x8, 0x5, 0x227, 0xff]}, {0x7, 0x6, 0x4}}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r5, 0x401, 0x3a5}) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f0000000100)={{r1}, {@val={r3}, @max}}) fadvise64(r0, 0xded, 0x0, 0x3) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x6) (async) syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x400200) (async) socket$inet6_sctp(0xa, 0x5, 0x84) (async) sendmmsg$inet6(r2, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) (async) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001240)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) (async) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r2, 0xc400941d, &(0x7f00000007c0)={r3, 0x6, 0x6}) (async) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000bc0)={0x0, 0x2, {0x3, @usage, r4, 0x5, 0x8000000000000000, 0x9, 0x5, 0x3, 0x460, @usage=0x8000000000000001, 0x81, 0x7, [0x2, 0x2, 0x8, 0x8, 0x204e7430, 0x47e]}, {0x3, @usage=0x3, r4, 0x3, 0x6, 0xe46a, 0x1, 0x4, 0x4, @usage=0x1, 0xfffffff8, 0x400, [0x6e, 0x51c, 0x6, 0x8000000000000001, 0x5, 0x7ff]}, {0x3ff, @struct={0x9, 0x5}, 0x0, 0x7c4523b0, 0x6, 0x8, 0x100000000, 0x3f, 0x88, @usage=0x100, 0x400, 0x5, [0x1, 0x2, 0x8, 0x5, 0x227, 0xff]}, {0x7, 0x6, 0x4}}) (async) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r5, 0x401, 0x3a5}) (async) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f0000000100)={{r1}, {@val={r3}, @max}}) (async) fadvise64(r0, 0xded, 0x0, 0x3) (async) 23:05:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(r1, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) r4 = syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x8, 0x3, &(0x7f0000000300)=[{&(0x7f0000000140)="a5b00b1d2b30600db7e5b348ed9509c1661d8e6b10422f388bc474e826bc565b7093f3b32c7c991ff34bc4dcef7ea33aa1e704743d16", 0x36, 0x1e91}, {&(0x7f0000000200)="45d610ec0a83b4981287b3ef95c287619454cb6200a172a75700b9e6e338e6e1ed203014f2b4af1e93da55a9c915815b98c95cd671f9b8f36a8230b3f79f50e68689b02ffe1183c3b1299712a9db91e514bb2f27a2c629104547f7ee01e29b9363075ad2bcf3eb26e711bec763b93d80c701799938eb17043b22bf3c3e71c2acaaed594f45a20ee88733308869ad4381d7002b5780e8426c0012023a0f93e1dd417fd4e2125f019cae545ec12b9066b29e77f6271f86b6b878e9d18ff5105d1f9b67076f3c23fefc60ca", 0xca, 0x6}, {&(0x7f0000000180)='`', 0x1}], 0x0, &(0x7f0000000380)={[{@utf8}, {@unhide}, {@dmode={'dmode', 0x3d, 0x3}}, {@block={'block', 0x3d, 0xc00}}, {@session={'session', 0x3d, 0x3f}}, {@nojoliet}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@obj_user={'obj_user', 0x3d, '/dev/ptmx\x00'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@euid_gt}, {@dont_measure}, {@hash}, {@fowner_gt={'fowner>', 0xee00}}, {@appraise}, {@fsuuid={'fsuuid', 0x3d, {[0x65, 0x64, 0x33, 0x38, 0x64, 0x37, 0x64, 0x35], 0x2d, [0x39, 0x61, 0x63, 0x34], 0x2d, [0x33, 0x39, 0x65, 0x36], 0x2d, [0x37, 0x7190e46aab710360, 0x34, 0x31], 0x2d, [0x35, 0x33, 0x37, 0x31, 0x33, 0x65, 0x38, 0x38]}}}]}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r4, {0x2}}, './file0\x00'}) (async) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r5, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r5, 0x5412, &(0x7f00000000c0)=0x4) (async) ioctl$TIOCSTI(r5, 0x5412, &(0x7f00000001c0)) [ 544.003437][ T4334] Bluetooth: hci6: command 0x1003 tx timeout [ 544.013683][ T3657] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 544.077891][ T3647] Bluetooth: hci6: sending frame failed (-49) [ 544.086928][ T3657] Bluetooth: hci6: Opcode 0x1003 failed: -49 [ 544.095505][T10278] Bluetooth: hci6: Frame reassembly failed (-84) [ 544.110663][T10282] Bluetooth: hci6: Frame reassembly failed (-84) [ 544.117915][T10280] loop3: detected capacity change from 0 to 30 23:05:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x40186366, 0x0) 23:05:28 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) [ 544.143019][T10280] loop3: unable to read partition table [ 544.163032][T10280] loop3: partition table beyond EOD, truncated 23:05:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async, rerun: 64) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async, rerun: 64) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x6) r1 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x400200) (async, rerun: 64) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) (rerun: 64) sendmmsg$inet6(r2, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001240)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r2, 0xc400941d, &(0x7f00000007c0)={r3, 0x6, 0x6}) (async, rerun: 32) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000bc0)={0x0, 0x2, {0x3, @usage, r4, 0x5, 0x8000000000000000, 0x9, 0x5, 0x3, 0x460, @usage=0x8000000000000001, 0x81, 0x7, [0x2, 0x2, 0x8, 0x8, 0x204e7430, 0x47e]}, {0x3, @usage=0x3, r4, 0x3, 0x6, 0xe46a, 0x1, 0x4, 0x4, @usage=0x1, 0xfffffff8, 0x400, [0x6e, 0x51c, 0x6, 0x8000000000000001, 0x5, 0x7ff]}, {0x3ff, @struct={0x9, 0x5}, 0x0, 0x7c4523b0, 0x6, 0x8, 0x100000000, 0x3f, 0x88, @usage=0x100, 0x400, 0x5, [0x1, 0x2, 0x8, 0x5, 0x227, 0xff]}, {0x7, 0x6, 0x4}}) (rerun: 32) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000340)={r5, 0x401, 0x3a5}) (async) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f0000000100)={{r1}, {@val={r3}, @max}}) (async) fadvise64(r0, 0xded, 0x0, 0x3) 23:05:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(r1, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f00000000c0)={0x9e0000, 0x8001, 0x1, r7, 0x0, &(0x7f0000000080)={0x9909d1, 0xffff, '\x00', @p_u32=&(0x7f0000000040)=0xca}}) (async) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r8, 0x5413, &(0x7f00000001c0)) [ 544.262122][ T11] Bluetooth: hci6: Frame reassembly failed (-84) 23:05:29 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x401c5820, 0x0) [ 544.310696][ T6351] Bluetooth: hci8: Frame reassembly failed (-84) 23:05:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5425, &(0x7f00000001c0)) 23:05:30 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async, rerun: 64) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (rerun: 64) r3 = dup3(r1, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async, rerun: 32) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f00000000c0)={0x9e0000, 0x8001, 0x1, r7, 0x0, &(0x7f0000000080)={0x9909d1, 0xffff, '\x00', @p_u32=&(0x7f0000000040)=0xca}}) (async, rerun: 32) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r8, 0x5413, &(0x7f00000001c0)) 23:05:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x4020940d, 0x0) [ 546.163479][ T3657] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 546.163500][ T7065] Bluetooth: hci7: command 0x1003 tx timeout 23:05:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000080)) 23:05:31 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x80045430, 0x0) [ 546.243688][ T3647] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 546.247836][ T3650] Bluetooth: hci7: sending frame failed (-49) [ 546.257546][ T3657] Bluetooth: hci7: Opcode 0x1003 failed: -49 23:05:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x2a) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x7fffffff, 0x800, 0x4, 0x8000, 0x8, "0112dcc92059ab78b79300c69e228c1cb44bff"}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) r2 = pidfd_getfd(r1, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000140)={{0x1, 0x1, 0x18, r1, {0xee01, 0xee00}}, './file0\x00'}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r5, r6, 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x200000, 0x0) ioctl$TIOCSTI(r7, 0x5412, &(0x7f0000000200)=0x4) 23:05:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5427, &(0x7f00000001c0)) [ 546.323547][ T3744] Bluetooth: hci8: command 0x1003 tx timeout [ 546.329751][ T3655] Bluetooth: hci8: Opcode 0x1003 failed: -110 23:05:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x3, 0x0, 0x5}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r2, r3, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x17) pwritev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="e16b52c83b061e51805eb2ab235e85306326cd8bbc18049ca55f72016327b9da9e25a7a42f886f5f65159c191749633058c47d52d70daa0b519ce209430b6f36a2f2b8e1b8", 0x45}], 0x1, 0x0, 0x4) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x1ff, 0x0, 0x0, "0008000082f7ff00003700"}) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r7 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r8 = dup3(r6, r7, 0x0) ioctl$TCSETS(r8, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x5, 0x0, "f90000000000ff00"}) ioctl$TIOCPKT(r8, 0x5420, &(0x7f0000000200)=0x4002) 23:05:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x80045432, 0x0) [ 546.452193][T10326] mkiss: ax0: crc mode is auto. 23:05:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) (async, rerun: 32) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async, rerun: 32) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) (async) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000080)) 23:05:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x80045438, 0x0) 23:05:31 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, 0x0, &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x3, 0x0, 0x5}) (async) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r2, r3, 0x0) (async) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x17) pwritev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="e16b52c83b061e51805eb2ab235e85306326cd8bbc18049ca55f72016327b9da9e25a7a42f886f5f65159c191749633058c47d52d70daa0b519ce209430b6f36a2f2b8e1b8", 0x45}], 0x1, 0x0, 0x4) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x1ff, 0x0, 0x0, "0008000082f7ff00003700"}) (async) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r7 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r8 = dup3(r6, r7, 0x0) ioctl$TCSETS(r8, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x5, 0x0, "f90000000000ff00"}) (async) ioctl$TIOCPKT(r8, 0x5420, &(0x7f0000000200)=0x4002) [ 546.660032][T10339] mkiss: ax0: crc mode is auto. 23:05:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x80045439, 0x0) 23:05:31 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, 0x0, &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x80045440, 0x0) 23:05:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async, rerun: 64) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (rerun: 64) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x3, 0x0, 0x5}) (async) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r2, r3, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x17) (async) pwritev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="e16b52c83b061e51805eb2ab235e85306326cd8bbc18049ca55f72016327b9da9e25a7a42f886f5f65159c191749633058c47d52d70daa0b519ce209430b6f36a2f2b8e1b8", 0x45}], 0x1, 0x0, 0x4) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x1ff, 0x0, 0x0, "0008000082f7ff00003700"}) (async) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r7 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r8 = dup3(r6, r7, 0x0) ioctl$TCSETS(r8, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x5, 0x0, "f90000000000ff00"}) ioctl$TIOCPKT(r8, 0x5420, &(0x7f0000000200)=0x4002) [ 546.901694][T10359] ptm ptm9: ldisc open failed (-12), clearing slot 9 [ 546.910844][T10360] ptm ptm8: ldisc open failed (-12), clearing slot 8 23:05:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async, rerun: 32) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x2a) (rerun: 32) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x7fffffff, 0x800, 0x4, 0x8000, 0x8, "0112dcc92059ab78b79300c69e228c1cb44bff"}) (async, rerun: 32) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (rerun: 32) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) r2 = pidfd_getfd(r1, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000140)={{0x1, 0x1, 0x18, r1, {0xee01, 0xee00}}, './file0\x00'}) (async, rerun: 64) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (rerun: 64) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r5, r6, 0x0) (async, rerun: 64) r7 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x200000, 0x0) (rerun: 64) ioctl$TIOCSTI(r7, 0x5412, &(0x7f0000000200)=0x4) [ 548.483466][ T7065] Bluetooth: hci6: command 0x1003 tx timeout [ 548.490018][ T3655] Bluetooth: hci6: Opcode 0x1003 failed: -110 23:05:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5428, &(0x7f00000001c0)) 23:05:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) (async, rerun: 32) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async, rerun: 32) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) (async) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000080)) 23:05:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x800455c9, 0x0) 23:05:33 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, 0x0, &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 23:05:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x2a) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x7fffffff, 0x800, 0x4, 0x8000, 0x8, "0112dcc92059ab78b79300c69e228c1cb44bff"}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) r2 = pidfd_getfd(r1, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000140)={{0x1, 0x1, 0x18, r1, {0xee01, 0xee00}}, './file0\x00'}) (async) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r5, r6, 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x200000, 0x0) ioctl$TIOCSTI(r7, 0x5412, &(0x7f0000000200)=0x4) [ 548.546565][T10364] ptm ptm0: ldisc open failed (-12), clearing slot 0 [ 548.563611][ T3657] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 548.564084][ T3744] Bluetooth: hci7: command 0x1003 tx timeout 23:05:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x800455ca, 0x0) [ 548.669067][ T3655] Bluetooth: hci6: sending frame failed (-49) [ 548.676869][ T3657] Bluetooth: hci6: Opcode 0x1003 failed: -49 23:05:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x800455cc, 0x0) 23:05:33 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) [ 548.730189][T10378] mkiss: ax0: crc mode is auto. 23:05:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x80086301, 0x0) 23:05:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) pwritev(r0, &(0x7f00000004c0)=[{&(0x7f0000000100)="18883e2d6194f5b11cfca3dc1c95cc0dcf6f24dd89608d7a403438817b58ec7327d429e607e2a34cd0fc0c1e485a51eaeb8bed3eeea2111b77088d949c8f048cc5e03f0fd0214dd59631f52bc67bd1319441b6be3fc297ff80e20314c22b7f7b53b7bb3747e3a6e30ebf5a79114455db0f8e0a113d7fb971f49d376cd65f2804b553022b539c314c2e68bd4102caed0f8262b2008389609fb63e5f8b8c4b079b", 0xa0}, {&(0x7f00000001c0)="d9bafc975c3adc65acdddaba57ddbb54b8a11cd33970a4a79f1991d4753605dc66c879761d9879faf0ef8fd2c6ba9f45a47e40cb21681af96fcd045b2391ac20da40038dea7b65fa958b10252e2db518894cc2cc5fd17188b9415738e0297218fabc62c8a802456d806c666869026c5beb6a2a4f53521d6ba13a33591bb1d55440dfaeedc7090d58ad00e466ad315638d0c3200136cc8a560b4363295f18b1", 0x9f}, {&(0x7f0000000280)="5f702395d9f9156d7bccd4acd0c8cc15250709538e16525586228077ada1b98283cf69626ed62a43509aa7237113496886a149a36eaa7e273df379bb044dbc3fdd92649fe4bc4bbf59d2f811d43c52385dd9e6040e11d839798d5c89ce9c67fe5e358218ece0adcae01297b00bab34b80f8626aa3abad5d908424bdecef8cda90a46d019a61c47b5029a47026c7f614503154e447733d0d692345b80c700f9e03d16c45d60749d968f87031e53b47c0b7f0178084b7dd216657c65e6457324b0f7e291d04dbfaf18ca584ffa9c6ed24aa47276902ce715b470088c10ee11abcc0f4ab3bcbb3601f23c41c640c0", 0xed}, {&(0x7f0000000380)="d7292b324e8dc69294570f2dfbb29bd204b13aedade9152433505bc712a6ad455d35b4aebbdfd65be11be45cebfe29600bd62306f66b32e82294f1f09b8b2a1a10fd0f9d9bef528230c4c17c4d581a2b0bd27246b08df3d97828df04a8433c5e51f80a6d2c7958dac4e597d851e30d7486327018fa39d7540bab229e408ddc2a965db5641b00a3d9", 0x88}, {&(0x7f0000000440)="4e6b43f3175ff295e504b4cb192fe452d9e9e0354c637c3a6d5012f3a6dd064f9b0597d3fd774f43b701b8369ac4a2b7be33c8838240dccd03bceb00e89d2a91adbd2d6f78a3db3c556ef85aacd0bd5a213bfe15408330523678edd940ec3f8f54d702364bc1", 0x66}], 0x5, 0x1, 0x80) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) 23:05:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5441, &(0x7f00000001c0)) 23:05:35 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x80086601, 0x0) 23:05:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 23:05:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)=0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) [ 550.803611][ T7065] Bluetooth: hci7: command 0x1003 tx timeout [ 550.813402][ T3657] Bluetooth: hci7: Opcode 0x1003 failed: -110 23:05:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x801c581f, 0x0) 23:05:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000040)="2f586663c36e322a865abe44814fd7e906ecd5236f28ae4d21a6261bb1957585d88ef731123c3b60df1392054a57e804e5a622c32c37cd776f31513dfb5ca265afa975a4670772db543802b606ea3427f335b0c5642207c8e5d958505434faf6cc8a6726d8b648370ad388e5569114bfa4ed9fde102b37e7") 23:05:35 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) [ 550.890275][ T3650] Bluetooth: hci7: sending frame failed (-49) [ 550.895918][T10407] Bluetooth: hci7: Frame reassembly failed (-84) [ 550.904092][ T3657] Bluetooth: hci7: Opcode 0x1003 failed: -49 [ 550.928094][T10407] Bluetooth: hci7: Frame reassembly failed (-84) 23:05:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) pwritev(r0, &(0x7f00000004c0)=[{&(0x7f0000000100)="18883e2d6194f5b11cfca3dc1c95cc0dcf6f24dd89608d7a403438817b58ec7327d429e607e2a34cd0fc0c1e485a51eaeb8bed3eeea2111b77088d949c8f048cc5e03f0fd0214dd59631f52bc67bd1319441b6be3fc297ff80e20314c22b7f7b53b7bb3747e3a6e30ebf5a79114455db0f8e0a113d7fb971f49d376cd65f2804b553022b539c314c2e68bd4102caed0f8262b2008389609fb63e5f8b8c4b079b", 0xa0}, {&(0x7f00000001c0)="d9bafc975c3adc65acdddaba57ddbb54b8a11cd33970a4a79f1991d4753605dc66c879761d9879faf0ef8fd2c6ba9f45a47e40cb21681af96fcd045b2391ac20da40038dea7b65fa958b10252e2db518894cc2cc5fd17188b9415738e0297218fabc62c8a802456d806c666869026c5beb6a2a4f53521d6ba13a33591bb1d55440dfaeedc7090d58ad00e466ad315638d0c3200136cc8a560b4363295f18b1", 0x9f}, {&(0x7f0000000280)="5f702395d9f9156d7bccd4acd0c8cc15250709538e16525586228077ada1b98283cf69626ed62a43509aa7237113496886a149a36eaa7e273df379bb044dbc3fdd92649fe4bc4bbf59d2f811d43c52385dd9e6040e11d839798d5c89ce9c67fe5e358218ece0adcae01297b00bab34b80f8626aa3abad5d908424bdecef8cda90a46d019a61c47b5029a47026c7f614503154e447733d0d692345b80c700f9e03d16c45d60749d968f87031e53b47c0b7f0178084b7dd216657c65e6457324b0f7e291d04dbfaf18ca584ffa9c6ed24aa47276902ce715b470088c10ee11abcc0f4ab3bcbb3601f23c41c640c0", 0xed}, {&(0x7f0000000380)="d7292b324e8dc69294570f2dfbb29bd204b13aedade9152433505bc712a6ad455d35b4aebbdfd65be11be45cebfe29600bd62306f66b32e82294f1f09b8b2a1a10fd0f9d9bef528230c4c17c4d581a2b0bd27246b08df3d97828df04a8433c5e51f80a6d2c7958dac4e597d851e30d7486327018fa39d7540bab229e408ddc2a965db5641b00a3d9", 0x88}, {&(0x7f0000000440)="4e6b43f3175ff295e504b4cb192fe452d9e9e0354c637c3a6d5012f3a6dd064f9b0597d3fd774f43b701b8369ac4a2b7be33c8838240dccd03bceb00e89d2a91adbd2d6f78a3db3c556ef85aacd0bd5a213bfe15408330523678edd940ec3f8f54d702364bc1", 0x66}], 0x5, 0x1, 0x80) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) pwritev(r0, &(0x7f00000004c0)=[{&(0x7f0000000100)="18883e2d6194f5b11cfca3dc1c95cc0dcf6f24dd89608d7a403438817b58ec7327d429e607e2a34cd0fc0c1e485a51eaeb8bed3eeea2111b77088d949c8f048cc5e03f0fd0214dd59631f52bc67bd1319441b6be3fc297ff80e20314c22b7f7b53b7bb3747e3a6e30ebf5a79114455db0f8e0a113d7fb971f49d376cd65f2804b553022b539c314c2e68bd4102caed0f8262b2008389609fb63e5f8b8c4b079b", 0xa0}, {&(0x7f00000001c0)="d9bafc975c3adc65acdddaba57ddbb54b8a11cd33970a4a79f1991d4753605dc66c879761d9879faf0ef8fd2c6ba9f45a47e40cb21681af96fcd045b2391ac20da40038dea7b65fa958b10252e2db518894cc2cc5fd17188b9415738e0297218fabc62c8a802456d806c666869026c5beb6a2a4f53521d6ba13a33591bb1d55440dfaeedc7090d58ad00e466ad315638d0c3200136cc8a560b4363295f18b1", 0x9f}, {&(0x7f0000000280)="5f702395d9f9156d7bccd4acd0c8cc15250709538e16525586228077ada1b98283cf69626ed62a43509aa7237113496886a149a36eaa7e273df379bb044dbc3fdd92649fe4bc4bbf59d2f811d43c52385dd9e6040e11d839798d5c89ce9c67fe5e358218ece0adcae01297b00bab34b80f8626aa3abad5d908424bdecef8cda90a46d019a61c47b5029a47026c7f614503154e447733d0d692345b80c700f9e03d16c45d60749d968f87031e53b47c0b7f0178084b7dd216657c65e6457324b0f7e291d04dbfaf18ca584ffa9c6ed24aa47276902ce715b470088c10ee11abcc0f4ab3bcbb3601f23c41c640c0", 0xed}, {&(0x7f0000000380)="d7292b324e8dc69294570f2dfbb29bd204b13aedade9152433505bc712a6ad455d35b4aebbdfd65be11be45cebfe29600bd62306f66b32e82294f1f09b8b2a1a10fd0f9d9bef528230c4c17c4d581a2b0bd27246b08df3d97828df04a8433c5e51f80a6d2c7958dac4e597d851e30d7486327018fa39d7540bab229e408ddc2a965db5641b00a3d9", 0x88}, {&(0x7f0000000440)="4e6b43f3175ff295e504b4cb192fe452d9e9e0354c637c3a6d5012f3a6dd064f9b0597d3fd774f43b701b8369ac4a2b7be33c8838240dccd03bceb00e89d2a91adbd2d6f78a3db3c556ef85aacd0bd5a213bfe15408330523678edd940ec3f8f54d702364bc1", 0x66}], 0x5, 0x1, 0x80) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) [ 550.957568][ T6359] Bluetooth: hci8: Frame reassembly failed (-84) [ 550.972012][ T3744] Bluetooth: hci6: command 0x1003 tx timeout [ 550.978261][ T3655] Bluetooth: hci6: Opcode 0x1003 failed: -110 23:05:35 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x0, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)=0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) 23:05:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0xc0045878, 0x0) [ 551.092582][T10414] ptm ptm0: ldisc open failed (-12), clearing slot 0 [ 551.164150][ T6351] Bluetooth: hci7: Frame reassembly failed (-84) 23:05:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5450, &(0x7f00000001c0)) 23:05:37 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x0, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) syz_open_pts(r1, 0x0) (async) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) (async) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000040)="2f586663c36e322a865abe44814fd7e906ecd5236f28ae4d21a6261bb1957585d88ef731123c3b60df1392054a57e804e5a622c32c37cd776f31513dfb5ca265afa975a4670772db543802b606ea3427f335b0c5642207c8e5d958505434faf6cc8a6726d8b648370ad388e5569114bfa4ed9fde102b37e7") 23:05:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0xc0045878, 0x0) [ 552.963761][ T3744] Bluetooth: hci8: command 0x1003 tx timeout [ 552.973648][ T3657] Bluetooth: hci8: Opcode 0x1003 failed: -110 23:05:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r1, 0x0) (async) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000040)="2f586663c36e322a865abe44814fd7e906ecd5236f28ae4d21a6261bb1957585d88ef731123c3b60df1392054a57e804e5a622c32c37cd776f31513dfb5ca265afa975a4670772db543802b606ea3427f335b0c5642207c8e5d958505434faf6cc8a6726d8b648370ad388e5569114bfa4ed9fde102b37e7") 23:05:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0xc0189436, 0x0) 23:05:37 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x0, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:37 executing program 5: sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="0fbf17e7eb4c1d4fbb45068e2ebaf089843b5f4c17ffabc3876f656a14670f165190ea4fbe4858f9e10756206ed36fea654223be487cd659be821e991bba2ba517e710828a602a1a295679f2d391db5a04f0a3edbb25c53ec7b6a8fc126737477bbb40107af9a17f9671294693592f78ace47509c9253d0769d1e12b22cc3b2d6e9fb8e4d868631603c411c1cda6d9972ba5ad969ce042d640f04c82eb5e4125ae8173ec7823060ffd098ef88b7ff7f670a7a15114e92c8abc173d58930bab1321", 0xc1, 0x0, &(0x7f0000000140)={0xa, 0x4e24, 0xe3, @empty, 0x5}, 0x1c) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:05:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async, rerun: 64) pwritev(r0, &(0x7f00000004c0)=[{&(0x7f0000000100)="18883e2d6194f5b11cfca3dc1c95cc0dcf6f24dd89608d7a403438817b58ec7327d429e607e2a34cd0fc0c1e485a51eaeb8bed3eeea2111b77088d949c8f048cc5e03f0fd0214dd59631f52bc67bd1319441b6be3fc297ff80e20314c22b7f7b53b7bb3747e3a6e30ebf5a79114455db0f8e0a113d7fb971f49d376cd65f2804b553022b539c314c2e68bd4102caed0f8262b2008389609fb63e5f8b8c4b079b", 0xa0}, {&(0x7f00000001c0)="d9bafc975c3adc65acdddaba57ddbb54b8a11cd33970a4a79f1991d4753605dc66c879761d9879faf0ef8fd2c6ba9f45a47e40cb21681af96fcd045b2391ac20da40038dea7b65fa958b10252e2db518894cc2cc5fd17188b9415738e0297218fabc62c8a802456d806c666869026c5beb6a2a4f53521d6ba13a33591bb1d55440dfaeedc7090d58ad00e466ad315638d0c3200136cc8a560b4363295f18b1", 0x9f}, {&(0x7f0000000280)="5f702395d9f9156d7bccd4acd0c8cc15250709538e16525586228077ada1b98283cf69626ed62a43509aa7237113496886a149a36eaa7e273df379bb044dbc3fdd92649fe4bc4bbf59d2f811d43c52385dd9e6040e11d839798d5c89ce9c67fe5e358218ece0adcae01297b00bab34b80f8626aa3abad5d908424bdecef8cda90a46d019a61c47b5029a47026c7f614503154e447733d0d692345b80c700f9e03d16c45d60749d968f87031e53b47c0b7f0178084b7dd216657c65e6457324b0f7e291d04dbfaf18ca584ffa9c6ed24aa47276902ce715b470088c10ee11abcc0f4ab3bcbb3601f23c41c640c0", 0xed}, {&(0x7f0000000380)="d7292b324e8dc69294570f2dfbb29bd204b13aedade9152433505bc712a6ad455d35b4aebbdfd65be11be45cebfe29600bd62306f66b32e82294f1f09b8b2a1a10fd0f9d9bef528230c4c17c4d581a2b0bd27246b08df3d97828df04a8433c5e51f80a6d2c7958dac4e597d851e30d7486327018fa39d7540bab229e408ddc2a965db5641b00a3d9", 0x88}, {&(0x7f0000000440)="4e6b43f3175ff295e504b4cb192fe452d9e9e0354c637c3a6d5012f3a6dd064f9b0597d3fd774f43b701b8369ac4a2b7be33c8838240dccd03bceb00e89d2a91adbd2d6f78a3db3c556ef85aacd0bd5a213bfe15408330523678edd940ec3f8f54d702364bc1", 0x66}], 0x5, 0x1, 0x80) (async, rerun: 64) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) [ 553.095917][ T6359] Bluetooth: hci8: Frame reassembly failed (-84) [ 553.123436][ T3744] Bluetooth: hci6: command 0x1003 tx timeout [ 553.123513][ T3655] Bluetooth: hci6: Opcode 0x1003 failed: -110 23:05:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1b) 23:05:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)=0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) 23:05:38 executing program 5: sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="0fbf17e7eb4c1d4fbb45068e2ebaf089843b5f4c17ffabc3876f656a14670f165190ea4fbe4858f9e10756206ed36fea654223be487cd659be821e991bba2ba517e710828a602a1a295679f2d391db5a04f0a3edbb25c53ec7b6a8fc126737477bbb40107af9a17f9671294693592f78ace47509c9253d0769d1e12b22cc3b2d6e9fb8e4d868631603c411c1cda6d9972ba5ad969ce042d640f04c82eb5e4125ae8173ec7823060ffd098ef88b7ff7f670a7a15114e92c8abc173d58930bab1321", 0xc1, 0x0, &(0x7f0000000140)={0xa, 0x4e24, 0xe3, @empty, 0x5}, 0x1c) (async, rerun: 32) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (rerun: 32) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) [ 553.203562][ T3650] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 553.203576][ T7065] Bluetooth: hci7: command 0x1003 tx timeout 23:05:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xf) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xc) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000080)={0xffff, 0x1, 0x9, 0x4, 0x7}) r1 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x7) 23:05:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0xc020660b, 0x0) 23:05:39 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5451, &(0x7f00000001c0)) 23:05:39 executing program 5: sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="0fbf17e7eb4c1d4fbb45068e2ebaf089843b5f4c17ffabc3876f656a14670f165190ea4fbe4858f9e10756206ed36fea654223be487cd659be821e991bba2ba517e710828a602a1a295679f2d391db5a04f0a3edbb25c53ec7b6a8fc126737477bbb40107af9a17f9671294693592f78ace47509c9253d0769d1e12b22cc3b2d6e9fb8e4d868631603c411c1cda6d9972ba5ad969ce042d640f04c82eb5e4125ae8173ec7823060ffd098ef88b7ff7f670a7a15114e92c8abc173d58930bab1321", 0xc1, 0x0, &(0x7f0000000140)={0xa, 0x4e24, 0xe3, @empty, 0x5}, 0x1c) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="0fbf17e7eb4c1d4fbb45068e2ebaf089843b5f4c17ffabc3876f656a14670f165190ea4fbe4858f9e10756206ed36fea654223be487cd659be821e991bba2ba517e710828a602a1a295679f2d391db5a04f0a3edbb25c53ec7b6a8fc126737477bbb40107af9a17f9671294693592f78ace47509c9253d0769d1e12b22cc3b2d6e9fb8e4d868631603c411c1cda6d9972ba5ad969ce042d640f04c82eb5e4125ae8173ec7823060ffd098ef88b7ff7f670a7a15114e92c8abc173d58930bab1321", 0xc1, 0x0, &(0x7f0000000140)={0xa, 0x4e24, 0xe3, @empty, 0x5}, 0x1c) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) [ 555.123646][ T3657] Bluetooth: hci8: Opcode 0x1003 failed: -110 23:05:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) [ 555.221947][ T3655] Bluetooth: hci7: sending frame failed (-49) [ 555.229752][ T3657] Bluetooth: hci7: Opcode 0x1003 failed: -49 23:05:40 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040), 0x1, 0x10882) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000080)={0x5, 0x4, 0x3}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x6c800, 0x0) ioctl$TIOCSTI(r1, 0x5413, &(0x7f00000001c0)) 23:05:40 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) [ 555.274643][ T3655] Bluetooth: hci8: sending frame failed (-49) [ 555.281758][ T3657] Bluetooth: hci8: Opcode 0x1003 failed: -49 23:05:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5452, &(0x7f00000001c0)) 23:05:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1b) 23:05:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xf) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xc) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) (async) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000080)={0xffff, 0x1, 0x9, 0x4, 0x7}) (async) r1 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x7) 23:05:40 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) [ 555.363410][ T7065] Bluetooth: hci6: command 0x1003 tx timeout [ 555.363512][ T3650] Bluetooth: hci6: Opcode 0x1003 failed: -110 23:05:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async, rerun: 64) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1b) (rerun: 64) 23:05:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x3) 23:05:40 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040), 0x1, 0x10882) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000080)={0x5, 0x4, 0x3}) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x6c800, 0x0) ioctl$TIOCSTI(r1, 0x5413, &(0x7f00000001c0)) 23:05:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) [ 555.489504][ T3709] Bluetooth: hci7: Frame reassembly failed (-84) [ 555.508774][ T3709] Bluetooth: hci6: Frame reassembly failed (-84) 23:05:40 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) r1 = socket$l2tp(0x2, 0x2, 0x73) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10) 23:05:40 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040), 0x1, 0x10882) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000080)={0x5, 0x4, 0x3}) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x6c800, 0x0) ioctl$TIOCSTI(r1, 0x5413, &(0x7f00000001c0)) 23:05:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000080)={0x6, 0x200}) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) [ 557.523527][ T7065] Bluetooth: hci6: command 0x1003 tx timeout [ 557.529694][ T3657] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 557.533428][ T3650] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 557.540358][ T7065] Bluetooth: hci7: command 0x1003 tx timeout 23:05:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x545d, &(0x7f00000001c0)) 23:05:42 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000080)={0x6, 0x200}) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:05:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xf) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xc) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) (async) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000080)={0xffff, 0x1, 0x9, 0x4, 0x7}) (async) r1 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x7) 23:05:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000080)={0x6, 0x200}) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) [ 557.683442][ T7211] Bluetooth: hci8: command 0x1003 tx timeout [ 557.689942][ T3655] Bluetooth: hci8: Opcode 0x1003 failed: -110 [ 557.705506][ T3657] Bluetooth: hci7: sending frame failed (-49) [ 557.713978][ T3655] Bluetooth: hci7: Opcode 0x1003 failed: -49 23:05:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x5) 23:05:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) [ 557.763471][ T7211] Bluetooth: hci9: command 0x1003 tx timeout [ 557.770923][ T3647] Bluetooth: hci9: Opcode 0x1003 failed: -110 23:05:42 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async, rerun: 32) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async, rerun: 32) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) r1 = socket$l2tp(0x2, 0x2, 0x73) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10) 23:05:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x6) 23:05:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) 23:05:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async, rerun: 64) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async, rerun: 64) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) [ 557.946721][ T11] Bluetooth: hci7: Frame reassembly failed (-84) 23:05:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5460, &(0x7f00000001c0)) 23:05:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x1291c0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10000000}}, './file0\x00'}) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x2, 0x4faf, 0xffffff97, 0x7, 0x11, "6f89f9996fe7aa6343ae35015c1c80f0b396f4"}) 23:05:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) 23:05:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x7) 23:05:44 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) [ 559.683488][ T3650] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 559.683586][ T7065] Bluetooth: hci6: command 0x1003 tx timeout 23:05:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x1291c0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10000000}}, './file0\x00'}) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x2, 0x4faf, 0xffffff97, 0x7, 0x11, "6f89f9996fe7aa6343ae35015c1c80f0b396f4"}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x1291c0, 0x0) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10000000}}, './file0\x00'}) (async) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x2, 0x4faf, 0xffffff97, 0x7, 0x11, "6f89f9996fe7aa6343ae35015c1c80f0b396f4"}) (async) [ 559.744787][ T3655] Bluetooth: hci6: sending frame failed (-49) [ 559.752903][ T3650] Bluetooth: hci6: Opcode 0x1003 failed: -49 23:05:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x8) 23:05:44 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async, rerun: 32) r1 = socket$l2tp(0x2, 0x2, 0x73) (rerun: 32) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10) 23:05:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x8933, &(0x7f00000001c0)) 23:05:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x1291c0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10000000}}, './file0\x00'}) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x2, 0x4faf, 0xffffff97, 0x7, 0x11, "6f89f9996fe7aa6343ae35015c1c80f0b396f4"}) 23:05:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9) [ 559.923614][ T3647] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 559.933096][ T3692] Bluetooth: hci7: command tx timeout 23:05:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) [ 560.037186][ T3657] Bluetooth: hci7: sending frame failed (-49) [ 560.045021][ T3655] Bluetooth: hci7: Entering manufacturer mode failed (-49) 23:05:44 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) [ 560.120347][ T3657] Bluetooth: hci7: sending frame failed (-49) [ 560.128679][ T3655] Bluetooth: hci7: Opcode 0x1003 failed: -49 23:05:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) 23:05:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:05:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0xb) 23:05:46 executing program 0: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f00000000c0)=0x4) 23:05:46 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x0, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) [ 561.843456][ T3650] Bluetooth: hci8: Opcode 0x1003 failed: -110 [ 561.844206][ T3692] Bluetooth: hci8: command 0x1003 tx timeout 23:05:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) 23:05:46 executing program 0: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f00000000c0)=0x4) (async) [ 561.987170][ T3655] Bluetooth: hci7: sending frame failed (-49) [ 561.995750][ T3650] Bluetooth: hci7: Opcode 0x1003 failed: -49 23:05:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x400448c9, &(0x7f00000001c0)) 23:05:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:05:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x10) 23:05:46 executing program 0: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f00000000c0)=0x4) 23:05:46 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x0, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) fgetxattr(r0, &(0x7f0000000080)=@known='trusted.overlay.redirect\x00', &(0x7f0000000100)=""/50, 0x32) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) [ 562.085461][ T3692] Bluetooth: hci6: command 0x1003 tx timeout [ 562.091666][ T3647] Bluetooth: hci6: Opcode 0x1003 failed: -110 23:05:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc0001, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000100)=0x9) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r3 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r3, r4, 0x0) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000080)={0x7fff, 0x400, 0x9, 0x5}) [ 562.186565][ T3650] Bluetooth: hci6: sending frame failed (-49) [ 562.193911][ T3647] Bluetooth: hci6: Opcode 0x1003 failed: -49 23:05:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(r1, r2, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000040)=0x6, 0x8) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x448a01, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$KDADDIO(r4, 0x400455c8, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f00000007c0)=ANY=[@ANYBLOB="0100000001003c5243acbc02", @ANYRES32=r4, @ANYBLOB="db9510ac2012b8696c000200ec6f6d3dc6512d8bbf9e90e9f76ea71aecb24ba4e647d7eed8c3c7cef70f105587ac2ba35c23bedbb43344a8616deebc8d7ca6308fb9b90dea56fc32edb5010bc7a8114e378ad0df1eef0b1697bce0e2a884a1ed38ad205c346fab77f3ed9037e4f6fc501e66830dcb6f01b01d3e0b2b0ea32aca14af489930cffc8095b779e2b1100774079dd8e71735c3f632bacdcfe0b7ec65b3158ab7ed21be232e91b4ab7404013601957a1bd4e12f04a532e567d2c9", @ANYRESDEC=r4, @ANYRES32=r4, @ANYRESHEX=r4, @ANYRESOCT=r4]) ioctl$TIOCSTI(r4, 0x5412, &(0x7f00000000c0)=0x4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r7 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r8 = dup3(r6, r7, 0x0) ioctl$TCSETS(r8, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) io_submit(0x0, 0x4, &(0x7f0000000640)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x76ebcd61457db348, 0x101, r1, &(0x7f00000002c0)="fbf38e5fd0f83497d4070c03eaea47e684f97e94cc5cef36ab4082aab423e355ea58d0ca4e1b0ec790dd2641579079adaaff10a1f641d7dcbb7a8627f0322f9808be868f0f8f0d2d56ffd9eeb3d76263eecb0a2727bcf250aaa2a0060146d6bf8195275bda62623e026193cd379bce507198b839660969566c60bbdda77e4c04de1d757729f3911529be34bb5d4a24435604460e9067f2839475182ea8b668cca1255ebe3baf53e094f7e9d461954413692877475e4b4824934be6966e4e9f87e417f3fde6c3584b820c16fd70efe5c06049ee90a6433bfe7c", 0xd9, 0x73d, 0x0, 0x3}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x100, 0xffffffffffffffff, &(0x7f00000001c0)="eaaf389a1075bd41cf4c6277afbde5a4b815c62f8f060d101ea1ca04dc239b8231759cc4be0b448576ba7a67ea6bbb9f71e30e4d41917de1b326a3f9f48d5ec68e5dc1a6aa8a0197e323dfcb48476eb4ad533bad189b2862e5b52c4f3bbf264147cea0aab11669dec46120cc653f30763047d957d3d4", 0x76, 0x1, 0x0, 0x0, r3}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x3, 0x7, 0xffffffffffffffff, &(0x7f0000000400)="6d4dbaf6c2c9ace6c138da3fa2620d8fdb94147c330550e684386467da62f0f31c5ccb8392b750949b359e0851fa5d674ff0504019f76d2b04986a277c96c3984e4d270a3a566c463fb8f1d502d16eeea3a8163f472e2658ac173158b34d4a562b1e47b2c665990871e78872690eadd5e8824ca4d4209f422af10a347563bc2bf95a51de9730c9945ce84faf7835f3bf5d351d8357d8a8592208a7", 0x9b, 0x401, 0x0, 0x0, r8}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x7, 0x40, r0, &(0x7f0000000500)="763087421bbb73ab2354894bf907ee4046d18b30bd8972923689d132d7a0d446037a3e641a29a6b8e7d13edae05912071952894f60e2cfb1686878dd59c76a0935b5cd978232d5f589e8706528fa303cbba557a1300e477e031190aa81d59e307036367e06e9f67bd66fee2bddede354296366d65bedcc172a63a10e4553a9d5d118c4dbc71110207a09bcdb5e6ad6625fe083314cc61948a06ef6d527e974b52a4a552062ef7056df79f01474dc817bb469b7146b92693400d78325c2be6ef4592110ca04d973abbd8b24cddd63e08b19e0dbec44efc961f2a7401987d45b104b9263898df735a0d84c4f950058bf567ddb55a50de7a9cf27", 0xf9, 0x5, 0x0, 0x1, r3}]) 23:05:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x3e) 23:05:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x400448dd, &(0x7f00000001c0)) 23:05:47 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x0, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc0001, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000100)=0x9) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r3 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r3, r4, 0x0) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000080)={0x7fff, 0x400, 0x9, 0x5}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc0001, 0x0) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000040)) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) (async) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000100)=0x9) (async) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r1, 0x0) (async) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (async) dup3(r3, r4, 0x0) (async) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000080)={0x7fff, 0x400, 0x9, 0x5}) (async) 23:05:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x48) 23:05:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(r1, r2, 0x0) (async, rerun: 64) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000040)=0x6, 0x8) (async, rerun: 64) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x448a01, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) (async) ioctl$KDADDIO(r4, 0x400455c8, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f00000007c0)=ANY=[@ANYBLOB="0100000001003c5243acbc02", @ANYRES32=r4, @ANYBLOB="db9510ac2012b8696c000200ec6f6d3dc6512d8bbf9e90e9f76ea71aecb24ba4e647d7eed8c3c7cef70f105587ac2ba35c23bedbb43344a8616deebc8d7ca6308fb9b90dea56fc32edb5010bc7a8114e378ad0df1eef0b1697bce0e2a884a1ed38ad205c346fab77f3ed9037e4f6fc501e66830dcb6f01b01d3e0b2b0ea32aca14af489930cffc8095b779e2b1100774079dd8e71735c3f632bacdcfe0b7ec65b3158ab7ed21be232e91b4ab7404013601957a1bd4e12f04a532e567d2c9", @ANYRESDEC=r4, @ANYRES32=r4, @ANYRESHEX=r4, @ANYRESOCT=r4]) ioctl$TIOCSTI(r4, 0x5412, &(0x7f00000000c0)=0x4) (async) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r7 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r8 = dup3(r6, r7, 0x0) ioctl$TCSETS(r8, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) io_submit(0x0, 0x4, &(0x7f0000000640)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x76ebcd61457db348, 0x101, r1, &(0x7f00000002c0)="fbf38e5fd0f83497d4070c03eaea47e684f97e94cc5cef36ab4082aab423e355ea58d0ca4e1b0ec790dd2641579079adaaff10a1f641d7dcbb7a8627f0322f9808be868f0f8f0d2d56ffd9eeb3d76263eecb0a2727bcf250aaa2a0060146d6bf8195275bda62623e026193cd379bce507198b839660969566c60bbdda77e4c04de1d757729f3911529be34bb5d4a24435604460e9067f2839475182ea8b668cca1255ebe3baf53e094f7e9d461954413692877475e4b4824934be6966e4e9f87e417f3fde6c3584b820c16fd70efe5c06049ee90a6433bfe7c", 0xd9, 0x73d, 0x0, 0x3}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x100, 0xffffffffffffffff, &(0x7f00000001c0)="eaaf389a1075bd41cf4c6277afbde5a4b815c62f8f060d101ea1ca04dc239b8231759cc4be0b448576ba7a67ea6bbb9f71e30e4d41917de1b326a3f9f48d5ec68e5dc1a6aa8a0197e323dfcb48476eb4ad533bad189b2862e5b52c4f3bbf264147cea0aab11669dec46120cc653f30763047d957d3d4", 0x76, 0x1, 0x0, 0x0, r3}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x3, 0x7, 0xffffffffffffffff, &(0x7f0000000400)="6d4dbaf6c2c9ace6c138da3fa2620d8fdb94147c330550e684386467da62f0f31c5ccb8392b750949b359e0851fa5d674ff0504019f76d2b04986a277c96c3984e4d270a3a566c463fb8f1d502d16eeea3a8163f472e2658ac173158b34d4a562b1e47b2c665990871e78872690eadd5e8824ca4d4209f422af10a347563bc2bf95a51de9730c9945ce84faf7835f3bf5d351d8357d8a8592208a7", 0x9b, 0x401, 0x0, 0x0, r8}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x7, 0x40, r0, &(0x7f0000000500)="763087421bbb73ab2354894bf907ee4046d18b30bd8972923689d132d7a0d446037a3e641a29a6b8e7d13edae05912071952894f60e2cfb1686878dd59c76a0935b5cd978232d5f589e8706528fa303cbba557a1300e477e031190aa81d59e307036367e06e9f67bd66fee2bddede354296366d65bedcc172a63a10e4553a9d5d118c4dbc71110207a09bcdb5e6ad6625fe083314cc61948a06ef6d527e974b52a4a552062ef7056df79f01474dc817bb469b7146b92693400d78325c2be6ef4592110ca04d973abbd8b24cddd63e08b19e0dbec44efc961f2a7401987d45b104b9263898df735a0d84c4f950058bf567ddb55a50de7a9cf27", 0xf9, 0x5, 0x0, 0x1, r3}]) 23:05:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4c) 23:05:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x68) 23:05:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc0001, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000040)) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000100)=0x9) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) r3 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r3, r4, 0x0) (async) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000080)={0x7fff, 0x400, 0x9, 0x5}) [ 562.724706][ T1238] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.731013][ T1238] ieee802154 phy1 wpan1: encryption failed: -22 23:05:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) fgetxattr(r0, &(0x7f0000000080)=@known='trusted.overlay.redirect\x00', &(0x7f0000000100)=""/50, 0x32) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) 23:05:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(r1, r2, 0x0) (async) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000040)=0x6, 0x8) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x448a01, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) (async) ioctl$KDADDIO(r4, 0x400455c8, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f00000007c0)=ANY=[@ANYBLOB="0100000001003c5243acbc02", @ANYRES32=r4, @ANYBLOB="db9510ac2012b8696c000200ec6f6d3dc6512d8bbf9e90e9f76ea71aecb24ba4e647d7eed8c3c7cef70f105587ac2ba35c23bedbb43344a8616deebc8d7ca6308fb9b90dea56fc32edb5010bc7a8114e378ad0df1eef0b1697bce0e2a884a1ed38ad205c346fab77f3ed9037e4f6fc501e66830dcb6f01b01d3e0b2b0ea32aca14af489930cffc8095b779e2b1100774079dd8e71735c3f632bacdcfe0b7ec65b3158ab7ed21be232e91b4ab7404013601957a1bd4e12f04a532e567d2c9", @ANYRESDEC=r4, @ANYRES32=r4, @ANYRESHEX=r4, @ANYRESOCT=r4]) (async) ioctl$TIOCSTI(r4, 0x5412, &(0x7f00000000c0)=0x4) (async) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r7 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r8 = dup3(r6, r7, 0x0) ioctl$TCSETS(r8, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) io_submit(0x0, 0x4, &(0x7f0000000640)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x76ebcd61457db348, 0x101, r1, &(0x7f00000002c0)="fbf38e5fd0f83497d4070c03eaea47e684f97e94cc5cef36ab4082aab423e355ea58d0ca4e1b0ec790dd2641579079adaaff10a1f641d7dcbb7a8627f0322f9808be868f0f8f0d2d56ffd9eeb3d76263eecb0a2727bcf250aaa2a0060146d6bf8195275bda62623e026193cd379bce507198b839660969566c60bbdda77e4c04de1d757729f3911529be34bb5d4a24435604460e9067f2839475182ea8b668cca1255ebe3baf53e094f7e9d461954413692877475e4b4824934be6966e4e9f87e417f3fde6c3584b820c16fd70efe5c06049ee90a6433bfe7c", 0xd9, 0x73d, 0x0, 0x3}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x100, 0xffffffffffffffff, &(0x7f00000001c0)="eaaf389a1075bd41cf4c6277afbde5a4b815c62f8f060d101ea1ca04dc239b8231759cc4be0b448576ba7a67ea6bbb9f71e30e4d41917de1b326a3f9f48d5ec68e5dc1a6aa8a0197e323dfcb48476eb4ad533bad189b2862e5b52c4f3bbf264147cea0aab11669dec46120cc653f30763047d957d3d4", 0x76, 0x1, 0x0, 0x0, r3}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x3, 0x7, 0xffffffffffffffff, &(0x7f0000000400)="6d4dbaf6c2c9ace6c138da3fa2620d8fdb94147c330550e684386467da62f0f31c5ccb8392b750949b359e0851fa5d674ff0504019f76d2b04986a277c96c3984e4d270a3a566c463fb8f1d502d16eeea3a8163f472e2658ac173158b34d4a562b1e47b2c665990871e78872690eadd5e8824ca4d4209f422af10a347563bc2bf95a51de9730c9945ce84faf7835f3bf5d351d8357d8a8592208a7", 0x9b, 0x401, 0x0, 0x0, r8}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x7, 0x40, r0, &(0x7f0000000500)="763087421bbb73ab2354894bf907ee4046d18b30bd8972923689d132d7a0d446037a3e641a29a6b8e7d13edae05912071952894f60e2cfb1686878dd59c76a0935b5cd978232d5f589e8706528fa303cbba557a1300e477e031190aa81d59e307036367e06e9f67bd66fee2bddede354296366d65bedcc172a63a10e4553a9d5d118c4dbc71110207a09bcdb5e6ad6625fe083314cc61948a06ef6d527e974b52a4a552062ef7056df79f01474dc817bb469b7146b92693400d78325c2be6ef4592110ca04d973abbd8b24cddd63e08b19e0dbec44efc961f2a7401987d45b104b9263898df735a0d84c4f950058bf567ddb55a50de7a9cf27", 0xf9, 0x5, 0x0, 0x1, r3}]) 23:05:49 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x6c) [ 564.243498][ T3647] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 564.243834][ T22] Bluetooth: hci7: command 0x1003 tx timeout [ 564.332555][ T3655] Bluetooth: hci7: sending frame failed (-49) [ 564.341027][ T3647] Bluetooth: hci7: Opcode 0x1003 failed: -49 23:05:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x400454ca, &(0x7f00000001c0)) 23:05:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r0, 0x42000) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0xa) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x4601, 0x0, 0x0, "f90000000000ff00"}) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000340)=""/66) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f0000000100)=""/168) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x100, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000440)) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r5, 0xc018937e, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) ioctl$TIOCSTI(r6, 0x5413, &(0x7f00000001c0)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000280)=0x2) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000400)={0x5, 0x757, 0x7f, 0x7, 0xf6, "dda76e20756abe2e92d68f29e4977ad94f6f93", 0x81, 0x8001}) ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, &(0x7f00000003c0)={0xd, 0x80}) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x101101, 0x0) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000300)) 23:05:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x80000, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xa) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pread64(r2, &(0x7f0000000100)=""/4096, 0x1000, 0x0) 23:05:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x74) 23:05:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) fgetxattr(r0, &(0x7f0000000080)=@known='trusted.overlay.redirect\x00', &(0x7f0000000100)=""/50, 0x32) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) [ 564.403771][ T3650] Bluetooth: hci6: Opcode 0x1003 failed: -110 23:05:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x7a) [ 564.493492][ T3655] Bluetooth: hci6: sending frame failed (-49) [ 564.501622][ T3650] Bluetooth: hci6: Opcode 0x1003 failed: -49 23:05:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/time_for_children\x00') r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) syz_open_procfs$namespace(r2, &(0x7f0000000080)='ns/ipc\x00') sendfile(r0, r1, 0x0, 0xe77e) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) 23:05:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x80000, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xa) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async, rerun: 64) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x84) (rerun: 64) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pread64(r2, &(0x7f0000000100)=""/4096, 0x1000, 0x0) 23:05:49 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) [ 564.565983][ T3655] Bluetooth: hci6: sending frame failed (-49) [ 564.574011][ T3650] Bluetooth: hci6: Opcode 0x1003 failed: -49 23:05:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r0, 0x42000) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0xa) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x4601, 0x0, 0x0, "f90000000000ff00"}) (async) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000340)=""/66) (async) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f0000000100)=""/168) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x100, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000440)) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r5, 0xc018937e, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) ioctl$TIOCSTI(r6, 0x5413, &(0x7f00000001c0)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000280)=0x2) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000400)={0x5, 0x757, 0x7f, 0x7, 0xf6, "dda76e20756abe2e92d68f29e4977ad94f6f93", 0x81, 0x8001}) ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, &(0x7f00000003c0)={0xd, 0x80}) (async, rerun: 32) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x101101, 0x0) (rerun: 32) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000300)) 23:05:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x300) 23:05:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x40049409, &(0x7f00000001c0)) 23:05:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x80000, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xa) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pread64(r2, &(0x7f0000000100)=""/4096, 0x1000, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x80000, 0x0) (async) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xa) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x84) (async) socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) pread64(r2, &(0x7f0000000100)=""/4096, 0x1000, 0x0) (async) 23:05:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x500) 23:05:49 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x600) [ 564.849930][T10705] ptm ptm8: ldisc open failed (-12), clearing slot 8 23:05:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) syz_open_pts(0xffffffffffffffff, 0x400000) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) 23:05:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x700) 23:05:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/time_for_children\x00') r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) (async) syz_open_procfs$namespace(r2, &(0x7f0000000080)='ns/ipc\x00') sendfile(r0, r1, 0x0, 0xe77e) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) 23:05:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r0, 0x42000) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0xa) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x4601, 0x0, 0x0, "f90000000000ff00"}) (async) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000340)=""/66) (async) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f0000000100)=""/168) (async) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x100, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000440)) (async) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r5, 0xc018937e, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) ioctl$TIOCSTI(r6, 0x5413, &(0x7f00000001c0)) (async) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000280)=0x2) (async) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000400)={0x5, 0x757, 0x7f, 0x7, 0xf6, "dda76e20756abe2e92d68f29e4977ad94f6f93", 0x81, 0x8001}) ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, &(0x7f00000003c0)={0xd, 0x80}) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x101101, 0x0) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000300)) 23:05:51 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(0x0, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x900) [ 566.723797][ T7065] Bluetooth: hci6: command 0x1003 tx timeout [ 566.736061][ T3650] Bluetooth: hci6: Opcode 0x1003 failed: -110 23:05:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x40086602, &(0x7f00000001c0)) [ 566.803513][ T3655] Bluetooth: hci7: Opcode 0x1003 failed: -110 23:05:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0xb00) 23:05:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) ioctl$TIOCGPTPEER(r1, 0x5441, 0x800) [ 566.910224][ T46] Bluetooth: hci6: Frame reassembly failed (-84) [ 566.919648][T10731] Bluetooth: hci6: Frame reassembly failed (-84) 23:05:51 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(0x0, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0xb98) 23:05:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) ioctl$TIOCGPTPEER(r1, 0x5441, 0x800) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r1, 0x0) (async) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) (async) ioctl$TIOCGPTPEER(r1, 0x5441, 0x800) (async) 23:05:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) syz_open_pts(0xffffffffffffffff, 0x400000) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) [ 567.043589][ T3647] Bluetooth: hci8: Opcode 0x1003 failed: -110 23:05:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0xc6c) [ 567.171855][ T3657] Bluetooth: hci8: sending frame failed (-49) [ 567.180185][T10753] ptm ptm6: ldisc open failed (-12), clearing slot 6 [ 567.180307][ T3647] Bluetooth: hci8: Opcode 0x1003 failed: -49 23:05:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/time_for_children\x00') (async) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) (async) syz_open_procfs$namespace(r2, &(0x7f0000000080)='ns/ipc\x00') (async) sendfile(r0, r1, 0x0, 0xe77e) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) 23:05:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0xf27) 23:05:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) ioctl$TIOCGPTPEER(r1, 0x5441, 0x800) 23:05:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) syz_open_pts(0xffffffffffffffff, 0x400000) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) 23:05:53 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(0x0, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x40186366, &(0x7f00000001c0)) [ 568.963469][ T3650] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 568.963620][ T3655] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 568.972217][ T22] Bluetooth: hci6: command 0x1003 tx timeout 23:05:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1f00) 23:05:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) r1 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) preadv2(r1, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000000040)=""/98, 0x62}, {&(0x7f00000000c0)=""/172, 0xac}, {&(0x7f0000001200)=""/254, 0xfe}, {&(0x7f0000000180)=""/5, 0x5}], 0x5, 0x0, 0x20, 0x1) dup(r1) [ 569.098810][ T11] Bluetooth: hci7: Frame reassembly failed (-84) 23:05:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2000) 23:05:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) r1 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) preadv2(r1, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000000040)=""/98, 0x62}, {&(0x7f00000000c0)=""/172, 0xac}, {&(0x7f0000001200)=""/254, 0xfe}, {&(0x7f0000000180)=""/5, 0x5}], 0x5, 0x0, 0x20, 0x1) (async) dup(r1) [ 569.194110][ T3657] Bluetooth: hci8: sending frame failed (-49) [ 569.202255][ T3647] Bluetooth: hci8: Opcode 0x1003 failed: -49 23:05:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x270f) 23:05:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) r1 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) preadv2(r1, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000000040)=""/98, 0x62}, {&(0x7f00000000c0)=""/172, 0xac}, {&(0x7f0000001200)=""/254, 0xfe}, {&(0x7f0000000180)=""/5, 0x5}], 0x5, 0x0, 0x20, 0x1) dup(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) syz_init_net_socket$llc(0x1a, 0x0, 0x0) (async) preadv2(r1, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000000040)=""/98, 0x62}, {&(0x7f00000000c0)=""/172, 0xac}, {&(0x7f0000001200)=""/254, 0xfe}, {&(0x7f0000000180)=""/5, 0x5}], 0x5, 0x0, 0x20, 0x1) (async) dup(r1) (async) 23:05:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(0xffffffffffffffff, r2, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000300)=0xd0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r3 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r3, r4, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)=0xb) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) r5 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000080), 0x121481, 0x0) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200), 0x401, 0x0) ioctl$TCSETS(r6, 0x5402, &(0x7f0000000280)={0x3, 0x9, 0x3, 0x6, 0xa, "8ef8e1631dce42f11aed72b6b08857ade4fb3f"}) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000100)=0x9) 23:05:54 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r2, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r5 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r6 = dup3(r4, r5, 0x0) ioctl$TCSETS(r6, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r6, 0x8, 0x2, r6}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x3e00) [ 569.418956][T10792] Bluetooth: hci8: Frame reassembly failed (-84) [ 569.441018][ T46] Bluetooth: hci8: Frame reassembly failed (-84) [ 569.449122][ T46] Bluetooth: hci8: Frame reassembly failed (-84) [ 569.466071][T10792] Bluetooth: hci8: Frame reassembly failed (-84) [ 569.474595][T10795] ptm ptm4: ldisc open failed (-12), clearing slot 4 [ 571.123496][ T3650] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 571.123610][ T3690] Bluetooth: hci7: command 0x1003 tx timeout [ 571.131724][ T22] Bluetooth: hci6: command 0x1003 tx timeout [ 571.136767][ T3655] Bluetooth: hci6: Opcode 0x1003 failed: -110 23:05:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x80000, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x13) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) 23:05:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x3f00) 23:05:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f00000000c0)=0x200) r3 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r3, r4, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000040)=0xfe) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:05:55 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r2, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r5 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r6 = dup3(r4, r5, 0x0) ioctl$TCSETS(r6, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r6, 0x8, 0x2, r6}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x401c5820, &(0x7f00000001c0)) 23:05:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4000) 23:05:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f00000000c0)=0x200) r3 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r3, r4, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000040)=0xfe) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f00000000c0)=0x200) (async) syz_open_pts(r1, 0x0) (async) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (async) dup3(r3, r4, 0x0) (async) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000040)=0xfe) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) 23:05:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4800) [ 571.298135][ T3657] Bluetooth: hci7: sending frame failed (-49) [ 571.307177][ T3650] Bluetooth: hci7: Opcode 0x1003 failed: -49 23:05:56 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r2, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r5 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r6 = dup3(r4, r5, 0x0) ioctl$TCSETS(r6, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r6, 0x8, 0x2, r6}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(0xffffffffffffffff, r2, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000300)=0xd0) (async) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) r3 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r3, r4, 0x0) (async) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)=0xb) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) (async) r5 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000080), 0x121481, 0x0) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200), 0x401, 0x0) ioctl$TCSETS(r6, 0x5402, &(0x7f0000000280)={0x3, 0x9, 0x3, 0x6, 0xa, "8ef8e1631dce42f11aed72b6b08857ade4fb3f"}) (async, rerun: 32) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000100)=0x9) (rerun: 32) 23:05:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x80000, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x13) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) 23:05:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4c00) [ 571.443610][ T3647] Bluetooth: hci8: Opcode 0x1003 failed: -110 [ 571.443929][ T4334] Bluetooth: hci8: command 0x1003 tx timeout 23:05:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f00000000c0)=0x200) (async) r3 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r3, r4, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000040)=0xfe) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:05:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x6800) [ 571.580144][ T6359] Bluetooth: hci8: Frame reassembly failed (-84) [ 571.580985][ T46] Bluetooth: hci7: Frame reassembly failed (-84) 23:05:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:05:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x6c00) 23:05:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x4020940d, &(0x7f00000001c0)) 23:05:58 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r5 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r6 = dup3(r4, r5, 0x0) ioctl$TCSETS(r6, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r6, 0x8, 0x2, r6}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) 23:05:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x6c0c) [ 573.283368][ T4334] Bluetooth: hci6: command 0x1003 tx timeout [ 573.283548][ T3655] Bluetooth: hci6: Opcode 0x1003 failed: -110 23:05:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x7400) 23:05:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000002c0)) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(0xffffffffffffffff, r2, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000300)=0xd0) (async) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r3 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r3, r4, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)=0xb) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) (async) r5 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000080), 0x121481, 0x0) (async) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200), 0x401, 0x0) ioctl$TCSETS(r6, 0x5402, &(0x7f0000000280)={0x3, 0x9, 0x3, 0x6, 0xa, "8ef8e1631dce42f11aed72b6b08857ade4fb3f"}) (async) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000100)=0x9) [ 573.603658][ T4335] Bluetooth: hci7: command 0x1003 tx timeout [ 573.609817][ T3650] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 573.613382][ T3647] Bluetooth: hci8: Opcode 0x1003 failed: -110 [ 573.618929][ T4335] Bluetooth: hci8: command 0x1003 tx timeout 23:05:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x80000, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x13) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) 23:05:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:05:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x7a00) 23:05:58 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r5 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r6 = dup3(r4, r5, 0x0) ioctl$TCSETS(r6, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r6, 0x8, 0x2, r6}, 0x14) socket(0x1a, 0x0, 0x0) 23:05:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x980b) 23:05:58 executing program 5: syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0xc2880) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f0000000040)=0x4) [ 573.732822][ T11] Bluetooth: hci7: Frame reassembly failed (-84) 23:06:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x80045432, &(0x7f00000001c0)) 23:06:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0xc089) 23:06:00 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r5 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r6 = dup3(r4, r5, 0x0) ioctl$TCSETS(r6, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r6, 0x8, 0x2, r6}, 0x14) socket(0x1a, 0x0, 0x0) 23:06:00 executing program 5: syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0xc2880) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f0000000040)=0x4) [ 575.443500][ T4335] Bluetooth: hci6: command 0x1003 tx timeout [ 575.455870][ T3655] Bluetooth: hci6: Opcode 0x1003 failed: -110 23:06:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0xff00) 23:06:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x7ff, 0x10000, 0x8001, 0x82, 0xf, "d597bed45a0db42b89ee1099c0159d3a6131fd"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) [ 575.763656][ T3647] Bluetooth: hci7: Opcode 0x1003 failed: -110 23:06:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) read(r0, &(0x7f0000000080)=""/40, 0x28) 23:06:00 executing program 5: syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0xc2880) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f0000000040)=0x4) syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0xc2880) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f0000000040)=0x4) (async) 23:06:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2ee72) 23:06:00 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) [ 575.819347][ T3657] Bluetooth: hci7: sending frame failed (-49) [ 575.827794][ T3647] Bluetooth: hci7: Opcode 0x1003 failed: -49 [ 575.843800][ T4335] Bluetooth: hci8: command 0x1003 tx timeout [ 575.856149][ T3650] Bluetooth: hci8: Opcode 0x1003 failed: -110 23:06:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async, rerun: 64) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async, rerun: 64) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x7ff, 0x10000, 0x8001, 0x82, 0xf, "d597bed45a0db42b89ee1099c0159d3a6131fd"}) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) 23:06:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2ee73) 23:06:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x80045440, &(0x7f00000001c0)) 23:06:02 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x10001, @private0, 0xa3}, 0x1c) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000040)) 23:06:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2ee74) 23:06:02 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) [ 577.603409][ T4335] Bluetooth: hci6: command 0x1003 tx timeout [ 577.603585][ T3655] Bluetooth: hci6: Opcode 0x1003 failed: -110 23:06:02 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x10001, @private0, 0xa3}, 0x1c) (async) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000040)) 23:06:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2ee75) 23:06:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) read(r0, &(0x7f0000000080)=""/40, 0x28) 23:06:02 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x10001, @private0, 0xa3}, 0x1c) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000040)) 23:06:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2ee76) 23:06:02 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) [ 578.003489][ T7211] Bluetooth: hci7: command 0x1003 tx timeout [ 578.013575][ T3650] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 578.083993][ T4334] Bluetooth: hci8: command 0x1003 tx timeout [ 578.090269][ T3647] Bluetooth: hci8: Opcode 0x1003 failed: -110 23:06:02 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x7ff, 0x10000, 0x8001, 0x82, 0xf, "d597bed45a0db42b89ee1099c0159d3a6131fd"}) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) 23:06:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2ee77) 23:06:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x80086301, &(0x7f00000001c0)) 23:06:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x8001, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)) 23:06:04 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:06:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2ee78) [ 579.763595][ T3655] Bluetooth: hci6: Opcode 0x1003 failed: -110 23:06:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x8001, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x8001, 0x0) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)) (async) 23:06:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2ee79) 23:06:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) read(r0, &(0x7f0000000080)=""/40, 0x28) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) read(r0, &(0x7f0000000080)=""/40, 0x28) (async) 23:06:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2ee7a) 23:06:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x8001, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)) 23:06:05 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) [ 580.243548][ T4334] Bluetooth: hci7: command 0x1003 tx timeout [ 580.243652][ T3647] Bluetooth: hci7: Opcode 0x1003 failed: -110 23:06:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000080)) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x40) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x200, 0x0) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) 23:06:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_io_uring_setup(0x77f, &(0x7f0000000240), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x5) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) [ 580.333783][ T3650] Bluetooth: hci8: Opcode 0x1003 failed: -110 [ 580.341199][ T22] Bluetooth: hci8: command tx timeout [ 580.409555][T10975] ptm ptm3: ldisc open failed (-12), clearing slot 3 [ 580.500705][ T3657] Bluetooth: hci8: sending frame failed (-49) [ 580.509877][ T3647] Bluetooth: hci8: Opcode 0x1003 failed: -49 [ 580.517074][T10984] Bluetooth: hci8: Frame reassembly failed (-84) [ 580.610314][T10985] Bluetooth: hci8: Frame reassembly failed (-84) [ 581.923503][ T22] Bluetooth: hci6: command 0x1003 tx timeout [ 581.923793][ T3655] Bluetooth: hci6: Opcode 0x1003 failed: -110 23:06:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x80086601, &(0x7f00000001c0)) 23:06:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2ee7b) 23:06:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_io_uring_setup(0x77f, &(0x7f0000000240), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x5) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) syz_io_uring_setup(0x77f, &(0x7f0000000240), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000080)) (async) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) (async) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) (async) syz_io_uring_submit(0x0, r2, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x5) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) 23:06:06 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:06:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000080)) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x40) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x200, 0x0) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) 23:06:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2ee86) [ 582.079303][T10993] ptm ptm2: ldisc open failed (-12), clearing slot 2 23:06:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) 23:06:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) syz_io_uring_setup(0x77f, &(0x7f0000000240), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) (async) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) (async) syz_io_uring_submit(0x0, r2, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x5) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:06:07 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:06:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2ee87) [ 582.403521][ T7211] Bluetooth: hci7: command 0x1003 tx timeout [ 582.413619][ T3650] Bluetooth: hci7: Opcode 0x1003 failed: -110 23:06:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2ee88) 23:06:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async, rerun: 32) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) (async, rerun: 32) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) [ 582.479349][T11008] ptm ptm1: ldisc open failed (-12), clearing slot 1 23:06:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x801c581f, &(0x7f00000001c0)) 23:06:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r3, r4, 0x0) ioctl$KDSETKEYCODE(r3, 0x4b4d, &(0x7f0000000080)={0xd756, 0x9}) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x6e) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:06:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2ee89) 23:06:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) 23:06:08 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:06:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000080)) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x40) (async) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x200, 0x0) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) [ 584.083513][ T3655] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 584.090544][ T7065] Bluetooth: hci6: command tx timeout 23:06:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2ee8a) [ 584.218307][T11032] ptm ptm2: ldisc open failed (-12), clearing slot 2 [ 584.226659][T11030] Bluetooth: hci6: Frame reassembly failed (-84) [ 584.249828][ T3763] Bluetooth: hci6: Frame reassembly failed (-84) 23:06:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) r1 = signalfd4(r0, &(0x7f0000000080)={[0x80000001]}, 0x8, 0x800) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 23:06:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0xc0045878, &(0x7f00000001c0)) 23:06:09 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) [ 584.358280][T11043] Bluetooth: hci6: Frame reassembly failed (-84) 23:06:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2ee8b) 23:06:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async, rerun: 32) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (rerun: 32) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r3, r4, 0x0) ioctl$KDSETKEYCODE(r3, 0x4b4d, &(0x7f0000000080)={0xd756, 0x9}) (async) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x6e) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:06:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2ee8c) 23:06:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r3, r4, 0x0) ioctl$KDSETKEYCODE(r3, 0x4b4d, &(0x7f0000000080)={0xd756, 0x9}) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x6e) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r1, 0x0) (async) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r2, 0x0) (async) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (async) dup3(r3, r4, 0x0) (async) ioctl$KDSETKEYCODE(r3, 0x4b4d, &(0x7f0000000080)={0xd756, 0x9}) (async) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x6e) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) 23:06:09 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:06:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2ee8d) 23:06:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2ee8e) 23:06:11 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x109702, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:06:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2ee8f) [ 586.323863][ T7211] Bluetooth: hci6: command 0x1003 tx timeout [ 586.330144][ T3655] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 586.483719][ T7211] Bluetooth: hci7: command 0x1003 tx timeout [ 586.490278][ T3647] Bluetooth: hci8: Opcode 0x1003 failed: -110 [ 586.493563][ T3650] Bluetooth: hci7: Opcode 0x1003 failed: -110 23:06:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async, rerun: 32) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async, rerun: 32) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) r1 = signalfd4(r0, &(0x7f0000000080)={[0x80000001]}, 0x8, 0x800) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 23:06:11 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:06:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x408000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r7 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r8 = dup3(r6, r7, 0x0) ioctl$TCSETS(r8, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r8, 0xc0189379, &(0x7f0000000100)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$KDADDIO(r9, 0x400455c8, 0x3ff) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) 23:06:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2ee90) 23:06:11 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x109702, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x109702, 0x0) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) 23:06:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0xc0045878, &(0x7f00000001c0)) 23:06:11 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0) (async) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x109702, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:06:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2ee91) 23:06:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) r1 = signalfd4(r0, &(0x7f0000000080)={[0x80000001]}, 0x8, 0x800) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 23:06:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x408000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r7 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r8 = dup3(r6, r7, 0x0) ioctl$TCSETS(r8, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r8, 0xc0189379, &(0x7f0000000100)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$KDADDIO(r9, 0x400455c8, 0x3ff) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x408000, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r1, 0x0) (async) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (async) dup3(r2, r3, 0x0) (async) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r5, 0x0) (async) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (async) dup3(r6, r7, 0x0) (async) ioctl$TCSETS(r8, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r8, 0xc0189379, &(0x7f0000000100)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) (async) ioctl$KDADDIO(r9, 0x400455c8, 0x3ff) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) (async) 23:06:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x3dc080, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:06:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2ee92) [ 586.793706][ T3655] Bluetooth: hci7: sending frame failed (-49) [ 586.801860][ T3647] Bluetooth: hci7: Opcode 0x1003 failed: -49 23:06:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x3dc080, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x3dc080, 0x0) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) 23:06:11 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:06:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000140)={{0x0, 0x4, 0x1, 0x100, 0xd5, 0xfffffffffffffff9, 0xfffffffffffffff7, 0x0, 0x1, 0x9, 0x7, 0x39bf, 0x3ff, 0x0, 0x5}}) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x401}}, './file0\x00'}) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r5 = dup3(r3, r4, 0x0) ioctl$TCSETS(r5, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) write$P9_RFLUSH(r5, &(0x7f0000001140)={0x7, 0x6d, 0x6}, 0x7) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080), 0x180, 0x0) ioctl$KDADDIO(r6, 0x4b34, 0x954e) 23:06:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x3dc080, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x3dc080, 0x0) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) 23:06:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x408000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r7 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r8 = dup3(r6, r7, 0x0) ioctl$TCSETS(r8, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r8, 0xc0189379, &(0x7f0000000100)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$KDADDIO(r9, 0x400455c8, 0x3ff) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x408000, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r1, 0x0) (async) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (async) dup3(r2, r3, 0x0) (async) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r5, 0x0) (async) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (async) dup3(r6, r7, 0x0) (async) ioctl$TCSETS(r8, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r8, 0xc0189379, &(0x7f0000000100)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) (async) ioctl$KDADDIO(r9, 0x400455c8, 0x3ff) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) (async) [ 587.028023][ T46] Bluetooth: hci7: Frame reassembly failed (-84) [ 587.045380][T11131] ptm ptm5: ldisc open failed (-12), clearing slot 5 23:06:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:06:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2ee93) 23:06:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000080)=0x3) 23:06:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0xc0189436, &(0x7f00000001c0)) 23:06:13 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, 0x0) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) [ 588.723435][ T3650] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 588.723562][ T7211] Bluetooth: hci6: command 0x1003 tx timeout 23:06:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2ee94) 23:06:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) 23:06:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2ee95) [ 588.864767][ T3763] Bluetooth: hci8: Frame reassembly failed (-84) 23:06:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:06:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000140)={{0x0, 0x4, 0x1, 0x100, 0xd5, 0xfffffffffffffff9, 0xfffffffffffffff7, 0x0, 0x1, 0x9, 0x7, 0x39bf, 0x3ff, 0x0, 0x5}}) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x401}}, './file0\x00'}) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r5 = dup3(r3, r4, 0x0) ioctl$TCSETS(r5, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) write$P9_RFLUSH(r5, &(0x7f0000001140)={0x7, 0x6d, 0x6}, 0x7) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080), 0x180, 0x0) ioctl$KDADDIO(r6, 0x4b34, 0x954e) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000140)={{0x0, 0x4, 0x1, 0x100, 0xd5, 0xfffffffffffffff9, 0xfffffffffffffff7, 0x0, 0x1, 0x9, 0x7, 0x39bf, 0x3ff, 0x0, 0x5}}) (async) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x401}}, './file0\x00'}) (async) ioctl$TCXONC(r1, 0x540a, 0x0) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r2, 0x0) (async) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (async) dup3(r3, r4, 0x0) (async) ioctl$TCSETS(r5, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) write$P9_RFLUSH(r5, &(0x7f0000001140)={0x7, 0x6d, 0x6}, 0x7) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080), 0x180, 0x0) (async) ioctl$KDADDIO(r6, 0x4b34, 0x954e) (async) 23:06:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2ee96) 23:06:13 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x6, 0x3, 0x4, 0x0, 0x15, "0000000000000000000000000000001d00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(r1, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) sendmmsg$inet(r3, &(0x7f0000000840)=[{{&(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000000a40)=[{&(0x7f0000000080)="70f539e3c606bc6d1596cb77953028d862b8950ee8c6599fb624c58c5416696291f16a24ed09502c8fb3b72fbeafff5585aee94e50a539ca689611a32a18988959d58fc4a3b7f6218ec3ac773501248ea1c05b52888c01c79c4e33dcdc7f512b3ae1ddbb1fb05bd5265ac15b79749b380c3b73464acaf1f37921ee6600215a69b0572c8ac9f5f53ec766e04b3523522bb062fbd01d53dc57cf961a834d59f7da0f524e1133dd627611b82a8c41bce7eefebc177439280b799f7563a9e59ef5bb9d23ff497b3314eaf191df7f7d27", 0xce}, {&(0x7f0000000180)}, {&(0x7f0000000c00)="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", 0xd9}, {&(0x7f0000000300)="6f5043c34a148ac0536f68f69990013d1ff58b582cf65a63dd1fa0a60ec760f00df57e50a05a3ef5e6da96ae828897bec83bf7684fa9af05c69501b8ee7b626cac280cccec00281c9c145a3e8fa700a199cee6308f0ccbe2fa9e213e3c6c715460af375788eea3fde26acdc26b071463474f47f9f39eb2693d18540a8929251749e583d528a99b6ac986aecacd23d6b3383ed41df9c67fbe31f2785bf27893fc0604d209f812d7cf363ecd030692449152f9e61e14cf8d3fda243e27ad7455a7691bee616feac5f54fcaa44fea", 0xcd}, {&(0x7f0000000b00)="c822970d2c04ec202efa2743ca0f6bc7f3b74b2d0a0682e9ee30f253b2decceb384f6bdd7a609f7efd7ad05c835f3166ac3aea5fb331d93672a220b4eab76e0bf131a9f6aaad2998a3ba2b9f315dffe5ba38c51edf521a138bf3f015e1d0f3cd07e03c4a1be91924376b276a7b96b67e552a515b54aec8a83ae651f8eb4af4dc350c72fe873651201436f717c51ec12670351c6eb276aa59453e461c0de95b55fa57cd172d82c01c6346d8b3ed589033c6da8dc8a01c835c213fba35b4e06d2cc048a758fe0014ad2a70cc58978c8d7d77b1aa498e", 0xd5}, {&(0x7f0000000440)="ebebff23c35acdaad28d50b449dd28fec0a90f25bc07137a7389f305f7a020bc9a4e833b717512a7655e0c4855fa41c4e29359e8caa7b1590db7683995af4c0c6273a5eab11b15cae26a35c90d78923cd5231eead384cc85a1c768301148397f48469598055bc626ccd2d5b44720c30c15bc2c007f9be1194f12e65671befa3a40aa4f7639d5c7a19cfa7695fe5eb0431f599b856b575d4806dc31280e775ff9b28a9dd8958fc1ea4be95bfabd0e07293d0a44ecfc6c715ce5feedb5d32e948caab61fdd1b705a36da79bb451cdef05e5533b63c34eeae87731fede4", 0xdc}, {&(0x7f0000000540)="175263b437d3a5c8e5b069d1565df782371a108548d573c233ab2aacbc3d6a5e8d69e04cfac8214c1f390b97e668c8629593647c832e116e3dfd43b55314f60fffce7cc4af742ac82451e8aa50c5fbf92dcfba77c69438078ff2e2a3bdce3573ea5509d284ede2a285035725c34d4cad2dbb5aa84c002c2ef41b412d6407bde9961130778fecabcd3de01d6534c0083fd00d622948fe358c240e86870e9ab97bc96536ea857ffccd19315d6cb3c5c202be8454340fcaa93dbd3a2dfbb3b4f4e9096f15b3fe638af80356cd3d213503f5af990cc892be7025706cd4801ac3f9057078e6ba", 0xe4}, {&(0x7f0000000640)="6d2a4b60605961fc3b6078aade3b7a2fcb98c681795ddeebc521ed61fe9936d30fecc3e0904244ab413b9f4006b2193e738b51b77e359eac3e7c2ab8c2ef86eec7cdbdd450c40522ed34b5127cb6c44ed017ed5de14a1ea79c808e59e43ab42089ca3075d6b25a19c919f8e05493e6b3f7cc2be32c3ca3bee218429e47b6a0b8762f3c67374b26e924d55a40cec8d4b887f2", 0x92}, {&(0x7f0000000700)="2610cc", 0x3}, {&(0x7f0000000880)="c5d91e909e9abe10dcf2821bcfdc08db7e5e5cbe1eb52d3156dbd09997016311ce6532293fe52bdf73202870f6082c4731bf2d8d0087822f1099cbbffd4e696e833ef62fa5ceee8596f1434189c83b86061b2ca5e739e593acbc3c31b7d2185c367b0ac721181042d068933d1778bc8f2ee47a88e76af1941b15c9f4089ebaa4a4f4c63d199b41db28be75adb23b43a5d67b866fa4be5bf84bacccaa8a24f299af98ebd4f097271e85ab90a8a3fe290e05f1b34596182862a7fde91e5ad3bc3e301c7cad182738af99a735fc3a893326f5fc28c8e71d2963ec2259e92375b58576", 0xe1}, {&(0x7f0000000980)="3b96e921d8c0fd07fc6cee7361bbfd963ead7e160bd44437be0a6e522f8a2703d0ca5e5e2577287125e958cd0f9494965733d3c5a0ced426d89d127cc5d4672f430c97cfb65a32f65de54d113f8abfda753f115ad48f6256d5fdc616dd42f0a41ced32506df1b730f3be57a93e90a01f77a3037ba9a578ca4f2382b6506b51172b6636b2addd1aa9e57c951b1bbad03fd7ecc14e000b958ef1cb6da6999dfa2d864af4e99772", 0xa6}, {&(0x7f0000000400)="3da2b0543e018fcf8b0c664c9493f6c7753548154e62", 0x16}], 0xc, &(0x7f0000000800)=[@ip_tos_int={{0xffffffffffffff7a, 0x0, 0x1, 0x101}}], 0x18}}], 0x1, 0x8000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r4, 0x5413, &(0x7f00000001c0)) 23:06:13 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, 0x0) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) [ 589.053617][ T3647] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 589.060668][ T7065] Bluetooth: hci7: command tx timeout 23:06:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2ee97) [ 589.116078][ T3657] Bluetooth: hci7: sending frame failed (-49) [ 589.123936][ T3647] Bluetooth: hci7: Opcode 0x1003 failed: -49 [ 589.147756][T11165] ptm ptm6: ldisc open failed (-12), clearing slot 6 23:06:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000080)=0x3) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r1, 0x0) (async) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) (async) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000080)=0x3) (async) [ 590.893575][ T4335] Bluetooth: hci8: command 0x1003 tx timeout [ 590.899674][ T4335] Bluetooth: hci6: command 0x1003 tx timeout [ 590.905870][ T3655] Bluetooth: hci8: Opcode 0x1003 failed: -110 [ 590.914347][ T3650] Bluetooth: hci6: Opcode 0x1003 failed: -110 23:06:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0xc020660b, &(0x7f00000001c0)) 23:06:15 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x6, 0x3, 0x4, 0x0, 0x15, "0000000000000000000000000000001d00"}) (async) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(r1, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) sendmmsg$inet(r3, &(0x7f0000000840)=[{{&(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000000a40)=[{&(0x7f0000000080)="70f539e3c606bc6d1596cb77953028d862b8950ee8c6599fb624c58c5416696291f16a24ed09502c8fb3b72fbeafff5585aee94e50a539ca689611a32a18988959d58fc4a3b7f6218ec3ac773501248ea1c05b52888c01c79c4e33dcdc7f512b3ae1ddbb1fb05bd5265ac15b79749b380c3b73464acaf1f37921ee6600215a69b0572c8ac9f5f53ec766e04b3523522bb062fbd01d53dc57cf961a834d59f7da0f524e1133dd627611b82a8c41bce7eefebc177439280b799f7563a9e59ef5bb9d23ff497b3314eaf191df7f7d27", 0xce}, {&(0x7f0000000180)}, {&(0x7f0000000c00)="f511514e4a03334391f4648cad174aa627e0f7347f0690b02baeed21452bb81f8015bd75b4307c95fbc3fa6b680ddd127f5abc24fcd692a7e365cac419652f3e33f171794833e80f6c02ff48e8c2f5717a7edc0f022bfd5495bbadd3bcc71516b77891830a4d14705271270360ac32d7cfbc1ba04f6dc010d675215dbf03580d121f294358c6917c4b7c45b085e079a990263f2b0518fbd3a9496e5b14b7fee1aff734a6167b13de505fc32e3eb07003d55b547102d748715b7c9ecb90f7f7968d1ae3b2652f305de7bab439e5715a0658212e587e7d313817191b4423f1400d761fa00d8f6baf9711ef747e0ced288f59a91266579dfd5481cea0c2473ba50090c9851e6a65c96dc1dd7c29187ca635abfaf9567505ca5ba5eea5575553e7d483a3cf6517fd604e96dee1ee9e360e1a1af8765bd8", 0xd9}, {&(0x7f0000000300)="6f5043c34a148ac0536f68f69990013d1ff58b582cf65a63dd1fa0a60ec760f00df57e50a05a3ef5e6da96ae828897bec83bf7684fa9af05c69501b8ee7b626cac280cccec00281c9c145a3e8fa700a199cee6308f0ccbe2fa9e213e3c6c715460af375788eea3fde26acdc26b071463474f47f9f39eb2693d18540a8929251749e583d528a99b6ac986aecacd23d6b3383ed41df9c67fbe31f2785bf27893fc0604d209f812d7cf363ecd030692449152f9e61e14cf8d3fda243e27ad7455a7691bee616feac5f54fcaa44fea", 0xcd}, {&(0x7f0000000b00)="c822970d2c04ec202efa2743ca0f6bc7f3b74b2d0a0682e9ee30f253b2decceb384f6bdd7a609f7efd7ad05c835f3166ac3aea5fb331d93672a220b4eab76e0bf131a9f6aaad2998a3ba2b9f315dffe5ba38c51edf521a138bf3f015e1d0f3cd07e03c4a1be91924376b276a7b96b67e552a515b54aec8a83ae651f8eb4af4dc350c72fe873651201436f717c51ec12670351c6eb276aa59453e461c0de95b55fa57cd172d82c01c6346d8b3ed589033c6da8dc8a01c835c213fba35b4e06d2cc048a758fe0014ad2a70cc58978c8d7d77b1aa498e", 0xd5}, {&(0x7f0000000440)="ebebff23c35acdaad28d50b449dd28fec0a90f25bc07137a7389f305f7a020bc9a4e833b717512a7655e0c4855fa41c4e29359e8caa7b1590db7683995af4c0c6273a5eab11b15cae26a35c90d78923cd5231eead384cc85a1c768301148397f48469598055bc626ccd2d5b44720c30c15bc2c007f9be1194f12e65671befa3a40aa4f7639d5c7a19cfa7695fe5eb0431f599b856b575d4806dc31280e775ff9b28a9dd8958fc1ea4be95bfabd0e07293d0a44ecfc6c715ce5feedb5d32e948caab61fdd1b705a36da79bb451cdef05e5533b63c34eeae87731fede4", 0xdc}, {&(0x7f0000000540)="175263b437d3a5c8e5b069d1565df782371a108548d573c233ab2aacbc3d6a5e8d69e04cfac8214c1f390b97e668c8629593647c832e116e3dfd43b55314f60fffce7cc4af742ac82451e8aa50c5fbf92dcfba77c69438078ff2e2a3bdce3573ea5509d284ede2a285035725c34d4cad2dbb5aa84c002c2ef41b412d6407bde9961130778fecabcd3de01d6534c0083fd00d622948fe358c240e86870e9ab97bc96536ea857ffccd19315d6cb3c5c202be8454340fcaa93dbd3a2dfbb3b4f4e9096f15b3fe638af80356cd3d213503f5af990cc892be7025706cd4801ac3f9057078e6ba", 0xe4}, {&(0x7f0000000640)="6d2a4b60605961fc3b6078aade3b7a2fcb98c681795ddeebc521ed61fe9936d30fecc3e0904244ab413b9f4006b2193e738b51b77e359eac3e7c2ab8c2ef86eec7cdbdd450c40522ed34b5127cb6c44ed017ed5de14a1ea79c808e59e43ab42089ca3075d6b25a19c919f8e05493e6b3f7cc2be32c3ca3bee218429e47b6a0b8762f3c67374b26e924d55a40cec8d4b887f2", 0x92}, {&(0x7f0000000700)="2610cc", 0x3}, {&(0x7f0000000880)="c5d91e909e9abe10dcf2821bcfdc08db7e5e5cbe1eb52d3156dbd09997016311ce6532293fe52bdf73202870f6082c4731bf2d8d0087822f1099cbbffd4e696e833ef62fa5ceee8596f1434189c83b86061b2ca5e739e593acbc3c31b7d2185c367b0ac721181042d068933d1778bc8f2ee47a88e76af1941b15c9f4089ebaa4a4f4c63d199b41db28be75adb23b43a5d67b866fa4be5bf84bacccaa8a24f299af98ebd4f097271e85ab90a8a3fe290e05f1b34596182862a7fde91e5ad3bc3e301c7cad182738af99a735fc3a893326f5fc28c8e71d2963ec2259e92375b58576", 0xe1}, {&(0x7f0000000980)="3b96e921d8c0fd07fc6cee7361bbfd963ead7e160bd44437be0a6e522f8a2703d0ca5e5e2577287125e958cd0f9494965733d3c5a0ced426d89d127cc5d4672f430c97cfb65a32f65de54d113f8abfda753f115ad48f6256d5fdc616dd42f0a41ced32506df1b730f3be57a93e90a01f77a3037ba9a578ca4f2382b6506b51172b6636b2addd1aa9e57c951b1bbad03fd7ecc14e000b958ef1cb6da6999dfa2d864af4e99772", 0xa6}, {&(0x7f0000000400)="3da2b0543e018fcf8b0c664c9493f6c7753548154e62", 0x16}], 0xc, &(0x7f0000000800)=[@ip_tos_int={{0xffffffffffffff7a, 0x0, 0x1, 0x101}}], 0x18}}], 0x1, 0x8000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r4, 0x5413, &(0x7f00000001c0)) 23:06:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2ee98) 23:06:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000140)={{0x0, 0x4, 0x1, 0x100, 0xd5, 0xfffffffffffffff9, 0xfffffffffffffff7, 0x0, 0x1, 0x9, 0x7, 0x39bf, 0x3ff, 0x0, 0x5}}) (async) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x401}}, './file0\x00'}) ioctl$TCXONC(r1, 0x540a, 0x0) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r5 = dup3(r3, r4, 0x0) ioctl$TCSETS(r5, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) write$P9_RFLUSH(r5, &(0x7f0000001140)={0x7, 0x6d, 0x6}, 0x7) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080), 0x180, 0x0) ioctl$KDADDIO(r6, 0x4b34, 0x954e) 23:06:15 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, 0x0) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) [ 591.025018][ T3650] Bluetooth: hci6: sending frame failed (-49) [ 591.032592][ T3655] Bluetooth: hci6: Opcode 0x1003 failed: -49 23:06:15 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (rerun: 32) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x6, 0x3, 0x4, 0x0, 0x15, "0000000000000000000000000000001d00"}) (async) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(r1, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) sendmmsg$inet(r3, &(0x7f0000000840)=[{{&(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000000a40)=[{&(0x7f0000000080)="70f539e3c606bc6d1596cb77953028d862b8950ee8c6599fb624c58c5416696291f16a24ed09502c8fb3b72fbeafff5585aee94e50a539ca689611a32a18988959d58fc4a3b7f6218ec3ac773501248ea1c05b52888c01c79c4e33dcdc7f512b3ae1ddbb1fb05bd5265ac15b79749b380c3b73464acaf1f37921ee6600215a69b0572c8ac9f5f53ec766e04b3523522bb062fbd01d53dc57cf961a834d59f7da0f524e1133dd627611b82a8c41bce7eefebc177439280b799f7563a9e59ef5bb9d23ff497b3314eaf191df7f7d27", 0xce}, {&(0x7f0000000180)}, {&(0x7f0000000c00)="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", 0xd9}, {&(0x7f0000000300)="6f5043c34a148ac0536f68f69990013d1ff58b582cf65a63dd1fa0a60ec760f00df57e50a05a3ef5e6da96ae828897bec83bf7684fa9af05c69501b8ee7b626cac280cccec00281c9c145a3e8fa700a199cee6308f0ccbe2fa9e213e3c6c715460af375788eea3fde26acdc26b071463474f47f9f39eb2693d18540a8929251749e583d528a99b6ac986aecacd23d6b3383ed41df9c67fbe31f2785bf27893fc0604d209f812d7cf363ecd030692449152f9e61e14cf8d3fda243e27ad7455a7691bee616feac5f54fcaa44fea", 0xcd}, {&(0x7f0000000b00)="c822970d2c04ec202efa2743ca0f6bc7f3b74b2d0a0682e9ee30f253b2decceb384f6bdd7a609f7efd7ad05c835f3166ac3aea5fb331d93672a220b4eab76e0bf131a9f6aaad2998a3ba2b9f315dffe5ba38c51edf521a138bf3f015e1d0f3cd07e03c4a1be91924376b276a7b96b67e552a515b54aec8a83ae651f8eb4af4dc350c72fe873651201436f717c51ec12670351c6eb276aa59453e461c0de95b55fa57cd172d82c01c6346d8b3ed589033c6da8dc8a01c835c213fba35b4e06d2cc048a758fe0014ad2a70cc58978c8d7d77b1aa498e", 0xd5}, {&(0x7f0000000440)="ebebff23c35acdaad28d50b449dd28fec0a90f25bc07137a7389f305f7a020bc9a4e833b717512a7655e0c4855fa41c4e29359e8caa7b1590db7683995af4c0c6273a5eab11b15cae26a35c90d78923cd5231eead384cc85a1c768301148397f48469598055bc626ccd2d5b44720c30c15bc2c007f9be1194f12e65671befa3a40aa4f7639d5c7a19cfa7695fe5eb0431f599b856b575d4806dc31280e775ff9b28a9dd8958fc1ea4be95bfabd0e07293d0a44ecfc6c715ce5feedb5d32e948caab61fdd1b705a36da79bb451cdef05e5533b63c34eeae87731fede4", 0xdc}, {&(0x7f0000000540)="175263b437d3a5c8e5b069d1565df782371a108548d573c233ab2aacbc3d6a5e8d69e04cfac8214c1f390b97e668c8629593647c832e116e3dfd43b55314f60fffce7cc4af742ac82451e8aa50c5fbf92dcfba77c69438078ff2e2a3bdce3573ea5509d284ede2a285035725c34d4cad2dbb5aa84c002c2ef41b412d6407bde9961130778fecabcd3de01d6534c0083fd00d622948fe358c240e86870e9ab97bc96536ea857ffccd19315d6cb3c5c202be8454340fcaa93dbd3a2dfbb3b4f4e9096f15b3fe638af80356cd3d213503f5af990cc892be7025706cd4801ac3f9057078e6ba", 0xe4}, {&(0x7f0000000640)="6d2a4b60605961fc3b6078aade3b7a2fcb98c681795ddeebc521ed61fe9936d30fecc3e0904244ab413b9f4006b2193e738b51b77e359eac3e7c2ab8c2ef86eec7cdbdd450c40522ed34b5127cb6c44ed017ed5de14a1ea79c808e59e43ab42089ca3075d6b25a19c919f8e05493e6b3f7cc2be32c3ca3bee218429e47b6a0b8762f3c67374b26e924d55a40cec8d4b887f2", 0x92}, {&(0x7f0000000700)="2610cc", 0x3}, {&(0x7f0000000880)="c5d91e909e9abe10dcf2821bcfdc08db7e5e5cbe1eb52d3156dbd09997016311ce6532293fe52bdf73202870f6082c4731bf2d8d0087822f1099cbbffd4e696e833ef62fa5ceee8596f1434189c83b86061b2ca5e739e593acbc3c31b7d2185c367b0ac721181042d068933d1778bc8f2ee47a88e76af1941b15c9f4089ebaa4a4f4c63d199b41db28be75adb23b43a5d67b866fa4be5bf84bacccaa8a24f299af98ebd4f097271e85ab90a8a3fe290e05f1b34596182862a7fde91e5ad3bc3e301c7cad182738af99a735fc3a893326f5fc28c8e71d2963ec2259e92375b58576", 0xe1}, {&(0x7f0000000980)="3b96e921d8c0fd07fc6cee7361bbfd963ead7e160bd44437be0a6e522f8a2703d0ca5e5e2577287125e958cd0f9494965733d3c5a0ced426d89d127cc5d4672f430c97cfb65a32f65de54d113f8abfda753f115ad48f6256d5fdc616dd42f0a41ced32506df1b730f3be57a93e90a01f77a3037ba9a578ca4f2382b6506b51172b6636b2addd1aa9e57c951b1bbad03fd7ecc14e000b958ef1cb6da6999dfa2d864af4e99772", 0xa6}, {&(0x7f0000000400)="3da2b0543e018fcf8b0c664c9493f6c7753548154e62", 0x16}], 0xc, &(0x7f0000000800)=[@ip_tos_int={{0xffffffffffffff7a, 0x0, 0x1, 0x101}}], 0x18}}], 0x1, 0x8000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r4, 0x5413, &(0x7f00000001c0)) [ 591.082849][ T11] Bluetooth: hci7: Frame reassembly failed (-84) [ 591.096877][ T11] Bluetooth: hci7: Frame reassembly failed (-84) 23:06:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1000000) 23:06:15 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:06:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) 23:06:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r1, 0x0) (async, rerun: 32) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) (rerun: 32) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000080)=0x3) 23:06:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1000080) [ 591.288003][ T3657] Bluetooth: hci8: sending frame failed (-49) [ 591.296408][ T3647] Bluetooth: hci8: Opcode 0x1003 failed: -49 23:06:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0xc000, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x5) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) 23:06:16 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:06:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2000000) 23:06:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)=0x40) 23:06:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x840, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000100)={0x2, 0x4, 0x2dda, 0x9, 0x13, "15f9982711ffc4e0"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) 23:06:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x3000000) 23:06:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)=0x40) 23:06:17 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) [ 593.133525][ T3655] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 593.141546][ T4335] Bluetooth: hci7: command tx timeout 23:06:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)=0x40) 23:06:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)=0x2) 23:06:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4000000) [ 593.247130][ T6839] Bluetooth: hci7: Frame reassembly failed (-84) [ 593.283617][ T3650] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 593.283676][ T3690] Bluetooth: hci6: command 0x1003 tx timeout 23:06:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x796c, 0x1402, 0x0, 0xdfd, 0x0, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = dup3(r2, r3, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xcbddc7e60c06f14f, 0x13, r3, 0x1f436000) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r7 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r8 = dup3(r6, r7, 0x0) ioctl$TCSETS(r8, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) dup3(r1, r8, 0x80000) write$cgroup_type(r4, &(0x7f0000000080), 0x9) 23:06:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async, rerun: 32) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0xc000, 0x0) (rerun: 32) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x5) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async, rerun: 64) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) (rerun: 64) 23:06:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x5000000) 23:06:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x796c, 0x1402, 0x0, 0xdfd, 0x0, "02fca865f68d1c30"}) (async, rerun: 64) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (rerun: 64) r4 = dup3(r2, r3, 0x0) (async) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xcbddc7e60c06f14f, 0x13, r3, 0x1f436000) (async) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r7 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r8 = dup3(r6, r7, 0x0) ioctl$TCSETS(r8, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) dup3(r1, r8, 0x80000) (async) write$cgroup_type(r4, &(0x7f0000000080), 0x9) 23:06:18 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) [ 593.523527][ T4334] Bluetooth: hci8: command 0x1003 tx timeout [ 593.523527][ T3647] Bluetooth: hci8: Opcode 0x1003 failed: -110 [ 593.680400][ T3657] Bluetooth: hci8: sending frame failed (-49) [ 593.688172][ T3647] Bluetooth: hci8: Opcode 0x1003 failed: -49 [ 593.703109][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 593.714084][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 593.733948][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 593.741224][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 593.753004][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 593.760460][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 593.767898][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 593.774788][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 593.781412][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 593.790190][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 593.796987][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 593.805440][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 593.811901][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 593.818496][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 593.825098][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 593.831553][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 593.838836][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 593.845448][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 593.852478][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 593.859106][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 593.865729][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 593.872227][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 593.878813][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 593.885495][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 593.892035][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 593.899257][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 593.905922][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 593.912421][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 593.921307][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 593.927927][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 593.934621][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 593.941160][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 593.949037][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 593.956472][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 593.963072][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 593.969694][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 593.976472][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 593.982973][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 593.989697][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 593.996388][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 594.002983][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 594.009736][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 594.016606][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 594.025506][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 594.032404][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 594.039379][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 594.046158][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 594.053008][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 594.061662][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 594.068401][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 594.075850][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 594.082493][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 594.089141][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 594.095833][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 594.102297][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 594.108907][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 594.115431][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 594.121940][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 594.128718][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 594.137383][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 594.143957][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 594.150381][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 594.158153][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 594.165392][T11244] Bluetooth: hci8: Frame reassembly failed (-84) [ 595.283478][ T22] Bluetooth: hci7: command 0x1003 tx timeout [ 595.289919][ T3655] Bluetooth: hci7: Opcode 0x1003 failed: -110 23:06:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x840, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000100)={0x2, 0x4, 0x2dda, 0x9, 0x13, "15f9982711ffc4e0"}) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) 23:06:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x796c, 0x1402, 0x0, 0xdfd, 0x0, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = dup3(r2, r3, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xcbddc7e60c06f14f, 0x13, r3, 0x1f436000) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r7 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r8 = dup3(r6, r7, 0x0) ioctl$TCSETS(r8, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) dup3(r1, r8, 0x80000) write$cgroup_type(r4, &(0x7f0000000080), 0x9) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f00000000c0)) (async) syz_open_pts(r1, 0x0) (async) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x796c, 0x1402, 0x0, 0xdfd, 0x0, "02fca865f68d1c30"}) (async) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (async) dup3(r2, r3, 0x0) (async) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xcbddc7e60c06f14f, 0x13, r3, 0x1f436000) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r5, 0x0) (async) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (async) dup3(r6, r7, 0x0) (async) ioctl$TCSETS(r8, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) dup3(r1, r8, 0x80000) (async) write$cgroup_type(r4, &(0x7f0000000080), 0x9) (async) 23:06:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x6000000) 23:06:20 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:06:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0xc000, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x5) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) 23:06:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)=0x3) [ 595.373646][ T3650] Bluetooth: hci6: Opcode 0x1003 failed: -110 23:06:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x7000000) [ 595.441962][ T3655] Bluetooth: hci6: sending frame failed (-49) [ 595.451660][ T3650] Bluetooth: hci6: Opcode 0x1003 failed: -49 23:06:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)=0x4) 23:06:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x8000000) 23:06:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x68000, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5000940e, &(0x7f0000000200)={{r1}, "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"}) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r3 = syz_open_pts(r2, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x220080) ioctl$TIOCSTI(r4, 0x5412, &(0x7f00000000c0)=0x81) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r5 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000140)) r6 = dup3(r3, r5, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r8 = syz_open_pts(r7, 0x0) connect$unix(r6, &(0x7f0000001200)=@file={0x0, './file0\x00'}, 0x6e) ioctl$TIOCPKT(r8, 0x5420, &(0x7f0000001280)=0x2) ioctl$TIOCSTI(r7, 0x5412, &(0x7f0000000100)=0x6) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x16) 23:06:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x400, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x1, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0x1a) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000140)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) syz_open_pts(r5, 0x0) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000280)=0x2) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x1) dup2(r5, r6) 23:06:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9000000) 23:06:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x840, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000100)={0x2, 0x4, 0x2dda, 0x9, 0x13, "15f9982711ffc4e0"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x840, 0x0) (async) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000100)={0x2, 0x4, 0x2dda, 0x9, 0x13, "15f9982711ffc4e0"}) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) 23:06:22 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:06:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0xb000000) 23:06:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x68000, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5000940e, &(0x7f0000000200)={{r1}, "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"}) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async, rerun: 32) r3 = syz_open_pts(r2, 0x0) (async, rerun: 32) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x220080) ioctl$TIOCSTI(r4, 0x5412, &(0x7f00000000c0)=0x81) (async) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r5 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000140)) r6 = dup3(r3, r5, 0x0) (async) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async, rerun: 32) r8 = syz_open_pts(r7, 0x0) (rerun: 32) connect$unix(r6, &(0x7f0000001200)=@file={0x0, './file0\x00'}, 0x6e) (async) ioctl$TIOCPKT(r8, 0x5420, &(0x7f0000001280)=0x2) ioctl$TIOCSTI(r7, 0x5412, &(0x7f0000000100)=0x6) (async) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x16) 23:06:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x400, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x1, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0x1a) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000140)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) syz_open_pts(r5, 0x0) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000280)=0x2) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x1) dup2(r5, r6) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x400, 0x0) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r1, 0x0) (async) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x1, "02fca865f68d1c30"}) (async) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (async) dup3(r2, r3, 0x0) (async) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0x1a) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000140)) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r5, 0x0) (async) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000280)=0x2) (async) creat(&(0x7f0000000080)='./file0\x00', 0x1) (async) dup2(r5, r6) (async) [ 597.523637][ T3650] Bluetooth: hci7: Opcode 0x1003 failed: -110 23:06:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0xf270000) [ 597.664156][ T6839] Bluetooth: hci7: Frame reassembly failed (-84) 23:06:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x68000, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5000940e, &(0x7f0000000200)={{r1}, "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"}) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r3 = syz_open_pts(r2, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x220080) ioctl$TIOCSTI(r4, 0x5412, &(0x7f00000000c0)=0x81) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r5 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000140)) r6 = dup3(r3, r5, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r8 = syz_open_pts(r7, 0x0) connect$unix(r6, &(0x7f0000001200)=@file={0x0, './file0\x00'}, 0x6e) ioctl$TIOCPKT(r8, 0x5420, &(0x7f0000001280)=0x2) ioctl$TIOCSTI(r7, 0x5412, &(0x7f0000000100)=0x6) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x16) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x68000, 0x0) (async) syz_open_dev$tty20(0xc, 0x4, 0x0) (async) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5000940e, &(0x7f0000000200)={{r1}, "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"}) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r2, 0x0) (async) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x220080) (async) ioctl$TIOCSTI(r4, 0x5412, &(0x7f00000000c0)=0x81) (async) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (async) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000140)) (async) dup3(r3, r5, 0x0) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r7, 0x0) (async) connect$unix(r6, &(0x7f0000001200)=@file={0x0, './file0\x00'}, 0x6e) (async) ioctl$TIOCPKT(r8, 0x5420, &(0x7f0000001280)=0x2) (async) ioctl$TIOCSTI(r7, 0x5412, &(0x7f0000000100)=0x6) (async) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x16) (async) [ 597.710026][T11307] ptm ptm7: ldisc open failed (-12), clearing slot 7 23:06:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x400, 0x0) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async, rerun: 32) r2 = syz_open_pts(r1, 0x0) (rerun: 32) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x1, "02fca865f68d1c30"}) (async) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0x1a) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000140)) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r5, 0x0) (async, rerun: 64) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000280)=0x2) (async, rerun: 64) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x1) dup2(r5, r6) 23:06:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)=0x5) [ 597.773645][ T3690] Bluetooth: hci6: command 0x1003 tx timeout [ 597.780097][ T3655] Bluetooth: hci6: Opcode 0x1003 failed: -110 23:06:22 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, 0x0) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) [ 597.885837][ T3647] Bluetooth: hci6: sending frame failed (-49) [ 597.894265][ T3655] Bluetooth: hci6: Opcode 0x1003 failed: -49 23:06:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x10000000) 23:06:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)=0x6) [ 598.033790][T11335] ptm ptm8: ldisc open failed (-12), clearing slot 8 [ 598.137179][ T3647] Bluetooth: hci6: sending frame failed (-49) [ 598.147057][ T3655] Bluetooth: hci6: Opcode 0x1003 failed: -49 23:06:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1f000000) 23:06:24 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, 0x0) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:06:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) 23:06:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)=0x7) 23:06:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) ioctl$TIOCNXCL(r1, 0x540d) 23:06:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$VT_ACTIVATE(r0, 0x5606, 0x7f) [ 599.684160][ T3650] Bluetooth: hci7: Opcode 0x1003 failed: -110 23:06:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x20000000) 23:06:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) ioctl$TIOCNXCL(r1, 0x540d) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r1, 0x0) (async) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) (async) ioctl$TIOCNXCL(r1, 0x540d) (async) 23:06:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) [ 599.822693][ T6839] Bluetooth: hci6: Frame reassembly failed (-84) 23:06:24 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, 0x0) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:06:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) (async) 23:06:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x3e000000) [ 599.992749][T11372] ptm ptm1: ldisc open failed (-12), clearing slot 1 23:06:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) syz_open_pts(r1, 0x0) (async) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) (async) ioctl$TIOCNXCL(r1, 0x540d) [ 600.111724][T11379] ptm ptm5: ldisc open failed (-12), clearing slot 5 23:06:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x3f000000) 23:06:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000080)) 23:06:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x4) r1 = getpid() r2 = getpid() sched_setscheduler(r2, 0x3, &(0x7f00000000c0)=0x1) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) syz_open_procfs(r1, &(0x7f0000000080)='mounts\x00') 23:06:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$VT_ACTIVATE(r0, 0x5606, 0x7f) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) ioctl$VT_ACTIVATE(r0, 0x5606, 0x7f) (async) [ 601.843674][ T3650] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 601.843728][ T3655] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 601.857870][ T7065] Bluetooth: hci7: command 0x1003 tx timeout 23:06:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000000c0)=0xff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) 23:06:26 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) [ 601.986898][T11401] ptm ptm5: ldisc open failed (-12), clearing slot 5 [ 602.017488][ T3657] Bluetooth: hci8: sending frame failed (-49) 23:06:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x4) r1 = getpid() r2 = getpid() sched_setscheduler(r2, 0x3, &(0x7f00000000c0)=0x1) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) syz_open_procfs(r1, &(0x7f0000000080)='mounts\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x4) (async) getpid() (async) getpid() (async) sched_setscheduler(r2, 0x3, &(0x7f00000000c0)=0x1) (async) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) (async) syz_open_procfs(r1, &(0x7f0000000080)='mounts\x00') (async) 23:06:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x40000000) [ 602.036713][ T3647] Bluetooth: hci8: Opcode 0x1003 failed: -49 23:06:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000000c0)=0xff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r1, 0x0) (async) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) (async) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000000c0)=0xff) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) (async) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) (async) 23:06:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x48000000) 23:06:26 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:06:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x4) r1 = getpid() r2 = getpid() sched_setscheduler(r2, 0x3, &(0x7f00000000c0)=0x1) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) syz_open_procfs(r1, &(0x7f0000000080)='mounts\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x4) (async) getpid() (async) getpid() (async) sched_setscheduler(r2, 0x3, &(0x7f00000000c0)=0x1) (async) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) (async) syz_open_procfs(r1, &(0x7f0000000080)='mounts\x00') (async) [ 602.193370][ T3657] Bluetooth: hci8: sending frame failed (-49) [ 602.202040][ T3647] Bluetooth: hci8: Opcode 0x1003 failed: -49 23:06:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) syz_open_pts(r1, 0x0) (async) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) (async) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000000c0)=0xff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) (async, rerun: 32) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) (rerun: 32) [ 602.443465][ T3709] Bluetooth: hci8: Frame reassembly failed (-84) [ 602.456587][ T3709] Bluetooth: hci8: Frame reassembly failed (-84) [ 602.479898][T11440] ptm ptm6: ldisc open failed (-12), clearing slot 6 23:06:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) (async) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000080)) 23:06:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4c000000) 23:06:28 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:06:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000080), 0x9, 0x80800) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100000a101140e8bd732800", @ANYRES32=r3, @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00./file0\x00']) dup3(r2, r3, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x11) 23:06:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$VT_ACTIVATE(r0, 0x5606, 0x7f) [ 604.003458][ T4335] Bluetooth: hci6: command 0x1003 tx timeout [ 604.003699][ T3650] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 604.016443][ T3655] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 604.025087][ T3690] Bluetooth: hci7: command tx timeout 23:06:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x68000000) [ 604.148546][ T3655] Bluetooth: hci6: sending frame failed (-49) [ 604.167552][ T3650] Bluetooth: hci6: Opcode 0x1003 failed: -49 [ 604.183442][ T3655] Bluetooth: hci7: sending frame failed (-49) [ 604.193413][ T3650] Bluetooth: hci7: Opcode 0x1003 failed: -49 [ 604.204238][T11463] Bluetooth: hci7: Frame reassembly failed (-84) 23:06:29 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(0x0, 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:06:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x6c000000) 23:06:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r2, 0x8010671f, &(0x7f0000000100)={&(0x7f0000000280)=""/213, 0xd5}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r2, r3, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000080)={0x11, 0x3f, 0xcc6b, 0x8, 0x15, "d735ca4bf05b9b0a"}) 23:06:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) (async) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000080)) [ 604.483487][ T3647] Bluetooth: hci8: Opcode 0x1003 failed: -110 [ 604.491277][ T3692] Bluetooth: hci8: command tx timeout [ 604.508801][ T3650] Bluetooth: hci6: sending frame failed (-49) [ 604.521022][ T3647] Bluetooth: hci6: Opcode 0x1003 failed: -49 23:06:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x6c0c0000) 23:06:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x19) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) [ 604.563109][ T3650] Bluetooth: hci7: sending frame failed (-49) [ 604.574261][ T3647] Bluetooth: hci7: Opcode 0x1003 failed: -49 [ 604.672014][ T3650] Bluetooth: hci8: sending frame failed (-49) [ 604.687326][ T3647] Bluetooth: hci8: Opcode 0x1003 failed: -49 23:06:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r2, 0x8010671f, &(0x7f0000000100)={&(0x7f0000000280)=""/213, 0xd5}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r2, r3, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000080)={0x11, 0x3f, 0xcc6b, 0x8, 0x15, "d735ca4bf05b9b0a"}) 23:06:29 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(0x0, 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:06:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x72ee0200) [ 604.813470][ T3650] Bluetooth: hci6: sending frame failed (-49) [ 604.822385][ T3647] Bluetooth: hci6: Opcode 0x1003 failed: -49 23:06:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (async) r4 = syz_open_dev$mouse(&(0x7f0000000080), 0x9, 0x80800) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100000a101140e8bd732800", @ANYRES32=r3, @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00./file0\x00']) (async) dup3(r2, r3, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x11) 23:06:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = dup(r2) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="cd34"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)={0x32af}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$KDADDIO(r5, 0x4b34, 0x1) 23:06:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x19) (async) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) 23:06:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x73ee0200) [ 605.040702][ T3647] Bluetooth: hci7: sending frame failed (-49) [ 605.051187][ T3650] Bluetooth: hci7: Opcode 0x1003 failed: -49 23:06:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r2, 0x8010671f, &(0x7f0000000100)={&(0x7f0000000280)=""/213, 0xd5}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r2, r3, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000080)={0x11, 0x3f, 0xcc6b, 0x8, 0x15, "d735ca4bf05b9b0a"}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r1, 0x0) (async) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r2, 0x8010671f, &(0x7f0000000100)={&(0x7f0000000280)=""/213, 0xd5}) (async) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (async) dup3(r2, r3, 0x0) (async) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000080)={0x11, 0x3f, 0xcc6b, 0x8, 0x15, "d735ca4bf05b9b0a"}) (async) 23:06:29 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(0x0, 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) [ 605.222835][ T3763] Bluetooth: hci6: Frame reassembly failed (-84) 23:06:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x74000000) [ 605.421919][ T3655] Bluetooth: hci7: sending frame failed (-49) [ 605.431200][ T3647] Bluetooth: hci7: Opcode 0x1003 failed: -49 23:06:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000080), 0x9, 0x80800) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100000a101140e8bd732800", @ANYRES32=r3, @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00./file0\x00']) dup3(r2, r3, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x11) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r1, 0x0) (async) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (async) syz_open_dev$mouse(&(0x7f0000000080), 0x9, 0x80800) (async) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100000a101140e8bd732800", @ANYRES32=r3, @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00./file0\x00']) (async) dup3(r2, r3, 0x0) (async) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x11) (async) 23:06:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x74ee0200) 23:06:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = dup(r2) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="cd34"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)={0x32af}) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async) r5 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$KDADDIO(r5, 0x4b34, 0x1) 23:06:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x75ee0200) 23:06:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) r2 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000080)=0x60, 0x80000) kcmp(0x0, r1, 0x4, r0, r2) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000180), 0x101000, 0x0) [ 605.740853][ T3763] Bluetooth: hci7: Frame reassembly failed (-84) 23:06:30 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(0xffffffffffffffff, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:06:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x76ee0200) 23:06:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async, rerun: 64) r2 = syz_open_pts(r1, 0x0) (rerun: 64) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async, rerun: 64) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x19) (rerun: 64) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) 23:06:32 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x501500, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000100)={{0x1, 0x1, 0x18, r2, {0xffff0000}}, './file0\x00'}) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)={0x0, 0x800, 0x0, 0x0, 0xf, "0000000000000000000000e2ffffffff00"}) r4 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r5 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r6 = dup3(r4, r5, 0x0) ioctl$TCSETS(r6, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r7 = syz_open_dev$vcsu(&(0x7f00000000c0), 0x101, 0x410080) fallocate(r7, 0x3, 0xe7, 0x7fffffff) ioctl$TIOCSTI(r6, 0x5413, &(0x7f00000001c0)) 23:06:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x77ee0200) 23:06:32 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(0xffffffffffffffff, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) [ 607.283520][ T32] Bluetooth: hci6: command 0x1003 tx timeout [ 607.284242][ T3650] Bluetooth: hci6: Opcode 0x1003 failed: -110 23:06:32 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x501500, 0x0) (async) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) (async) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000100)={{0x1, 0x1, 0x18, r2, {0xffff0000}}, './file0\x00'}) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)={0x0, 0x800, 0x0, 0x0, 0xf, "0000000000000000000000e2ffffffff00"}) (async) r4 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r5 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r6 = dup3(r4, r5, 0x0) ioctl$TCSETS(r6, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) r7 = syz_open_dev$vcsu(&(0x7f00000000c0), 0x101, 0x410080) fallocate(r7, 0x3, 0xe7, 0x7fffffff) (async) ioctl$TIOCSTI(r6, 0x5413, &(0x7f00000001c0)) 23:06:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x78ee0200) [ 607.464831][ T3763] Bluetooth: hci6: Frame reassembly failed (-84) 23:06:32 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x501500, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000100)={{0x1, 0x1, 0x18, r2, {0xffff0000}}, './file0\x00'}) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)={0x0, 0x800, 0x0, 0x0, 0xf, "0000000000000000000000e2ffffffff00"}) r4 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r5 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r6 = dup3(r4, r5, 0x0) ioctl$TCSETS(r6, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r7 = syz_open_dev$vcsu(&(0x7f00000000c0), 0x101, 0x410080) fallocate(r7, 0x3, 0xe7, 0x7fffffff) ioctl$TIOCSTI(r6, 0x5413, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x501500, 0x0) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r1, 0x0) (async) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) (async) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000100)={{0x1, 0x1, 0x18, r2, {0xffff0000}}, './file0\x00'}) (async) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)={0x0, 0x800, 0x0, 0x0, 0xf, "0000000000000000000000e2ffffffff00"}) (async) syz_open_pts(r0, 0x0) (async) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (async) dup3(r4, r5, 0x0) (async) ioctl$TCSETS(r6, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) syz_open_dev$vcsu(&(0x7f00000000c0), 0x101, 0x410080) (async) fallocate(r7, 0x3, 0xe7, 0x7fffffff) (async) ioctl$TIOCSTI(r6, 0x5413, &(0x7f00000001c0)) (async) 23:06:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x79ee0200) 23:06:32 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(0xffffffffffffffff, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) [ 607.763832][ T3647] Bluetooth: hci7: Opcode 0x1003 failed: -110 23:06:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) r2 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000080)=0x60, 0x80000) kcmp(0x0, r1, 0x4, r0, r2) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000180), 0x101000, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) getpid() (async) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) (async) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000080)=0x60, 0x80000) (async) kcmp(0x0, r1, 0x4, r0, r2) (async) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000180), 0x101000, 0x0) (async) 23:06:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = dup(r2) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="cd34"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)={0x32af}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$KDADDIO(r5, 0x4b34, 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) dup(r2) (async) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) (async) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="cd34"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)={0x32af}) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async) syz_open_dev$tty1(0xc, 0x4, 0x3) (async) ioctl$KDADDIO(r5, 0x4b34, 0x1) (async) 23:06:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x7a000000) 23:06:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000080)) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) [ 607.923612][ T3655] Bluetooth: hci8: Opcode 0x1003 failed: -110 [ 607.932161][ T3690] Bluetooth: hci8: command tx timeout [ 608.171492][T11623] ptm ptm1: ldisc open failed (-12), clearing slot 1 23:06:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000080)=0x1) pipe2$watch_queue(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) openat$cgroup_ro(r1, &(0x7f0000000100)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) 23:06:34 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r6 = dup3(r5, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r6, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r6, 0x8, 0x2, r6}, 0x14) socket(0x1a, 0x0, 0x0) 23:06:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000080)) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:06:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x7aee0200) [ 609.533957][ T3650] Bluetooth: hci6: Opcode 0x1003 failed: -110 23:06:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000080)) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) (async) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000080)) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) 23:06:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x7bee0200) [ 609.645516][ T3657] Bluetooth: hci6: sending frame failed (-49) [ 609.654799][ T3650] Bluetooth: hci6: Opcode 0x1003 failed: -49 23:06:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000080)=0x1) (async, rerun: 64) pipe2$watch_queue(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) (rerun: 64) openat$cgroup_ro(r1, &(0x7f0000000100)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) 23:06:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x4043, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) [ 609.836317][ T3657] Bluetooth: hci6: sending frame failed (-49) [ 609.845799][ T3650] Bluetooth: hci6: Opcode 0x1003 failed: -49 23:06:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async, rerun: 32) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async, rerun: 32) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) (async) r2 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000080)=0x60, 0x80000) kcmp(0x0, r1, 0x4, r0, r2) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000180), 0x101000, 0x0) [ 610.093739][ T3647] Bluetooth: hci8: Opcode 0x1003 failed: -110 [ 610.093766][ T3655] Bluetooth: hci7: Opcode 0x1003 failed: -110 23:06:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x4043, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:06:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) (async) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000080)=0x1) pipe2$watch_queue(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) openat$cgroup_ro(r1, &(0x7f0000000100)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) 23:06:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x86ee0200) 23:06:34 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r6 = dup3(r5, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r6, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r6, 0x8, 0x2, r6}, 0x14) socket(0x1a, 0x0, 0x0) 23:06:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) r1 = syz_open_dev$vcsu(&(0x7f0000000100), 0xfffffffffffffffa, 0x6c81) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140), 0x101000, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000180)=0xfd) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000080)=0x3) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) 23:06:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x4043, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x4043, 0x0) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) 23:06:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x87ee0200) [ 610.246953][ T3657] Bluetooth: hci6: sending frame failed (-49) [ 610.258083][ T3647] Bluetooth: hci6: Opcode 0x1003 failed: -49 [ 610.319719][ T3763] Bluetooth: hci8: Frame reassembly failed (-84) 23:06:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x228002, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000040)=0xe) ioctl$KDADDIO(r0, 0x400455c8, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r7 = syz_open_pts(r6, 0x0) ioctl$TCSETAW(r7, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r8 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r9 = dup3(r7, r8, 0x0) ioctl$TCSETS(r9, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) ioctl$TIOCSTI(r9, 0x5412, &(0x7f0000000080)=0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) 23:06:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x88ee0200) 23:06:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x89c00000) 23:06:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x9984) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [{0x20, '/dev/ptmx\x00'}, {}, {}], 0xa, "b887403660d4ea224371ebbea1c8a74bf6f868efa138114a57c39125a263a6ea92a0ad4cc42cbe04c69feb4199dc6235ce70439a62d98fa5354e2a55048419ffd36a9395743c7a73690f3723358cb2f299187b06b283f0cb178460dac6cf73f0906ef7177b47354970fdfb43fd0af01079e1dae79c378a16d0651fef4aec7efdbf854fffddbcd93e34fdb901628cd680683cdc2356e275ee911d4c18f095705dd2401b295409d015036ed0412e"}, 0xc5) ioctl$TIOCSTI(r0, 0x5413, &(0x7f0000000040)) 23:06:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x89ee0200) 23:06:35 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r6 = dup3(r5, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r6, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r6, 0x8, 0x2, r6}, 0x14) socket(0x1a, 0x0, 0x0) [ 612.323621][ T3655] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 612.337181][ T4334] Bluetooth: hci8: command 0x1003 tx timeout [ 612.343863][ T3647] Bluetooth: hci8: Opcode 0x1003 failed: -110 23:06:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x3) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r7 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r8 = dup3(r6, r7, 0x0) ioctl$TCSETS(r8, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) ioctl$KDADDIO(r8, 0x400455c8, 0xfffffffffffffc) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) 23:06:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x9984) (async) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [{0x20, '/dev/ptmx\x00'}, {}, {}], 0xa, "b887403660d4ea224371ebbea1c8a74bf6f868efa138114a57c39125a263a6ea92a0ad4cc42cbe04c69feb4199dc6235ce70439a62d98fa5354e2a55048419ffd36a9395743c7a73690f3723358cb2f299187b06b283f0cb178460dac6cf73f0906ef7177b47354970fdfb43fd0af01079e1dae79c378a16d0651fef4aec7efdbf854fffddbcd93e34fdb901628cd680683cdc2356e275ee911d4c18f095705dd2401b295409d015036ed0412e"}, 0xc5) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f0000000040)) 23:06:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x8aee0200) 23:06:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x228002, 0x0) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async, rerun: 64) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (rerun: 64) r4 = dup3(r2, r3, 0x0) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async, rerun: 32) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) (rerun: 32) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000040)=0xe) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async, rerun: 32) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (rerun: 32) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r7 = syz_open_pts(r6, 0x0) ioctl$TCSETAW(r7, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async, rerun: 64) r8 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (rerun: 64) r9 = dup3(r7, r8, 0x0) ioctl$TCSETS(r9, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) ioctl$TIOCSTI(r9, 0x5412, &(0x7f0000000080)=0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) 23:06:37 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:06:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) r1 = syz_open_dev$vcsu(&(0x7f0000000100), 0xfffffffffffffffa, 0x6c81) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140), 0x101000, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000180)=0xfd) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000080)=0x3) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) syz_open_dev$vcsu(&(0x7f0000000100), 0xfffffffffffffffa, 0x6c81) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140), 0x101000, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000180)=0xfd) (async) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000080)=0x3) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) (async) 23:06:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x8bee0200) 23:06:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x9984) (async) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [{0x20, '/dev/ptmx\x00'}, {}, {}], 0xa, "b887403660d4ea224371ebbea1c8a74bf6f868efa138114a57c39125a263a6ea92a0ad4cc42cbe04c69feb4199dc6235ce70439a62d98fa5354e2a55048419ffd36a9395743c7a73690f3723358cb2f299187b06b283f0cb178460dac6cf73f0906ef7177b47354970fdfb43fd0af01079e1dae79c378a16d0651fef4aec7efdbf854fffddbcd93e34fdb901628cd680683cdc2356e275ee911d4c18f095705dd2401b295409d015036ed0412e"}, 0xc5) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f0000000040)) [ 612.510348][ T6351] Bluetooth: hci6: Frame reassembly failed (-84) [ 612.549549][T11711] ptm ptm0: ldisc open failed (-12), clearing slot 0 23:06:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x3) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r7 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r8 = dup3(r6, r7, 0x0) ioctl$TCSETS(r8, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) ioctl$KDADDIO(r8, 0x400455c8, 0xfffffffffffffc) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) 23:06:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x228002, 0x0) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async, rerun: 64) r2 = syz_open_pts(r1, 0x0) (rerun: 64) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000040)=0xe) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async, rerun: 32) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (rerun: 32) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async, rerun: 32) r7 = syz_open_pts(r6, 0x0) (rerun: 32) ioctl$TCSETAW(r7, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r8 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r9 = dup3(r7, r8, 0x0) ioctl$TCSETS(r9, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) ioctl$TIOCSTI(r9, 0x5412, &(0x7f0000000080)=0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) 23:06:37 executing program 5: ioctl$TIOCSTI(0xffffffffffffffff, 0x5413, &(0x7f00000001c0)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x1b) 23:06:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x8cee0200) 23:06:37 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:06:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x3) (async) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r7 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r8 = dup3(r6, r7, 0x0) ioctl$TCSETS(r8, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) ioctl$KDADDIO(r8, 0x400455c8, 0xfffffffffffffc) (async) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) 23:06:37 executing program 5: ioctl$TIOCSTI(0xffffffffffffffff, 0x5413, &(0x7f00000001c0)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x1b) ioctl$TIOCSTI(0xffffffffffffffff, 0x5413, &(0x7f00000001c0)) (async) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x1b) (async) 23:06:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x8dee0200) 23:06:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) io_setup(0x81, &(0x7f0000000080)=0x0) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0xc, &(0x7f0000000100)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x3ff}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @map_val={0x18, 0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000001}, @map_idx={0x18, 0x9}, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x4}, @btf_id={0x18, 0xd, 0x3, 0x0, 0x5}], &(0x7f0000000180)='syzkaller\x00', 0xc03, 0x6b, &(0x7f00000001c0)=""/107, 0x41000, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000280)={0x0, 0x7, 0x1ff, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0x1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r5 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r6 = dup3(r4, r5, 0x0) ioctl$TCSETS(r6, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) io_submit(r1, 0x2, &(0x7f0000000540)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x401, r2, &(0x7f0000000380)="48916cdd84d6dbff76ddcbce5653722c943ab4b0bc93a7d762a176f980b9d445d085abf3", 0x24, 0x8, 0x0, 0x1, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x5, 0x14dc, 0xffffffffffffffff, &(0x7f0000000400)="3c1f4e1ad026b840386f16e73c320ada8d23b07b298674dac4a8b23ba5e770bd10ddd351698291eace3468d3df2968baa79eefe1894a991bf651cbb0d713b34a61d329389f856f78b5af3e4654c6824a56b524c36315dd055357a014933f8576ba9936c26636e054c21e0b9ea8cf8168e16e53e5d05e6e591bb1a925cd37122c3838f361ceb51904c1134ac4616465d6f86614e7e45849322379eaf1195fe45764b2172218034290e7e4284c11565492ac5987d4098d01c234cd634f4bc162790ab06a7168514b8b9b1a258d4ac1e3089abf3bfb3b3dd16889d3ff2dea772a4bda95392748162ea00c5a40bfc0bfe28dfb701d4a2ab0c14b", 0xf8, 0x668, 0x0, 0x3}]) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) [ 613.025135][ T3657] Bluetooth: hci7: sending frame failed (-49) [ 613.037608][ T3655] Bluetooth: hci7: Opcode 0x1003 failed: -49 23:06:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) r1 = syz_open_dev$vcsu(&(0x7f0000000100), 0xfffffffffffffffa, 0x6c81) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140), 0x101000, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000180)=0xfd) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000080)=0x3) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) syz_open_dev$vcsu(&(0x7f0000000100), 0xfffffffffffffffa, 0x6c81) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140), 0x101000, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000180)=0xfd) (async) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000080)=0x3) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) (async) 23:06:39 executing program 5: ioctl$TIOCSTI(0xffffffffffffffff, 0x5413, &(0x7f00000001c0)) (async) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x1b) 23:06:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000007000000000000fb00"}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, "0000000000000000000000000000001d00"}) syz_open_pts(r2, 0x0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000280)=0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)=ANY=[]) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x40, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x10, "000000000000000000de488fde1ac3f0f374be"}) r5 = syz_open_pts(r3, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(0xffffffffffffffff, r6, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) 23:06:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x8eee0200) 23:06:39 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:06:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) io_setup(0x81, &(0x7f0000000080)=0x0) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0xc, &(0x7f0000000100)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x3ff}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @map_val={0x18, 0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000001}, @map_idx={0x18, 0x9}, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x4}, @btf_id={0x18, 0xd, 0x3, 0x0, 0x5}], &(0x7f0000000180)='syzkaller\x00', 0xc03, 0x6b, &(0x7f00000001c0)=""/107, 0x41000, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000280)={0x0, 0x7, 0x1ff, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0x1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) (async) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r5 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r6 = dup3(r4, r5, 0x0) ioctl$TCSETS(r6, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) io_submit(r1, 0x2, &(0x7f0000000540)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x401, r2, &(0x7f0000000380)="48916cdd84d6dbff76ddcbce5653722c943ab4b0bc93a7d762a176f980b9d445d085abf3", 0x24, 0x8, 0x0, 0x1, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x5, 0x14dc, 0xffffffffffffffff, &(0x7f0000000400)="3c1f4e1ad026b840386f16e73c320ada8d23b07b298674dac4a8b23ba5e770bd10ddd351698291eace3468d3df2968baa79eefe1894a991bf651cbb0d713b34a61d329389f856f78b5af3e4654c6824a56b524c36315dd055357a014933f8576ba9936c26636e054c21e0b9ea8cf8168e16e53e5d05e6e591bb1a925cd37122c3838f361ceb51904c1134ac4616465d6f86614e7e45849322379eaf1195fe45764b2172218034290e7e4284c11565492ac5987d4098d01c234cd634f4bc162790ab06a7168514b8b9b1a258d4ac1e3089abf3bfb3b3dd16889d3ff2dea772a4bda95392748162ea00c5a40bfc0bfe28dfb701d4a2ab0c14b", 0xf8, 0x668, 0x0, 0x3}]) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) [ 614.563673][ T3647] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 614.564069][ T3690] Bluetooth: hci6: command 0x1003 tx timeout 23:06:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x3, 0x7, "9c0bdbeee2f7e1b3af39f5bd02b7f1b09d631e"}) 23:06:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x8fee0200) [ 614.726343][ T3655] Bluetooth: hci6: sending frame failed (-49) [ 614.735042][ T3647] Bluetooth: hci6: Opcode 0x1003 failed: -49 23:06:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x3, 0x7, "9c0bdbeee2f7e1b3af39f5bd02b7f1b09d631e"}) 23:06:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x90ee0200) [ 614.811581][T11777] ptm ptm8: ldisc open failed (-12), clearing slot 8 23:06:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x3, 0x7, "9c0bdbeee2f7e1b3af39f5bd02b7f1b09d631e"}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) (async) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x3, 0x7, "9c0bdbeee2f7e1b3af39f5bd02b7f1b09d631e"}) (async) 23:06:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async, rerun: 32) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) (rerun: 32) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000007000000000000fb00"}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, "0000000000000000000000000000001d00"}) syz_open_pts(r2, 0x0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000280)=0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)=ANY=[]) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x40, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x10, "000000000000000000de488fde1ac3f0f374be"}) (async) r5 = syz_open_pts(r3, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(0xffffffffffffffff, r6, 0x0) (async, rerun: 64) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) (rerun: 64) 23:06:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x6) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) 23:06:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x91ee0200) 23:06:39 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) [ 614.989936][T11793] ptm ptm3: ldisc open failed (-12), clearing slot 3 [ 615.047524][ T3657] Bluetooth: hci6: sending frame failed (-49) [ 615.075360][ T3655] Bluetooth: hci6: Opcode 0x1003 failed: -49 [ 615.088665][T11800] Bluetooth: hci8: Frame reassembly failed (-84) 23:06:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x200401, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:06:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x92ee0200) [ 615.103840][T11800] Bluetooth: hci8: Frame reassembly failed (-84) [ 615.142165][ T3709] Bluetooth: hci8: Frame reassembly failed (-84) [ 616.803550][ T3690] Bluetooth: hci7: command 0x1003 tx timeout [ 616.819952][ T3647] Bluetooth: hci7: Opcode 0x1003 failed: -110 23:06:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x200401, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x200401, 0x0) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) 23:06:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x93ee0200) 23:06:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) io_setup(0x81, &(0x7f0000000080)=0x0) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0xc, &(0x7f0000000100)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x3ff}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @map_val={0x18, 0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000001}, @map_idx={0x18, 0x9}, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x4}, @btf_id={0x18, 0xd, 0x3, 0x0, 0x5}], &(0x7f0000000180)='syzkaller\x00', 0xc03, 0x6b, &(0x7f00000001c0)=""/107, 0x41000, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000280)={0x0, 0x7, 0x1ff, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0x1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async, rerun: 32) r4 = syz_open_pts(r3, 0x0) (rerun: 32) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r5 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r6 = dup3(r4, r5, 0x0) ioctl$TCSETS(r6, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) io_submit(r1, 0x2, &(0x7f0000000540)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x401, r2, &(0x7f0000000380)="48916cdd84d6dbff76ddcbce5653722c943ab4b0bc93a7d762a176f980b9d445d085abf3", 0x24, 0x8, 0x0, 0x1, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x5, 0x14dc, 0xffffffffffffffff, &(0x7f0000000400)="3c1f4e1ad026b840386f16e73c320ada8d23b07b298674dac4a8b23ba5e770bd10ddd351698291eace3468d3df2968baa79eefe1894a991bf651cbb0d713b34a61d329389f856f78b5af3e4654c6824a56b524c36315dd055357a014933f8576ba9936c26636e054c21e0b9ea8cf8168e16e53e5d05e6e591bb1a925cd37122c3838f361ceb51904c1134ac4616465d6f86614e7e45849322379eaf1195fe45764b2172218034290e7e4284c11565492ac5987d4098d01c234cd634f4bc162790ab06a7168514b8b9b1a258d4ac1e3089abf3bfb3b3dd16889d3ff2dea772a4bda95392748162ea00c5a40bfc0bfe28dfb701d4a2ab0c14b", 0xf8, 0x668, 0x0, 0x3}]) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) 23:06:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000007000000000000fb00"}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r2, 0x0) (async) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000280)=0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)=ANY=[]) (async) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x40, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x10, "000000000000000000de488fde1ac3f0f374be"}) (async) r5 = syz_open_pts(r3, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(0xffffffffffffffff, r6, 0x0) (async) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) 23:06:41 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:06:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x94ee0200) 23:06:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x200401, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) [ 617.006238][ T3657] Bluetooth: hci6: sending frame failed (-49) [ 617.014166][ T3647] Bluetooth: hci6: Opcode 0x1003 failed: -49 23:06:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x6) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x6) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) (async) 23:06:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000040)={0x5, 0x1, 0x6, 0x3ff, 0x15, "82cee826734b7b05a76a74e3ba900ed401a4bc"}) 23:06:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x95ee0200) 23:06:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x49a403, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1a) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) lseek(r1, 0xe75, 0x2) [ 617.123573][ T32] Bluetooth: hci8: command 0x1003 tx timeout [ 617.123950][ T3655] Bluetooth: hci8: Opcode 0x1003 failed: -110 [ 617.137670][ T3657] Bluetooth: hci6: sending frame failed (-49) [ 617.156536][ T3647] Bluetooth: hci6: Opcode 0x1003 failed: -49 23:06:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000040)={0x5, 0x1, 0x6, 0x3ff, 0x15, "82cee826734b7b05a76a74e3ba900ed401a4bc"}) 23:06:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x96ee0200) [ 617.301941][ T3647] Bluetooth: hci7: sending frame failed (-49) [ 617.312917][ T3657] Bluetooth: hci7: Opcode 0x1003 failed: -49 [ 617.323811][T11842] Bluetooth: hci7: Frame reassembly failed (-84) [ 617.359691][T11842] Bluetooth: hci7: Frame reassembly failed (-84) 23:06:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x2100, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) 23:06:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x49a403, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1a) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) lseek(r1, 0xe75, 0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x49a403, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1a) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) (async) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) lseek(r1, 0xe75, 0x2) (async) 23:06:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000040)={0x5, 0x1, 0x6, 0x3ff, 0x15, "82cee826734b7b05a76a74e3ba900ed401a4bc"}) 23:06:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x97ee0200) 23:06:42 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:06:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x6) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x6) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) (async) 23:06:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0xa5cf, 0xe46a, 0x1000, 0x4000000f, 0x5, "5199c6a18bdb76198ee3dcf487316ce82951b5"}) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:06:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x49a403, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1a) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) lseek(r1, 0xe75, 0x2) 23:06:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x97ffffff) [ 617.569852][ T3647] Bluetooth: hci6: sending frame failed (-49) [ 617.578526][ T3657] Bluetooth: hci6: Opcode 0x1003 failed: -49 [ 617.583655][T11862] Bluetooth: hci6: Frame reassembly failed (-84) [ 617.594260][T11862] Bluetooth: hci6: Frame reassembly failed (-84) 23:06:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0xa5cf, 0xe46a, 0x1000, 0x4000000f, 0x5, "5199c6a18bdb76198ee3dcf487316ce82951b5"}) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:06:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x980b0000) 23:06:42 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) [ 617.717832][T11862] ptm ptm5: ldisc open failed (-12), clearing slot 5 23:06:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x2100, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x2100, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) 23:06:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x18) r1 = syz_open_dev$mouse(&(0x7f0000000080), 0x1, 0x400040) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x4, 0x80000001, 0x6, 0x3, 0x13, "81e079a794413ea96ac3b6552012f76b808e30"}) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) 23:06:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_mount_image$bfs(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x4, 0x5, &(0x7f00000013c0)=[{&(0x7f0000000140)="e3eb07cbfd063904935c9e9575fd128b558ab483163e7485fdab542c4933166793af01b8f6877472c42d6739097b06179ccb973e4f27eb16", 0x38, 0x2}, {&(0x7f0000000200)="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", 0x1000, 0xd08}, {&(0x7f0000001200)="9494d84ac2158f0db469e340455c26f2f148d9c611b23cdeec26c4901a18da70eae9257cb1ef91f243d7123a7bae3b9138af09eb4545580c55c683b72cc51b5ac193c89ac74c9d7fcccaa72302cddb453e891fd6c3699de4f6c86b820f5fecd1fa923180c77ea2194f8b1de81fec366c9b", 0x71, 0x100000001}, {&(0x7f0000001280)="eb5e7367df779bd0b7d84e2d20b93892c485bff58775a8a7152a234bbf277661f70439a81d80e6bb40dc61b8a513ee02cec6a56cd8e6f5b5df6b34868a80406b77e88f514c4aa4fca7e707e1434a87f9fd5cd54b8feb4c0502bd82b15a5179b415d78aa2b3c39bb7c783eef8bc59b76ae1557d090d22aa811f437e94fdd76b4b3b576445f42287a182889e7b94066ec23914ab6c2f9b", 0x96, 0x133c6bd8}, {&(0x7f0000001340)="4b90b5e2e124bff6a98c238d8a072612ff6461441c298220e5fad250e19533c29e6c82364ee40367a5d58c30155d166bd051892f9f537e9da8862b33ae83f75cf936ecc3374aaae30bef8a50a50922e6c11e385b9164d93b5cf797d8734cd6ea7b93fe347fd6e64e570db56e5390891d77df02", 0x73, 0x1}], 0x8000, &(0x7f0000001440)=ANY=[@ANYBLOB='/deptmx\x00,/dev/ptmx\x00,.}*-,}.{^\\,:\\,obj_user=/dev/ptmx\x00,hash,dont_appraise,\x00']) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) syz_open_pts(r2, 0x0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000280)=0x2) dup3(r1, r2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) 23:06:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x98ee0200) 23:06:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0xa5cf, 0xe46a, 0x1000, 0x4000000f, 0x5, "5199c6a18bdb76198ee3dcf487316ce82951b5"}) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:06:44 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) [ 619.683685][ T3690] Bluetooth: hci7: command 0x1003 tx timeout [ 619.683897][ T3647] Bluetooth: hci7: Opcode 0x1003 failed: -110 23:06:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0xe4ffffff) [ 619.831304][T11895] loop3: detected capacity change from 0 to 264192 [ 619.846020][T11894] ptm ptm2: ldisc open failed (-12), clearing slot 2 23:06:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r2, r3, 0x0) ioctl$TIOCGDEV(r2, 0x80045432, &(0x7f0000000040)) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) [ 619.888129][T11897] ptm ptm3: ldisc open failed (-12), clearing slot 3 23:06:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x18) (async) r1 = syz_open_dev$mouse(&(0x7f0000000080), 0x1, 0x400040) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x4, 0x80000001, 0x6, 0x3, 0x13, "81e079a794413ea96ac3b6552012f76b808e30"}) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) 23:06:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0xfdfdffff) 23:06:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x2100, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x2100, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) 23:06:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r2, r3, 0x0) (async) ioctl$TIOCGDEV(r2, 0x80045432, &(0x7f0000000040)) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:06:44 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:06:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x18) r1 = syz_open_dev$mouse(&(0x7f0000000080), 0x1, 0x400040) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x4, 0x80000001, 0x6, 0x3, 0x13, "81e079a794413ea96ac3b6552012f76b808e30"}) (async, rerun: 32) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async, rerun: 32) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) 23:06:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async, rerun: 64) r1 = syz_mount_image$bfs(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x4, 0x5, &(0x7f00000013c0)=[{&(0x7f0000000140)="e3eb07cbfd063904935c9e9575fd128b558ab483163e7485fdab542c4933166793af01b8f6877472c42d6739097b06179ccb973e4f27eb16", 0x38, 0x2}, {&(0x7f0000000200)="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", 0x1000, 0xd08}, {&(0x7f0000001200)="9494d84ac2158f0db469e340455c26f2f148d9c611b23cdeec26c4901a18da70eae9257cb1ef91f243d7123a7bae3b9138af09eb4545580c55c683b72cc51b5ac193c89ac74c9d7fcccaa72302cddb453e891fd6c3699de4f6c86b820f5fecd1fa923180c77ea2194f8b1de81fec366c9b", 0x71, 0x100000001}, {&(0x7f0000001280)="eb5e7367df779bd0b7d84e2d20b93892c485bff58775a8a7152a234bbf277661f70439a81d80e6bb40dc61b8a513ee02cec6a56cd8e6f5b5df6b34868a80406b77e88f514c4aa4fca7e707e1434a87f9fd5cd54b8feb4c0502bd82b15a5179b415d78aa2b3c39bb7c783eef8bc59b76ae1557d090d22aa811f437e94fdd76b4b3b576445f42287a182889e7b94066ec23914ab6c2f9b", 0x96, 0x133c6bd8}, {&(0x7f0000001340)="4b90b5e2e124bff6a98c238d8a072612ff6461441c298220e5fad250e19533c29e6c82364ee40367a5d58c30155d166bd051892f9f537e9da8862b33ae83f75cf936ecc3374aaae30bef8a50a50922e6c11e385b9164d93b5cf797d8734cd6ea7b93fe347fd6e64e570db56e5390891d77df02", 0x73, 0x1}], 0x8000, &(0x7f0000001440)=ANY=[@ANYBLOB='/deptmx\x00,/dev/ptmx\x00,.}*-,}.{^\\,:\\,obj_user=/dev/ptmx\x00,hash,dont_appraise,\x00']) (async, rerun: 64) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) syz_open_pts(r2, 0x0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000280)=0x2) (async, rerun: 64) dup3(r1, r2, 0x0) (async, rerun: 64) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) 23:06:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0xfdffffff) 23:06:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r2, r3, 0x0) ioctl$TIOCGDEV(r2, 0x80045432, &(0x7f0000000040)) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r1, 0x0) (async) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (async) dup3(r2, r3, 0x0) (async) ioctl$TIOCGDEV(r2, 0x80045432, &(0x7f0000000040)) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) 23:06:46 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) socket(0x1a, 0x0, 0x0) 23:06:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x8401, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x11) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) [ 622.093768][ T4334] Bluetooth: hci6: command 0x1003 tx timeout [ 622.100396][ T3647] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 622.163805][ T3657] Bluetooth: hci7: Opcode 0x1003 failed: -110 23:06:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x612800, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) [ 622.211989][T11942] loop3: detected capacity change from 0 to 264192 [ 622.230166][ T3911] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 622.242809][ T3911] Buffer I/O error on dev loop3, logical block 0, async page read 23:06:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0xfeffffff) [ 622.269603][ T3911] loop3: unable to read partition table [ 622.302843][T11943] ptm ptm4: ldisc open failed (-12), clearing slot 4 [ 622.313388][T11941] ptm ptm6: ldisc open failed (-12), clearing slot 6 23:06:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x612800, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) 23:06:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r1 = syz_mount_image$bfs(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x4, 0x5, &(0x7f00000013c0)=[{&(0x7f0000000140)="e3eb07cbfd063904935c9e9575fd128b558ab483163e7485fdab542c4933166793af01b8f6877472c42d6739097b06179ccb973e4f27eb16", 0x38, 0x2}, {&(0x7f0000000200)="55d81cdd17828564e9067c8e8efe133b0078abbd2ac7086cd7f92eb16f5df6f757a61a0d55d783fb14c0964c3ff192dc8332524fa0cdee28618304b67927328179329122e75ce67e9228bd6d1b8260dd141d5b5c8b4332f5a853c0e33f395223387fc6aff6c91a5d3c2e63f61ecadaae950848d57f872fba55e54febb550bcfe36997ba86ea18638f5aedd3cca5ba30b9f0f07fb55cc847fa1da1c68c497fbbf7d3f13727dd678920bc3e63b963877565e0d4d568e64c94f45064d31cd8879af8cbbc59ebd58dbc3c37bdf95c610b3fba654a9fd1e7ce9919357f4a3bd5c0472774db9d331c94306346a7d75b384e534b4d2da967c164e16f3809e9e6b6453d1f8317f1f3444c461767a2089c80c09c373d62ef2ea3e4628d8488838bacc5620f2cec9f920c12eb1c73e1d2d97c6112b6638c32489b36a189ebd7892fe34370089d333fc8c00ffd0d685bc2387074dc947add01f8a33bfe36f9f711c52167bcc7ae459446545375f47aa0ce299bf931931987b87b60e1729fa293c547aee94345724fcf18d4e6ca1a99ea0e1a7f8d3fdd90e09c95a8d77eec3511259f43dbeeb15eb287c75f0cf278051891ff6d361adb14ea279d291f183413b6edbe2f70218eb8c37837800e95e9020d84336940da97a70e9b3f4439906cdc6d355a73cb2613f28c8713e06b63a9aaa2844bb458a20ef2551d099df08639afbcc70b2015d1c714a55a4698394c7503839a222a72964d52ab136cf627d03ccae460f8d964c21fb56c235bee7457f2c6ca527cd2fca69ab48587e7c37ffa337c5e9715ae1f92792f9e8c4dc7f3bdf8b63ebdfcc07b03d18269ecb3bdc27ebe65bd673c59b0ba3a1648ae8a20f97a8eaeb2d001b66517c4425a2830b6eb10f58755c7c4090b7ebbf4ba5d05f39092bea90767c450cca1867a9739cbf7b77cd24ae551909d97a4c2f6a31f025400b0a1780be2ddc541ad2097048b4c0a7e6777a4035c95848f6992d78fe9942ecef2db2a5328da6bda698213361b70aa7bb3e44df0c8d94f3934342f61958557a7c8fb5ab039db14b47517047241e3ec3855715b612eddbb60507600297cea611711326813663a92a57bc2abea1e30932d2dace9d69072b9b57b61f9bc96f8fab26407eac440c1f4092f276a554e1b1a879d9d6200f6283d1a242b7641c8a47c03d330db43a9df53f16aefa6d9065da2a952f5f290256441fd9a86f9745d30f003e9e6607e59f7fcf5f7f79cf577527e8376ff17224e7cc7186444a0d1fc2443a1f794d75a2f44351bc1d24826f2e84c952a8e9622374b07c0d53eb9ba6009dbe4b4e53e1d1dc2056a3c1f90089bb24e5247ba9889d1144582194b762b4aefaf7062d228723cf88ec622731a8ffb4a75916e957eff9ac7b3bf1fdbc1d25ef05764964dde4c1b38667f06c524bc073e5cd683fe0c704f8db6f365c3d99c3990e0dea05a99fd609c03d63b656027b6a609895b34f955d195bac434348624219e4f29163fba6e0a09c3845d226094fbdb329b1f3065101ec48d2a2d21b3e1793e767e31384ff65caa70df291670835b5694f24d72fda25ed9f535c88f94f12f9e86ff1e56799cc25fe6d83aed321ce14358c030a4dac167335ccf15bd53c05155d6d6764db9699f11797db318ca38b9cf944dd573e37e7fdd53d794e170c464baec0a9dd0cd442f07c61ba25798a66e1ddc5aa32aa295597782cf9442684e82ccbbb8d0e67d789b87795d465ba59e5c01cab065fa27e0463603fd82172d7785eedb185007acd6b3eb9455359a630bae46a7d446e1233feca8d01b320d7833ce6b4f1d77fc09ef5e14cf5413fcd864e8341f4846446df692f52b6d6902f549bbd574fc64758812203d601446477aa194dc09f31d542073474932f7c88c83f61a4372fb8669f0aefb2378f2413193f5c55566cbff8ca97ec4081ac145294ffd7dcc6db624a58653dce18f70f86479a331b2bbb4ac083d1a0f7c15523a34a9c905dbf5bcc81b692b836b4c8bf67002a1eb7bdd7463d85ebf81dc3bad99296a82ed35d3778eb0b79d5dc3decec73bca771217544ef08070e2b860f550929bdbe5d76e11b6310398fc9d567d7ab73147dfa0f14032b7f818bbe562afdd91f73da1c2afa3c2554d5457247b51c5dfca3e206fd2840596e629d421cbbc6993ef44d3158a3b6cb9750e4101f2030c3ad20603f60cbd86c81085db039396d8af9a18235487b4821a6ec69aef11cb4dd08392e0843176d391d36512e9d3fc8ff01829c9a1fc40a040fba03babadc849cced489b34672a06f982ea402ca216dec62adddd96b6240726998a0a0ac7ee4636a55106a38745c8eb2dfb67f997a5b3a58e889b4170ebd1e456664723c3006274aac995a4386714fd3d2b87e0108569adaa618bd051fa0ebca3deab5a02ab64b419bcb5e9722810ea7c53067742f9975e5c3cea05a91672a57a2d4332af49304dc4a8bd39303e425b1bd5002ffa1583281b01a92577d7b6806151b7dd6ed052f66c3ff77156ed893648bbc4248842e6b7408ea2db4bdd21d6543a58ebe7d76ec12c95b2e0e1d4de875c1a57c884b1a75e932098d0b1c59e7d358911627ce0ed34552874251f481a8c425f0cd0e31f4d550dfb28df6f49c6eb3eba290e7e39221a6323d80049c08781642b8ce48bb8fa47352106f67374920303723854fbf63acb9e8fb611b5fe7a5b84801cff362547592bff1cdc1873ba3e73402b9559bbfc0b10302d675b74092614c9ad9056cac8ff08a0d3e92733fd8efdec16bb5902d69b31a026d1472de99b562292b364d3f09e04073a7247385cc670c02fe7f6b3f1fbc80f6eacc15db27ad2942ccf57f18374e79dbe993efd066dc437686b6c760c033acced1502fc4b9edf20e384190c798c50ef1d2d44de6c39fde60997f3570a2271b7a0ca3f8addb25746f2b9d13869fa9d126d10f29815e22058a7ae360f78d8a662c19a10f47d8685f16e74025a82d471f6fb13d8e19d57d0a9737822b8ff17932e5afb6364d0bd1502dbe4cae7cd115f3649524ba68a0c8fb52d8ee787e3dc5d492713b40a4ca298ee75cbfbd4a5c4e3c1e44dc63818e9122f7f3eba7405cafc1c735e52fc058da3862a0f81d9ac0434e9d219b7fbb4f4d650755b589087b637a3d54b033e3d70693e08b8d227d8f1690f46dd054e448325502d5a91bb1aa5ef0aaab1c800137ac1d8c9c79dba6980845340df98934208e129b7ffcfca762e3e8d31f70043fa43895c2778f0d613b664b6ad3f1f11a8ef6d7a7ae62f7db0933906d89f5565b8d88cf45d5c919aa5665f6bcd49d0b22047dfaa89920311863ea35a5bad5f44f331b7307891c3c93783ea4f984961d774eed83dcecd545540ef04697851f15227d61394ce0bcb19603fa63609a6d8954b34f76deeb3bc29a8f9a712172b371a3de616e77db2309ee676fce619d8d94277823bba40f2bcd908fafd57e6f395d0b45b382ef0525e07d913c614fbe29819d74447cc949838b3e40f381cfa2bda3f8d29106334f10452e7bcd73e9a58cfa53140f2918304bf0cf377812f20fcdb8fa9d903425f538fd91446950be6c325724e96bafd7e137389c589b0a1caac5391c956d28eca0eca98b97ecf1266693afdd2e82fa007708bc76155669b97e46d08acff02002defca100bc49a63891fc7a23c39a8bcec541083966d75be189ea7932d02dc0c69d19386867dcc51e38a9a55a2c7691fabe517dfdc7240c7649b35ad76440fcbc1d7c9dde191de2196cd206d9c15cc2d2cc152d53be1f746f04921a647a27bea17cffc2624361c142319c34d0c6e3ebe85b3c1b9778ce9ce802acd46c90d739a3e534d3fad7af1e87bcfe5233884f4ab97131b4d1f6c4211106f5778d6ec5713b15f8005c54335716f35d2543c0cde4de22c88f83f44f5fe525e530c57da2f786d7ed964d1e739657ce734e468bbf8728119d795a40053185a39bf3b0ff21ce4fd0fed1f9dfa6392bb729808869fa757ea22af425ee122a45d7997687e3c163868d9a854c8da64ad78ad22a18bd25f3f5acfaad4c5facf4515412feb2cfe1262747a1e7a141ac0b69da131e9ac1e3c93fc399c09a4c4fb0e48f3de94993c1380989cbb3b864138ee0673acde9ce3be8aa1e1458a611aa8a6b0ec22d936291a1979be5bf84b9b4dc490d0fb51fe174cf57c2ae17264c78067b1726ec67ec39eb750497d093d51dc8207e2023225a14b326782b88e1eb1e46a3a7d220d095c29c2b7623c7b8cb5a24bb7e8f492adce4a45c77d8928ff7c554caca640004a52f45c0022bb7f7f3c2b0fd72b90ca8e8384706b1a47d25fcf3f106902c7f94f90dae8d4df11a0a96a155efaf253868f47ceb18d35b3d11ec6175dbe95b21521a702dc58ee7596ff262fbcfd2d2ec8b970dda93d27e69bcc4a0985aa542ccc8a8f14ae92eaa8bf1b5b06a6184ab37e71e7eb9075f803d3f3c4cc9b52e132fb308e9cf692b6d2458873d7616783f1a17cb8dc1b0114642c90fcecd0d2637c59cdaee3ec6a7c01514f0b8e31c6889e6f12eee5f67d8a41e265b149565338742864ca13a6c70fa177f0212973f25bd8018de7d33a9c7819498b8e29411d4d8f7886356d0d1a31509a2ffcd38b275adabe22c57956840a37785d740c9294e99f4c4529a86205c393ad6f1b8088667fe35c7e79117a0fc1dc230c58faab3aa47269d8022db2d3a859f55d51b7bae04e25f08e444c720be02c311ceb8b25ce527b2a62d65b70110d3b89144447868380f9fe220ff4e508d1e6b4dbf524720b40397692d8e94b18068cb872f5af767cdf388588830195b86a704ccf7e7360dfc785b3709ecce890630791de6767880dfae9b99ad7d6771942092126ab2834eafeec6fed92f134f4a9792d06f5aa557df515082c1cee4eac0540c74c1e509372e663bb5d35516a708c04560d2667d6f785122036a16e1fe05319563ceb3f6267c0f0613d91787bd757a3af9ab47c2fc4ca1c2c5c44b01efe5fcbc1b4c89394675a3410e73ceef314eff27303ab389d73804b8d63821f248cf745f864ff7341fac53662101d2061c38cdb1984d8db029d3cd6a81b133495358c3668a741bbe228025b3f5ca806f3d4486ba8e6bf37331ec2f518e8bd1c22fd9a263af57990e42cd3913441165bf507b45155e107050badac1ac80a275944556fe8dc87b216187934c88826636bd674da1b19b6d4dd7e53234e050b3f504a1e54441667e5c5162dc0101b609db42f659ee908574668155209c7a5d0cb3c2e5cdb453577008b44a9aac1af8740cb712944c45c2242b468ee3664e59348c5d7527450082ad9b1cac83a8052aed397f0d6b2a891da145c96e659726d2a19bc79804b7434ac77954e934123e9cb40211a8affb11acd32fa5a1cf5b9570fcd335c7d56d258344cf18bd5e7b8b0578738e6343e7f36298e6375add2c6c459f347cce9ecd656a7ae29f8402ca56cdd88104ec6961656658acce34d02b07e04c5fe9afe1bb0b91cf351cc2cbe0f3a32912f21e68137854685f2076410201fad52906bc6e3e75dbedbb23fa01015e2ca37da2cecaf55363e3f7cf656af3546cc72e577b6910b27f5320a9bc0ce4db0db56bf614749ed586aaf6c48a717be322b5572bd015c43b4fd7bc873658b806a7eba065424e983c83b2676f813e2205a2288e683eb999183da95a3842073f9d5745021663a5a162e6f8251cfc5b1f41b3a855ab142dfd3cf4cf2493795d2c960001b5ea12309788b3a46cd0343b8495006a98edd2fdbc6fd291dd67d4080b1168c5127a3d881bcef8e9c2", 0x1000, 0xd08}, {&(0x7f0000001200)="9494d84ac2158f0db469e340455c26f2f148d9c611b23cdeec26c4901a18da70eae9257cb1ef91f243d7123a7bae3b9138af09eb4545580c55c683b72cc51b5ac193c89ac74c9d7fcccaa72302cddb453e891fd6c3699de4f6c86b820f5fecd1fa923180c77ea2194f8b1de81fec366c9b", 0x71, 0x100000001}, {&(0x7f0000001280)="eb5e7367df779bd0b7d84e2d20b93892c485bff58775a8a7152a234bbf277661f70439a81d80e6bb40dc61b8a513ee02cec6a56cd8e6f5b5df6b34868a80406b77e88f514c4aa4fca7e707e1434a87f9fd5cd54b8feb4c0502bd82b15a5179b415d78aa2b3c39bb7c783eef8bc59b76ae1557d090d22aa811f437e94fdd76b4b3b576445f42287a182889e7b94066ec23914ab6c2f9b", 0x96, 0x133c6bd8}, {&(0x7f0000001340)="4b90b5e2e124bff6a98c238d8a072612ff6461441c298220e5fad250e19533c29e6c82364ee40367a5d58c30155d166bd051892f9f537e9da8862b33ae83f75cf936ecc3374aaae30bef8a50a50922e6c11e385b9164d93b5cf797d8734cd6ea7b93fe347fd6e64e570db56e5390891d77df02", 0x73, 0x1}], 0x8000, &(0x7f0000001440)=ANY=[@ANYBLOB='/deptmx\x00,/dev/ptmx\x00,.}*-,}.{^\\,:\\,obj_user=/dev/ptmx\x00,hash,dont_appraise,\x00']) (async, rerun: 32) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (rerun: 32) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async, rerun: 64) syz_open_pts(r2, 0x0) (async, rerun: 64) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000280)=0x2) dup3(r1, r2, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) 23:06:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x121000, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) ioctl$TIOCSTI(r1, 0x5413, &(0x7f00000001c0)) 23:06:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x612800, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) 23:06:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0xff000000) [ 622.546540][T11962] loop3: detected capacity change from 0 to 264192 [ 622.561771][ T3909] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 622.584805][ T3909] Buffer I/O error on dev loop3, logical block 0, async page read 23:06:47 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) socket(0x1a, 0x0, 0x0) 23:06:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x121000, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) ioctl$TIOCSTI(r1, 0x5413, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x121000, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r1, 0x0) (async) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) (async) ioctl$TIOCSTI(r1, 0x5413, &(0x7f00000001c0)) (async) [ 622.607279][ T3909] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 622.642055][ T3909] Buffer I/O error on dev loop3, logical block 0, async page read 23:06:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x5, 0x4, 0xfffffe95, 0x5, 0x16, "9b33f1a5a99b3ebaa83c91ec86b671d8634f9b"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x1, 0x7fff, 0x2, 0x5, 0xd, "cb2b1de58448fffffe62e73365c00000000004"}) 23:06:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x101003, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x9) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000100)="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") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) ioctl$TIOCGPTPEER(r1, 0x5441, 0x8) [ 622.665565][ T3909] loop3: unable to read partition table [ 622.773106][T11977] ptm ptm4: ldisc open failed (-12), clearing slot 4 [ 622.809964][T11983] ptm ptm6: ldisc open failed (-12), clearing slot 6 [ 622.829686][ T3655] Bluetooth: hci7: sending frame failed (-49) [ 622.842367][ T3647] Bluetooth: hci7: Opcode 0x1003 failed: -49 [ 624.164426][ T1238] ieee802154 phy0 wpan0: encryption failed: -22 [ 624.170847][ T1238] ieee802154 phy1 wpan1: encryption failed: -22 [ 624.253428][ T3657] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 624.262171][ T4335] Bluetooth: hci6: command tx timeout 23:06:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x8401, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x11) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x8401, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x11) (async) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) (async) 23:06:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0xfffffdfd) 23:06:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x121000, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r1, 0x0) (async) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) (async) ioctl$TIOCSTI(r1, 0x5413, &(0x7f00000001c0)) 23:06:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x5, 0x4, 0xfffffe95, 0x5, 0x16, "9b33f1a5a99b3ebaa83c91ec86b671d8634f9b"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x1, 0x7fff, 0x2, 0x5, 0xd, "cb2b1de58448fffffe62e73365c00000000004"}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x5, 0x4, 0xfffffe95, 0x5, 0x16, "9b33f1a5a99b3ebaa83c91ec86b671d8634f9b"}) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) (async) pidfd_getfd(0xffffffffffffffff, r0, 0x0) (async) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x1, 0x7fff, 0x2, 0x5, 0xd, "cb2b1de58448fffffe62e73365c00000000004"}) (async) 23:06:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x101003, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x9) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000100)="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") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) ioctl$TIOCGPTPEER(r1, 0x5441, 0x8) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x101003, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x9) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000100)="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") (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r1, 0x0) (async) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) (async) ioctl$TIOCGPTPEER(r1, 0x5441, 0x8) (async) 23:06:49 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) socket(0x1a, 0x0, 0x0) 23:06:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0xffffff7f) [ 624.572118][T12015] ptm ptm7: ldisc open failed (-12), clearing slot 7 23:06:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x101003, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x9) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000100)="5f35dc4f0490a2cbf9c1e01d846dbb05aa88489314e08fad737c42d80fb855bdaa629e7a70faf49a9211d5546d797b78b3bc281491e630aede5ddc7c7138ee7e14741e3cb3b238860f6664f355c5a0c8e2a1ec02af64909cfd7ea7ed496d93689778808088a45ddb41bc942b6aa7b789bca04dcb2d75b95e7bf8b919e5ff3eb02639bdeb5e658c0052fe7e13443099ed1ef56c18950b2c0fe6a02aed663ab8c8498da2a1b640ec7ec3c4815e22ccddd2358ccb43c3d18ff605e9b54825473f6b03ab84d6cb77e02703083bae1afd17642fa5c26bb87635a73ad70cae0fb660e9bce4f4cec8ae40e31c49981e61db13971106d13de39372b93f894e594109754a") (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) syz_open_pts(r1, 0x0) (async) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) (async) ioctl$TIOCGPTPEER(r1, 0x5441, 0x8) 23:06:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) ioctl$VT_RESIZE(r4, 0x5609, &(0x7f00000000c0)={0x1ff, 0x4, 0x1}) r5 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040), 0x107000, 0x0) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000080)={0x7, 0x63, 0x5, 0xb0b7, 0xb, "62ad9aa9a220219d355baa300b5e00ead00d1c"}) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) [ 624.626053][T11998] ptm ptm8: ldisc open failed (-12), clearing slot 8 23:06:49 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:06:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0xffffff97) 23:06:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) ioctl$VT_RESIZE(r4, 0x5609, &(0x7f00000000c0)={0x1ff, 0x4, 0x1}) (async) r5 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040), 0x107000, 0x0) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000080)={0x7, 0x63, 0x5, 0xb0b7, 0xb, "62ad9aa9a220219d355baa300b5e00ead00d1c"}) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) [ 626.483729][ T3657] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 626.563578][ T2931] Bluetooth: hci7: command 0x1003 tx timeout [ 626.563589][ T3647] Bluetooth: hci7: Opcode 0x1003 failed: -110 23:06:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x8401, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x11) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) 23:06:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) 23:06:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0xffffffe4) 23:06:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) ioctl$VT_RESIZE(r4, 0x5609, &(0x7f00000000c0)={0x1ff, 0x4, 0x1}) (async) r5 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040), 0x107000, 0x0) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000080)={0x7, 0x63, 0x5, 0xb0b7, 0xb, "62ad9aa9a220219d355baa300b5e00ead00d1c"}) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:06:51 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:06:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x5, 0x4, 0xfffffe95, 0x5, 0x16, "9b33f1a5a99b3ebaa83c91ec86b671d8634f9b"}) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) (async) pidfd_getfd(0xffffffffffffffff, r0, 0x0) (async) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x1, 0x7fff, 0x2, 0x5, 0xd, "cb2b1de58448fffffe62e73365c00000000004"}) 23:06:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0xfffffffd) 23:06:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2000000f) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) 23:06:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02a8650b6cfd3000"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r2, r3, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r3, 0xf502, 0x0) 23:06:51 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0x8, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:06:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0xfffffffe) [ 626.972857][T12119] ptm ptm1: ldisc open failed (-12), clearing slot 1 23:06:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2000000f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) [ 628.803520][ T2931] Bluetooth: hci6: command 0x1003 tx timeout [ 628.813577][ T3647] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 628.883898][ T3657] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 628.891445][ T2931] Bluetooth: hci7: command tx timeout 23:06:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x800000000) 23:06:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r2, r3, 0x0) ioctl$KDADDIO(r2, 0x400455c8, 0x7) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) 23:06:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02a8650b6cfd3000"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r2, r3, 0x0) (async) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r3, 0xf502, 0x0) 23:06:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000080)=0xfa) 23:06:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x11) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x10) pwritev(r1, &(0x7f0000001680)=[{&(0x7f0000000140)="8c5f365850cd0665375cbbb27b2aba38f4b3873b14d286cf9db0d9969c0c3274ac0d068df5582322b4b91083666a5130daf68ae17d4dbddd01caa9840851f108222f67b742f2d776033662ec001d7fd57818707ff4104d2ea13bc6976029e97eda555a7193c56b3c6d20049e30706ec4c237187034687b9425bd379e94775f4562f4f946d9a28923a57f0899ad3d191c4ef9f2524f4475c49b865b421d99e0bd", 0xa0}, {&(0x7f0000000200)="17ceb4d5ea6db9d78892263d6381039037d78ea27679d6b1a4a94dc78fb0c2d4ebc9495e4999f6da780b1766c1ff91ce24c9302b8087d4f4b9c0f0d0323e8214b6d2e5bc3b927d9b8bac8aecc6ade01eea5c6d7a06b50d819a265917ca2e66e3c1ab9af4ace5c1a209062884d71e6ef7c4b6acd7cd940569b65ceae4624749085232e018b15f7a68c1dd06ab504ff205869c06b2c62e06d3f422c905b0a93ed62bba7fa68ca1a709513daa4ad65857c36c5439d4752dc0d5afa957203594d23bcdb2abd926c095926d950d8e913713a7e602c95cc5dd54ccb385aa3fcc4501973dbf03420c2f", 0xe6}, {&(0x7f0000000300)="862697fb260c4593a241e2eff83da63f597eb10be6c0ccc660104b04a5bd2fb3896fa003804adfb66d67ff257df325da78949064faf6cf314e4c8db4af769ec60135cc49a212f633eab6c3c1552287766372a9f30e48f3c8a6cd1274701f353814f21e352ce1171f67e9f1333174d5ffc50110828d922fb26a1a3807dd98c46ad5e69e47cecc1eb5f6e1dfe13fe59e32645dd246a73ec50d3792", 0x9a}, {&(0x7f00000003c0)="7a13494f394d251d0eee753e81ee85270c42c5dbddcdffa186569e342fad342d9c6336581d03bcb61c7457", 0x2b}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="739d882ba76eaf3048a00ecb85b5066dc8beb4ff544ab428befa0be903db78b4bf8b756b05bc94fa66108911e125078072487db9e4c8e0f244d001f9ab9a52a65e503dbf94f5603701639f391fa33de82ae752c6d894d7d5ff6fff3ce25a71d302fdc3c8b46837da1a45588a9feed267d42e3da832466ded05e1b29e270714e169538d5c598762706ad859e6058412ac6e5e656cb59caba5e07f27c51ef71be50d0e32e180fa1c55d6a60ed2598d77187e2b45c2ea247a2885a0104b4f27f24713d64e5caf0a6fd2b2ab8068dbaa0c53d1", 0xd1}, {&(0x7f0000001500)="4dfb7a98891f3ed1625e8abab8e537899a34500864a76e766e248e9106b0947415", 0x21}, {&(0x7f0000001540)="1214f4597c5415ceeaee41ecc17f783a88eccf4126d846045f70fbc221db717810f85dce1f00de283e7d3546319caa0bd8d939c4e11cb305da7651d780224fb9b7a937f9cc619632d3d703160993d5788b2eef549f14ff8a2aee1c5b6e3ce6db4a3d54ddf83b9568e87709cbf0f5dd1f9c1c6690c87da8e164ff7f3fd4d174b2e792c2838caf8b579335692cf45e12781413be57c4eb31cd77382338ba6bcb8003075816", 0xa4}, {&(0x7f0000001600)="a2372c5e1ddbea2367ec3a0f185ecf4ca31e04df46", 0x15}, {&(0x7f0000001640)="29f43df46dfe8f10ce45f3e8061a22f27098a40b0b2ff6bb0ae02384a2545ab11c48a131879e8f994005ffcdd53cec3b39e53fb6eafbde4d79", 0x39}], 0xa, 0x1, 0x6) 23:06:53 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x0, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:06:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r2, r3, 0x0) (async) ioctl$KDADDIO(r2, 0x400455c8, 0x7) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) 23:06:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02a8650b6cfd3000"}) (async) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r2, r3, 0x0) (async) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r3, 0xf502, 0x0) 23:06:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x11) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x10) pwritev(r1, &(0x7f0000001680)=[{&(0x7f0000000140)="8c5f365850cd0665375cbbb27b2aba38f4b3873b14d286cf9db0d9969c0c3274ac0d068df5582322b4b91083666a5130daf68ae17d4dbddd01caa9840851f108222f67b742f2d776033662ec001d7fd57818707ff4104d2ea13bc6976029e97eda555a7193c56b3c6d20049e30706ec4c237187034687b9425bd379e94775f4562f4f946d9a28923a57f0899ad3d191c4ef9f2524f4475c49b865b421d99e0bd", 0xa0}, {&(0x7f0000000200)="17ceb4d5ea6db9d78892263d6381039037d78ea27679d6b1a4a94dc78fb0c2d4ebc9495e4999f6da780b1766c1ff91ce24c9302b8087d4f4b9c0f0d0323e8214b6d2e5bc3b927d9b8bac8aecc6ade01eea5c6d7a06b50d819a265917ca2e66e3c1ab9af4ace5c1a209062884d71e6ef7c4b6acd7cd940569b65ceae4624749085232e018b15f7a68c1dd06ab504ff205869c06b2c62e06d3f422c905b0a93ed62bba7fa68ca1a709513daa4ad65857c36c5439d4752dc0d5afa957203594d23bcdb2abd926c095926d950d8e913713a7e602c95cc5dd54ccb385aa3fcc4501973dbf03420c2f", 0xe6}, {&(0x7f0000000300)="862697fb260c4593a241e2eff83da63f597eb10be6c0ccc660104b04a5bd2fb3896fa003804adfb66d67ff257df325da78949064faf6cf314e4c8db4af769ec60135cc49a212f633eab6c3c1552287766372a9f30e48f3c8a6cd1274701f353814f21e352ce1171f67e9f1333174d5ffc50110828d922fb26a1a3807dd98c46ad5e69e47cecc1eb5f6e1dfe13fe59e32645dd246a73ec50d3792", 0x9a}, {&(0x7f00000003c0)="7a13494f394d251d0eee753e81ee85270c42c5dbddcdffa186569e342fad342d9c6336581d03bcb61c7457", 0x2b}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="739d882ba76eaf3048a00ecb85b5066dc8beb4ff544ab428befa0be903db78b4bf8b756b05bc94fa66108911e125078072487db9e4c8e0f244d001f9ab9a52a65e503dbf94f5603701639f391fa33de82ae752c6d894d7d5ff6fff3ce25a71d302fdc3c8b46837da1a45588a9feed267d42e3da832466ded05e1b29e270714e169538d5c598762706ad859e6058412ac6e5e656cb59caba5e07f27c51ef71be50d0e32e180fa1c55d6a60ed2598d77187e2b45c2ea247a2885a0104b4f27f24713d64e5caf0a6fd2b2ab8068dbaa0c53d1", 0xd1}, {&(0x7f0000001500)="4dfb7a98891f3ed1625e8abab8e537899a34500864a76e766e248e9106b0947415", 0x21}, {&(0x7f0000001540)="1214f4597c5415ceeaee41ecc17f783a88eccf4126d846045f70fbc221db717810f85dce1f00de283e7d3546319caa0bd8d939c4e11cb305da7651d780224fb9b7a937f9cc619632d3d703160993d5788b2eef549f14ff8a2aee1c5b6e3ce6db4a3d54ddf83b9568e87709cbf0f5dd1f9c1c6690c87da8e164ff7f3fd4d174b2e792c2838caf8b579335692cf45e12781413be57c4eb31cd77382338ba6bcb8003075816", 0xa4}, {&(0x7f0000001600)="a2372c5e1ddbea2367ec3a0f185ecf4ca31e04df46", 0x15}, {&(0x7f0000001640)="29f43df46dfe8f10ce45f3e8061a22f27098a40b0b2ff6bb0ae02384a2545ab11c48a131879e8f994005ffcdd53cec3b39e53fb6eafbde4d79", 0x39}], 0xa, 0x1, 0x6) 23:06:54 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x0, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:06:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async, rerun: 32) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (rerun: 32) dup3(r2, r3, 0x0) (async, rerun: 32) ioctl$KDADDIO(r2, 0x400455c8, 0x7) (async, rerun: 32) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) 23:06:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000040)) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:06:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1000000000) [ 631.123716][ T4334] Bluetooth: hci6: command 0x1003 tx timeout [ 631.124005][ T3657] Bluetooth: hci6: Opcode 0x1003 failed: -110 23:06:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000080)=0xfa) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) (async) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000080)=0xfa) (async) 23:06:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000040)) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:06:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x11) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x10) pwritev(r1, &(0x7f0000001680)=[{&(0x7f0000000140)="8c5f365850cd0665375cbbb27b2aba38f4b3873b14d286cf9db0d9969c0c3274ac0d068df5582322b4b91083666a5130daf68ae17d4dbddd01caa9840851f108222f67b742f2d776033662ec001d7fd57818707ff4104d2ea13bc6976029e97eda555a7193c56b3c6d20049e30706ec4c237187034687b9425bd379e94775f4562f4f946d9a28923a57f0899ad3d191c4ef9f2524f4475c49b865b421d99e0bd", 0xa0}, {&(0x7f0000000200)="17ceb4d5ea6db9d78892263d6381039037d78ea27679d6b1a4a94dc78fb0c2d4ebc9495e4999f6da780b1766c1ff91ce24c9302b8087d4f4b9c0f0d0323e8214b6d2e5bc3b927d9b8bac8aecc6ade01eea5c6d7a06b50d819a265917ca2e66e3c1ab9af4ace5c1a209062884d71e6ef7c4b6acd7cd940569b65ceae4624749085232e018b15f7a68c1dd06ab504ff205869c06b2c62e06d3f422c905b0a93ed62bba7fa68ca1a709513daa4ad65857c36c5439d4752dc0d5afa957203594d23bcdb2abd926c095926d950d8e913713a7e602c95cc5dd54ccb385aa3fcc4501973dbf03420c2f", 0xe6}, {&(0x7f0000000300)="862697fb260c4593a241e2eff83da63f597eb10be6c0ccc660104b04a5bd2fb3896fa003804adfb66d67ff257df325da78949064faf6cf314e4c8db4af769ec60135cc49a212f633eab6c3c1552287766372a9f30e48f3c8a6cd1274701f353814f21e352ce1171f67e9f1333174d5ffc50110828d922fb26a1a3807dd98c46ad5e69e47cecc1eb5f6e1dfe13fe59e32645dd246a73ec50d3792", 0x9a}, {&(0x7f00000003c0)="7a13494f394d251d0eee753e81ee85270c42c5dbddcdffa186569e342fad342d9c6336581d03bcb61c7457", 0x2b}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="739d882ba76eaf3048a00ecb85b5066dc8beb4ff544ab428befa0be903db78b4bf8b756b05bc94fa66108911e125078072487db9e4c8e0f244d001f9ab9a52a65e503dbf94f5603701639f391fa33de82ae752c6d894d7d5ff6fff3ce25a71d302fdc3c8b46837da1a45588a9feed267d42e3da832466ded05e1b29e270714e169538d5c598762706ad859e6058412ac6e5e656cb59caba5e07f27c51ef71be50d0e32e180fa1c55d6a60ed2598d77187e2b45c2ea247a2885a0104b4f27f24713d64e5caf0a6fd2b2ab8068dbaa0c53d1", 0xd1}, {&(0x7f0000001500)="4dfb7a98891f3ed1625e8abab8e537899a34500864a76e766e248e9106b0947415", 0x21}, {&(0x7f0000001540)="1214f4597c5415ceeaee41ecc17f783a88eccf4126d846045f70fbc221db717810f85dce1f00de283e7d3546319caa0bd8d939c4e11cb305da7651d780224fb9b7a937f9cc619632d3d703160993d5788b2eef549f14ff8a2aee1c5b6e3ce6db4a3d54ddf83b9568e87709cbf0f5dd1f9c1c6690c87da8e164ff7f3fd4d174b2e792c2838caf8b579335692cf45e12781413be57c4eb31cd77382338ba6bcb8003075816", 0xa4}, {&(0x7f0000001600)="a2372c5e1ddbea2367ec3a0f185ecf4ca31e04df46", 0x15}, {&(0x7f0000001640)="29f43df46dfe8f10ce45f3e8061a22f27098a40b0b2ff6bb0ae02384a2545ab11c48a131879e8f994005ffcdd53cec3b39e53fb6eafbde4d79", 0x39}], 0xa, 0x1, 0x6) 23:06:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) 23:06:56 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x0, 0x2, r7}, 0x14) socket(0x1a, 0x0, 0x0) [ 631.209521][ T14] Bluetooth: hci7: command 0x1003 tx timeout [ 631.214635][ T3647] Bluetooth: hci7: Opcode 0x1003 failed: -110 23:06:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000040)) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) [ 631.325800][ T6351] Bluetooth: hci7: Frame reassembly failed (-84) [ 631.360794][ T3650] Bluetooth: hci8: sending frame failed (-49) [ 631.369710][ T3655] Bluetooth: hci8: Opcode 0x1003 failed: -49 23:06:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) (async) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000080)=0xfa) 23:06:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = dup3(r0, r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x100, 0x1f, 0x10, 0x8, 0x2, "342b1911584e4b59d66135f4daf1c025a5cf6a"}) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:06:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) 23:06:56 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x0, r7}, 0x14) socket(0x1a, 0x0, 0x0) [ 631.619667][ T3650] Bluetooth: hci8: sending frame failed (-49) [ 631.631802][ T3655] Bluetooth: hci8: Opcode 0x1003 failed: -49 23:06:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) 23:06:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) ioctl$EVIOCGPROP(r4, 0x80404509, &(0x7f00000000c0)=""/128) sendfile(r1, 0xffffffffffffffff, &(0x7f0000001880)=0x92, 0x4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r7 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r6, r7, 0x0) ioctl$TCSETS(r6, 0x5402, &(0x7f0000000080)={0x81, 0x3ff, 0x4, 0xb5, 0xa, "f87160d593c14f28caf6c1f69799e77e048bb3"}) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) 23:06:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = dup3(r0, r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x100, 0x1f, 0x10, 0x8, 0x2, "342b1911584e4b59d66135f4daf1c025a5cf6a"}) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) dup3(r0, r0, 0x0) (async) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x100, 0x1f, 0x10, 0x8, 0x2, "342b1911584e4b59d66135f4daf1c025a5cf6a"}) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) 23:06:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) 23:06:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0xc089ffffffff) [ 633.283988][ T3657] Bluetooth: hci6: Opcode 0x1003 failed: -110 23:06:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) (async) 23:06:58 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x0, r7}, 0x14) socket(0x1a, 0x0, 0x0) [ 633.368263][ T7065] Bluetooth: hci7: command 0x1003 tx timeout [ 633.373508][ T3647] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 633.389139][ T3763] Bluetooth: hci6: Frame reassembly failed (-84) 23:06:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = dup3(r0, r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x100, 0x1f, 0x10, 0x8, 0x2, "342b1911584e4b59d66135f4daf1c025a5cf6a"}) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) dup3(r0, r0, 0x0) (async) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x100, 0x1f, 0x10, 0x8, 0x2, "342b1911584e4b59d66135f4daf1c025a5cf6a"}) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) 23:06:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r2, r3, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r3, 0x8030942b, &(0x7f0000000100)={0xeb5, {0x0, 0x7f, 0x2, 0xeec2, 0x100}}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r4 = socket$inet6(0xa, 0x800, 0x2) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f0000000080)) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) 23:06:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1000000000000) [ 633.608990][T12341] ptm ptm3: ldisc open failed (-12), clearing slot 3 [ 633.667531][T12349] ptm ptm8: ldisc open failed (-12), clearing slot 8 23:06:58 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x0, r7}, 0x14) socket(0x1a, 0x0, 0x0) 23:06:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r2, r3, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000040)=0xabc00000) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:06:58 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2}, 0x14) socket(0x1a, 0x0, 0x0) 23:07:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) ioctl$EVIOCGPROP(r4, 0x80404509, &(0x7f00000000c0)=""/128) sendfile(r1, 0xffffffffffffffff, &(0x7f0000001880)=0x92, 0x4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r7 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r6, r7, 0x0) ioctl$TCSETS(r6, 0x5402, &(0x7f0000000080)={0x81, 0x3ff, 0x4, 0xb5, 0xa, "f87160d593c14f28caf6c1f69799e77e048bb3"}) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r1, 0x0) (async) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (async) dup3(r2, r3, 0x0) (async) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) ioctl$EVIOCGPROP(r4, 0x80404509, &(0x7f00000000c0)=""/128) (async) sendfile(r1, 0xffffffffffffffff, &(0x7f0000001880)=0x92, 0x4) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r5, 0x0) (async) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (async) dup3(r6, r7, 0x0) (async) ioctl$TCSETS(r6, 0x5402, &(0x7f0000000080)={0x81, 0x3ff, 0x4, 0xb5, 0xa, "f87160d593c14f28caf6c1f69799e77e048bb3"}) (async) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) (async) 23:07:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r2, r3, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000040)=0xabc00000) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:07:00 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2}, 0x14) socket(0x1a, 0x0, 0x0) [ 635.443464][ T3657] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 635.451574][ T3690] Bluetooth: hci6: command tx timeout 23:07:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r2, r3, 0x0) (async) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000040)=0xabc00000) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:07:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) [ 635.575865][ T3709] Bluetooth: hci6: Frame reassembly failed (-84) [ 635.603950][ T7065] Bluetooth: hci7: command 0x1003 tx timeout [ 635.613797][ T3647] Bluetooth: hci7: Opcode 0x1003 failed: -110 23:07:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x914ae6f90ac5efc7, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:07:00 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2}, 0x14) socket(0x1a, 0x0, 0x0) [ 635.756810][ T3651] Bluetooth: hci7: sending frame failed (-49) [ 635.763903][ T14] Bluetooth: hci8: command 0x1003 tx timeout [ 635.769304][ T3687] Bluetooth: hci9: command 0x1003 tx timeout [ 635.772182][ T3650] Bluetooth: hci9: Opcode 0x1003 failed: -110 [ 635.784627][ T3647] Bluetooth: hci7: Opcode 0x1003 failed: -49 [ 635.785403][ T3655] Bluetooth: hci8: Opcode 0x1003 failed: -110 23:07:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r2, r3, 0x0) (async) ioctl$BTRFS_IOC_QGROUP_LIMIT(r3, 0x8030942b, &(0x7f0000000100)={0xeb5, {0x0, 0x7f, 0x2, 0xeec2, 0x100}}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) r4 = socket$inet6(0xa, 0x800, 0x2) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f0000000080)) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) 23:07:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000000000000) 23:07:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x914ae6f90ac5efc7, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:07:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x914ae6f90ac5efc7, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:07:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffc, 0x0, "00000000001a0008000000000000001d00"}) r3 = syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000080)=0x3) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000140)=0x9) [ 636.009814][ T3640] Bluetooth: hci7: sending frame failed (-49) [ 636.020811][T12388] Bluetooth: hci7: Opcode 0x1003 failed: -49 [ 636.131442][ T11] Bluetooth: hci9: Frame reassembly failed (-84) 23:07:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async, rerun: 64) r2 = syz_open_pts(r1, 0x0) (rerun: 64) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) ioctl$EVIOCGPROP(r4, 0x80404509, &(0x7f00000000c0)=""/128) sendfile(r1, 0xffffffffffffffff, &(0x7f0000001880)=0x92, 0x4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r7 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r6, r7, 0x0) ioctl$TCSETS(r6, 0x5402, &(0x7f0000000080)={0x81, 0x3ff, 0x4, 0xb5, 0xa, "f87160d593c14f28caf6c1f69799e77e048bb3"}) (async) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) 23:07:02 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x0, 0x0, 0x0) 23:07:02 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r1, r2, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYRESOCT=r2], 0x2c) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x400000, 0x5, 0x4, "0000000000000000000000000000001d00"}) syz_open_pts(r3, 0x0) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000280)=0x2) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000100)={0x2, 0x4b, 0x9, 0x9, 0x17, "814d12417525aea12c21e9769a2b92cd986161"}) r4 = open_tree(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x2800) ioctl$TIOCSTI(r4, 0x5413, &(0x7f0000000080)=0x3) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x200000c, 0x10010, 0xffffffffffffffff, 0x663a0000) 23:07:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r2, r3, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r3, 0x8030942b, &(0x7f0000000100)={0xeb5, {0x0, 0x7f, 0x2, 0xeec2, 0x100}}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async, rerun: 64) r4 = socket$inet6(0xa, 0x800, 0x2) (rerun: 64) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f0000000080)) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) [ 637.603685][ T3657] Bluetooth: hci6: Opcode 0x1003 failed: -110 23:07:02 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r1, r2, 0x0) (async) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYRESOCT=r2], 0x2c) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x400000, 0x5, 0x4, "0000000000000000000000000000001d00"}) (async, rerun: 32) syz_open_pts(r3, 0x0) (async, rerun: 32) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000280)=0x2) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000100)={0x2, 0x4b, 0x9, 0x9, 0x17, "814d12417525aea12c21e9769a2b92cd986161"}) (async) r4 = open_tree(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x2800) ioctl$TIOCSTI(r4, 0x5413, &(0x7f0000000080)=0x3) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x200000c, 0x10010, 0xffffffffffffffff, 0x663a0000) [ 637.755632][ T3640] Bluetooth: hci6: sending frame failed (-49) [ 637.771603][ T3657] Bluetooth: hci6: Opcode 0x1003 failed: -49 [ 637.832204][ T3709] Bluetooth: hci7: Frame reassembly failed (-84) 23:07:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x80, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x17) 23:07:02 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x0, 0x0, 0x0) 23:07:02 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r1, r2, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYRESOCT=r2], 0x2c) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x400000, 0x5, 0x4, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r3, 0x0) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000280)=0x2) (async) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000100)={0x2, 0x4b, 0x9, 0x9, 0x17, "814d12417525aea12c21e9769a2b92cd986161"}) r4 = open_tree(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x2800) ioctl$TIOCSTI(r4, 0x5413, &(0x7f0000000080)=0x3) (async) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x200000c, 0x10010, 0xffffffffffffffff, 0x663a0000) [ 638.019657][ T3763] Bluetooth: hci6: Frame reassembly failed (-84) [ 638.163582][T12388] Bluetooth: hci9: Opcode 0x1003 failed: -110 [ 638.174874][ T3690] Bluetooth: hci9: command tx timeout [ 639.843476][ T3690] Bluetooth: hci7: command 0x1003 tx timeout [ 639.843553][ T3657] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 640.083749][ T3640] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 640.091166][ T7065] Bluetooth: hci6: command tx timeout [ 685.605561][ T1238] ieee802154 phy0 wpan0: encryption failed: -22 [ 685.614325][ T1238] ieee802154 phy1 wpan1: encryption failed: -22 23:07:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100008000000000) 23:07:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffc, 0x0, "00000000001a0008000000000000001d00"}) (async) r3 = syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) (async, rerun: 64) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000080)=0x3) (async, rerun: 64) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) (async, rerun: 32) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000140)=0x9) (rerun: 32) 23:07:55 executing program 5: ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000080)={0x0, 0x5, 0x1012, 0x1}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x6, 0x7fff}}, './file0\x00'}) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x200, 0x3, 0x1, 0x7, 0x6, "9443c9fb005df8c95d2775dbcb804566ae4353"}) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/qat_dh895xcc', 0x84042, 0x22) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:07:55 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, r1}, 0x38) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r7 = dup3(r5, r6, 0x0) ioctl$TCSETS(r7, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, r7, 0x8, 0x2, r7}, 0x14) socket(0x0, 0x0, 0x0) 23:07:55 executing program 0: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000080)=r1) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f00000000c0)=0x4) 23:07:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x80, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x17) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x80, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x17) (async) 23:07:55 executing program 0: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) (async) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) (async) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000080)=r1) (async) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f00000000c0)=0x4) [ 691.026727][ T6839] Bluetooth: hci6: Frame reassembly failed (-84) 23:07:55 executing program 5: ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000080)={0x0, 0x5, 0x1012, 0x1}) (async) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x6, 0x7fff}}, './file0\x00'}) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x200, 0x3, 0x1, 0x7, 0x6, "9443c9fb005df8c95d2775dbcb804566ae4353"}) (async) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/qat_dh895xcc', 0x84042, 0x22) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:07:56 executing program 0: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x0) (async) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) (async) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000080)=r1) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f00000000c0)=0x4) 23:07:56 executing program 5: ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000080)={0x0, 0x5, 0x1012, 0x1}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x6, 0x7fff}}, './file0\x00'}) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x200, 0x3, 0x1, 0x7, 0x6, "9443c9fb005df8c95d2775dbcb804566ae4353"}) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/qat_dh895xcc', 0x84042, 0x22) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000080)={0x0, 0x5, 0x1012, 0x1}) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x6, 0x7fff}}, './file0\x00'}) (async) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x200, 0x3, 0x1, 0x7, 0x6, "9443c9fb005df8c95d2775dbcb804566ae4353"}) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/qat_dh895xcc', 0x84042, 0x22) (async) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) 23:07:56 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000004640)={@map}, 0x10) 23:07:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(r1, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x6) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0xf) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000140)={0xe2, 0x0, 0x80, 0x4, 0xc, "5cf39bacdb8031531e995ca7a343fdd9ea163b"}) ioctl$KDADDIO(r4, 0x400455c8, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f00000000c0)=0x4) [ 691.469773][T12476] ptm ptm2: ldisc open failed (-12), clearing slot 2 [ 691.567728][ T3655] Bluetooth: hci9: sending frame failed (-49) [ 691.578748][T12388] Bluetooth: hci9: Opcode 0x1003 failed: -49 [ 693.044051][ T3640] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 693.053335][ T32] Bluetooth: hci6: command tx timeout [ 693.123639][ T7065] Bluetooth: hci7: command 0x1003 tx timeout [ 693.123856][ T3657] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 695.944576][ T3640] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 695.960834][ T3640] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 695.971053][ T3640] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 695.985598][ T3640] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 695.993711][ T3640] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 696.006681][ T3640] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 696.160048][T12487] chnl_net:caif_netlink_parms(): no params data found [ 696.214176][T12487] bridge0: port 1(bridge_slave_0) entered blocking state [ 696.221689][T12487] bridge0: port 1(bridge_slave_0) entered disabled state [ 696.230296][T12487] device bridge_slave_0 entered promiscuous mode [ 696.239670][T12487] bridge0: port 2(bridge_slave_1) entered blocking state [ 696.247569][T12487] bridge0: port 2(bridge_slave_1) entered disabled state [ 696.257374][T12487] device bridge_slave_1 entered promiscuous mode [ 696.283740][T12487] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 696.296552][T12487] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 696.327659][T12487] team0: Port device team_slave_0 added [ 696.338751][T12487] team0: Port device team_slave_1 added [ 696.364138][T12487] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 696.371336][T12487] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 696.399416][T12487] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 696.415913][T12487] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 696.429749][T12487] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 696.460262][T12487] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 696.494243][T12487] device hsr_slave_0 entered promiscuous mode [ 696.501386][T12487] device hsr_slave_1 entered promiscuous mode [ 696.508285][T12487] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 696.516160][T12487] Cannot create hsr debugfs directory [ 696.608218][T12487] bridge0: port 2(bridge_slave_1) entered blocking state [ 696.616398][T12487] bridge0: port 2(bridge_slave_1) entered forwarding state [ 696.625526][T12487] bridge0: port 1(bridge_slave_0) entered blocking state [ 696.636758][T12487] bridge0: port 1(bridge_slave_0) entered forwarding state [ 696.699628][T12487] 8021q: adding VLAN 0 to HW filter on device bond0 [ 696.716529][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 696.726766][ T3690] bridge0: port 1(bridge_slave_0) entered disabled state [ 696.735028][ T3690] bridge0: port 2(bridge_slave_1) entered disabled state [ 696.744298][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 696.761064][T12487] 8021q: adding VLAN 0 to HW filter on device team0 [ 696.788152][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 696.797628][ T3690] bridge0: port 1(bridge_slave_0) entered blocking state [ 696.804856][ T3690] bridge0: port 1(bridge_slave_0) entered forwarding state [ 696.813002][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 696.821625][ T3690] bridge0: port 2(bridge_slave_1) entered blocking state [ 696.828752][ T3690] bridge0: port 2(bridge_slave_1) entered forwarding state [ 696.838854][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 696.848842][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 696.866679][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 696.876016][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 696.889803][T12487] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 696.906838][T12487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 696.916026][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 696.937448][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 696.946455][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 696.959492][T12487] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 697.314468][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 697.324481][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 697.348517][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 697.360729][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 697.371753][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 697.381440][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 697.391564][T12487] device veth0_vlan entered promiscuous mode [ 697.407153][T12487] device veth1_vlan entered promiscuous mode [ 697.432988][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 697.441674][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 697.451728][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 697.461192][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 697.476603][T12487] device veth0_macvtap entered promiscuous mode [ 697.490081][T12487] device veth1_macvtap entered promiscuous mode [ 697.511567][T12487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 697.523938][T12487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 697.535539][T12487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 697.546285][T12487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 697.556440][T12487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 697.568626][T12487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 697.579069][T12487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 697.591935][T12487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 697.604697][T12487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 697.616462][T12487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 697.628155][T12487] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 697.638705][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 697.647410][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 697.657162][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 697.666900][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 697.678937][T12487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 697.691288][T12487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 697.701562][T12487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 697.715430][T12487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 697.725922][T12487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 697.737166][T12487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 697.747637][T12487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 697.758840][T12487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 697.770350][T12487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 697.781867][T12487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 697.795003][T12487] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 697.806657][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 697.816669][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 697.903856][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 697.912645][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 697.917173][ T3709] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 697.931008][ T3709] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 697.937946][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 697.950763][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:08:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x200000000000000) 23:08:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f0000000040)) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000000c0)) 23:08:02 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000180)={@dev, @remote, @val={@void}, {@mpls_uc={0x8847, {[], @ipv4=@tipc={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast2, @multicast1}, @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) 23:08:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x80, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async, rerun: 32) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async, rerun: 32) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x17) 23:08:02 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffc, 0x0, "00000000001a0008000000000000001d00"}) r3 = syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000080)=0x3) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000140)=0x9) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffc, 0x0, "00000000001a0008000000000000001d00"}) (async) syz_open_pts(r1, 0x0) (async) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) (async) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000080)=0x3) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) (async) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000140)=0x9) (async) 23:08:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async, rerun: 32) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (rerun: 32) r3 = dup3(r1, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x6) (async, rerun: 64) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (rerun: 64) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0xf) (async) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000140)={0xe2, 0x0, 0x80, 0x4, 0xc, "5cf39bacdb8031531e995ca7a343fdd9ea163b"}) (async) ioctl$KDADDIO(r4, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r4, 0x5412, &(0x7f00000000c0)=0x4) [ 698.003896][ T3657] Bluetooth: hci7: sending frame failed (-49) [ 698.012624][ T3640] Bluetooth: hci7: Opcode 0x1003 failed: -49 [ 698.084818][ T4335] Bluetooth: hci6: command 0x0409 tx timeout 23:08:02 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448f0, &(0x7f00000000c0)="ef") [ 698.148102][ T46] Bluetooth: hci7: Frame reassembly failed (-84) 23:08:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f0000000040)) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000000c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f0000000040)) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) (async) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000000c0)) (async) 23:08:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(r1, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x6) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0xf) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000140)={0xe2, 0x0, 0x80, 0x4, 0xc, "5cf39bacdb8031531e995ca7a343fdd9ea163b"}) (async) ioctl$KDADDIO(r4, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r4, 0x5412, &(0x7f00000000c0)=0x4) 23:08:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'syztnl2\x00', 0x0}) [ 698.229443][T12521] ptm ptm19: ldisc open failed (-12), clearing slot 19 [ 698.352528][T12535] ptm ptm7: ldisc open failed (-12), clearing slot 7 [ 698.359704][ T11] Bluetooth: hci11: Frame reassembly failed (-84) 23:08:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f0000000040)) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000000c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f0000000040)) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) (async) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000000c0)) (async) 23:08:03 executing program 2: nanosleep(&(0x7f0000000040)={0x0, 0x989680}, 0x0) [ 700.163843][ T3657] Bluetooth: hci9: Opcode 0x1003 failed: -110 [ 700.171197][ T4334] Bluetooth: hci9: command tx timeout [ 700.173616][ T3640] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 700.177015][ T4334] Bluetooth: hci7: command 0x1003 tx timeout [ 700.191519][ T3690] Bluetooth: hci6: command 0x041b tx timeout 23:08:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x300000000000000) 23:08:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xa8840, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:08:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000080)={'gre0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast2}}}}) 23:08:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(r1, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) ioctl$SNDCTL_DSP_GETOSPACE(r3, 0x8010500c, &(0x7f0000000080)) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r4, 0x400455c8, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r4, {0x3}}, './file0\x00'}) ioctl$TIOCSTI(r5, 0x5412, &(0x7f0000000140)=0x9) ioctl$TIOCSTI(r4, 0x5412, &(0x7f00000001c0)) [ 700.253077][T12388] Bluetooth: hci10: Opcode 0x1003 failed: -110 23:08:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r2 = memfd_create(&(0x7f0000000640)='#h\xd3\x90)e\x0f\xc3\xb04\xbe\xe8\xf7j\xe0x0\v\xc5+N\xc45\xf1\xa7\xb1M\x83)\xed\xdf\x9d\b\xb4\xcd \xae\x88.4\xe5<\xebUD\xb5=\xa2OI\x9b\x8d\xb4>VE\xff\x95\'\xbd\x1f=\xd3rG\xb42\x9d+{c\xda0\xb1\xae\x04\xd6\x17\xce\x1a\x9e\x80\xb5\xfa\xed79\x89\xbcD?\xc6~\x8aXs\x99\x00o\x85\b\xca.\x8c\xde\xad\x98\xcc\xad4n\f$', 0x4) r3 = dup3(r1, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = dup(r0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffd, 0x0, "0000000000000000000000000000001d00"}) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r7 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r8 = dup3(r6, r7, 0x0) ioctl$TCSETS(r8, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x4, 0x0, "f90000000000ff00"}) r9 = syz_open_dev$vcsu(&(0x7f0000000300), 0x7fff, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x18, 0x7, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xec, &(0x7f0000000200)=""/236, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000140)={0x4, 0x3, 0x9, 0x7}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000340)=[0xffffffffffffffff, r3, r4, r8, r9, 0xffffffffffffffff]}, 0x80) 23:08:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xa8840, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xa8840, 0x0) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) 23:08:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000240), 0x4) 23:08:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) [ 700.404055][ T3655] Bluetooth: hci11: Opcode 0x1003 failed: -110 [ 700.413781][ T22] Bluetooth: hci11: command tx timeout [ 700.486037][T12554] Bluetooth: hci9: Frame reassembly failed (-84) 23:08:05 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002880), 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002980), 0x0, 0x0) renameat2(r1, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000004cc0)='./file2\x00', 0x4) [ 700.529097][ T3709] Bluetooth: hci9: Frame reassembly failed (-84) 23:08:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xa8840, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xa8840, 0x0) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) [ 700.571673][ T3651] Bluetooth: hci11: sending frame failed (-49) [ 700.581815][ T3657] Bluetooth: hci11: Opcode 0x1003 failed: -49 23:08:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 23:08:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) [ 700.736842][ T3651] Bluetooth: hci11: sending frame failed (-49) [ 700.749405][ T3657] Bluetooth: hci11: Opcode 0x1003 failed: -49 [ 702.243573][ T7065] Bluetooth: hci6: command 0x040f tx timeout [ 702.403618][T12388] Bluetooth: hci7: Opcode 0x1003 failed: -110 23:08:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x400000000000000) 23:08:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:08:07 executing program 2: r0 = socket(0x1, 0x2, 0x0) connect$phonet_pipe(r0, &(0x7f0000000000), 0x10) [ 702.563988][ T22] Bluetooth: hci10: command 0x1003 tx timeout [ 702.564338][ T3640] Bluetooth: hci10: Opcode 0x1003 failed: -110 [ 702.570679][ T3655] Bluetooth: hci9: Opcode 0x1003 failed: -110 [ 702.582663][ T7065] Bluetooth: hci9: command 0x1003 tx timeout 23:08:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) 23:08:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r2 = memfd_create(&(0x7f0000000640)='#h\xd3\x90)e\x0f\xc3\xb04\xbe\xe8\xf7j\xe0x0\v\xc5+N\xc45\xf1\xa7\xb1M\x83)\xed\xdf\x9d\b\xb4\xcd \xae\x88.4\xe5<\xebUD\xb5=\xa2OI\x9b\x8d\xb4>VE\xff\x95\'\xbd\x1f=\xd3rG\xb42\x9d+{c\xda0\xb1\xae\x04\xd6\x17\xce\x1a\x9e\x80\xb5\xfa\xed79\x89\xbcD?\xc6~\x8aXs\x99\x00o\x85\b\xca.\x8c\xde\xad\x98\xcc\xad4n\f$', 0x4) r3 = dup3(r1, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) r4 = dup(r0) (async) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffd, 0x0, "0000000000000000000000000000001d00"}) (async) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r7 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r8 = dup3(r6, r7, 0x0) ioctl$TCSETS(r8, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x4, 0x0, "f90000000000ff00"}) (async) r9 = syz_open_dev$vcsu(&(0x7f0000000300), 0x7fff, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x18, 0x7, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xec, &(0x7f0000000200)=""/236, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000140)={0x4, 0x3, 0x9, 0x7}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000340)=[0xffffffffffffffff, r3, r4, r8, r9, 0xffffffffffffffff]}, 0x80) 23:08:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(r1, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) ioctl$SNDCTL_DSP_GETOSPACE(r3, 0x8010500c, &(0x7f0000000080)) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r4, 0x400455c8, 0x0) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r4, {0x3}}, './file0\x00'}) ioctl$TIOCSTI(r5, 0x5412, &(0x7f0000000140)=0x9) (async) ioctl$TIOCSTI(r4, 0x5412, &(0x7f00000001c0)) 23:08:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:08:07 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000180)) [ 702.762449][T12388] Bluetooth: hci9: sending frame failed (-49) [ 702.807695][ T3640] Bluetooth: hci9: Opcode 0x1003 failed: -49 23:08:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000280)={0x3, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) 23:08:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) [ 702.879906][ T1172] Bluetooth: hci11: Frame reassembly failed (-84) [ 702.893720][T12601] Bluetooth: hci11: Frame reassembly failed (-84) 23:08:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(r1, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) write$apparmor_current(r3, &(0x7f0000000080)=@profile={'changeprofile ', '\x00'}, 0xf) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r4, 0x400455c8, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f00000000c0)=0x4) 23:08:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000780)={'gre0\x00', 0x0}) [ 704.333615][ T4335] Bluetooth: hci6: command 0x0419 tx timeout [ 704.723809][ T14] Bluetooth: hci7: command 0x1003 tx timeout [ 704.724521][ T3655] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 704.813372][ T4335] Bluetooth: hci10: command 0x1003 tx timeout 23:08:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x500000000000000) 23:08:09 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x670b40, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:08:09 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close$fd_v4l2_buffer(r0) socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, 0x0) 23:08:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r2 = memfd_create(&(0x7f0000000640)='#h\xd3\x90)e\x0f\xc3\xb04\xbe\xe8\xf7j\xe0x0\v\xc5+N\xc45\xf1\xa7\xb1M\x83)\xed\xdf\x9d\b\xb4\xcd \xae\x88.4\xe5<\xebUD\xb5=\xa2OI\x9b\x8d\xb4>VE\xff\x95\'\xbd\x1f=\xd3rG\xb42\x9d+{c\xda0\xb1\xae\x04\xd6\x17\xce\x1a\x9e\x80\xb5\xfa\xed79\x89\xbcD?\xc6~\x8aXs\x99\x00o\x85\b\xca.\x8c\xde\xad\x98\xcc\xad4n\f$', 0x4) r3 = dup3(r1, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r4 = dup(r0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffd, 0x0, "0000000000000000000000000000001d00"}) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r7 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r8 = dup3(r6, r7, 0x0) ioctl$TCSETS(r8, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x4, 0x0, "f90000000000ff00"}) r9 = syz_open_dev$vcsu(&(0x7f0000000300), 0x7fff, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x18, 0x7, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xec, &(0x7f0000000200)=""/236, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000140)={0x4, 0x3, 0x9, 0x7}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000340)=[0xffffffffffffffff, r3, r4, r8, r9, 0xffffffffffffffff]}, 0x80) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) (async) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(0xffffffffffffffff, 0x0) (async) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) memfd_create(&(0x7f0000000640)='#h\xd3\x90)e\x0f\xc3\xb04\xbe\xe8\xf7j\xe0x0\v\xc5+N\xc45\xf1\xa7\xb1M\x83)\xed\xdf\x9d\b\xb4\xcd \xae\x88.4\xe5<\xebUD\xb5=\xa2OI\x9b\x8d\xb4>VE\xff\x95\'\xbd\x1f=\xd3rG\xb42\x9d+{c\xda0\xb1\xae\x04\xd6\x17\xce\x1a\x9e\x80\xb5\xfa\xed79\x89\xbcD?\xc6~\x8aXs\x99\x00o\x85\b\xca.\x8c\xde\xad\x98\xcc\xad4n\f$', 0x4) (async) dup3(r1, r2, 0x0) (async) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) dup(r0) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffd, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r5, 0x0) (async) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (async) dup3(r6, r7, 0x0) (async) ioctl$TCSETS(r8, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x4, 0x0, "f90000000000ff00"}) (async) syz_open_dev$vcsu(&(0x7f0000000300), 0x7fff, 0x1) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x18, 0x7, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xec, &(0x7f0000000200)=""/236, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000140)={0x4, 0x3, 0x9, 0x7}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000340)=[0xffffffffffffffff, r3, r4, r8, r9, 0xffffffffffffffff]}, 0x80) (async) [ 704.883559][ T3657] Bluetooth: hci10: Opcode 0x1003 failed: -110 [ 704.884020][ T3640] Bluetooth: hci11: Opcode 0x1003 failed: -110 [ 704.893000][ T4335] Bluetooth: hci11: command 0x1003 tx timeout 23:08:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(r1, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async, rerun: 32) ioctl$SNDCTL_DSP_GETOSPACE(r3, 0x8010500c, &(0x7f0000000080)) (rerun: 32) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r4, 0x400455c8, 0x0) (async, rerun: 32) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) (async, rerun: 32) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r4, {0x3}}, './file0\x00'}) ioctl$TIOCSTI(r5, 0x5412, &(0x7f0000000140)=0x9) (async) ioctl$TIOCSTI(r4, 0x5412, &(0x7f00000001c0)) 23:08:09 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x670b40, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x670b40, 0x0) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) 23:08:09 executing program 2: socketpair(0x1d, 0x0, 0xfc, 0x0) 23:08:09 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x670b40, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x670b40, 0x0) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) [ 705.133461][T12388] Bluetooth: hci9: Opcode 0x1003 failed: -110 23:08:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x50140, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) 23:08:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(r1, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) write$apparmor_current(r3, &(0x7f0000000080)=@profile={'changeprofile ', '\x00'}, 0xf) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r4, 0x400455c8, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f00000000c0)=0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r0, 0x0) (async) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (async) dup3(r1, r2, 0x0) (async) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) write$apparmor_current(r3, &(0x7f0000000080)=@profile={'changeprofile ', '\x00'}, 0xf) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r4, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r4, 0x5412, &(0x7f00000000c0)=0x4) (async) 23:08:09 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) [ 705.177366][ T3657] Bluetooth: hci10: sending frame failed (-49) [ 705.188266][T12388] Bluetooth: hci10: Opcode 0x1003 failed: -49 [ 705.244504][ T3657] Bluetooth: hci9: sending frame failed (-49) [ 705.251905][T12388] Bluetooth: hci9: Opcode 0x1003 failed: -49 [ 705.286848][T12639] ptm ptm5: ldisc open failed (-12), clearing slot 5 23:08:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r2, r3, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000000200)={{0x0, 0x1, 0x80000001, 0x7f, 0x4, 0x200, 0x7ff, 0x7f, 0x3, 0x6, 0xfab, 0x5, 0x8000000000000000, 0xffffffff, 0x81}}) ioctl$BTRFS_IOC_INO_LOOKUP(r2, 0xd0009412, &(0x7f0000001200)={r4, 0x4}) 23:08:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x600000000000000) 23:08:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x50140, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x50140, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) (async) 23:08:10 executing program 2: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000001440)='./file0\x00', 0x200) [ 705.575335][ T3655] Bluetooth: hci9: sending frame failed (-49) [ 705.585790][T12388] Bluetooth: hci9: Opcode 0x1003 failed: -49 23:08:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(r1, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) write$apparmor_current(r3, &(0x7f0000000080)=@profile={'changeprofile ', '\x00'}, 0xf) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r4, 0x400455c8, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f00000000c0)=0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r0, 0x0) (async) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (async) dup3(r1, r2, 0x0) (async) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) write$apparmor_current(r3, &(0x7f0000000080)=@profile={'changeprofile ', '\x00'}, 0xf) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r4, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r4, 0x5412, &(0x7f00000000c0)=0x4) (async) 23:08:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r2, r3, 0x0) (async) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000000200)={{0x0, 0x1, 0x80000001, 0x7f, 0x4, 0x200, 0x7ff, 0x7f, 0x3, 0x6, 0xfab, 0x5, 0x8000000000000000, 0xffffffff, 0x81}}) ioctl$BTRFS_IOC_INO_LOOKUP(r2, 0xd0009412, &(0x7f0000001200)={r4, 0x4}) [ 707.123570][ T4335] Bluetooth: hci7: command 0x1003 tx timeout [ 707.137776][ T3640] Bluetooth: hci7: Opcode 0x1003 failed: -110 23:08:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x50140, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x50140, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) (async) 23:08:11 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0x8, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "803baab7"}}) 23:08:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) ioctl$KDADDIO(r1, 0x400455c8, 0x1ad4) ioctl$TIOCL_GETKMSGREDIRECT(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x16) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)) 23:08:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x700000000000000) 23:08:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x800, 0x7, 0x1000, 0x7fffffff, 0x4, "0fd10a3620a7fd31d525f7487a61260a74cde3", 0x4, 0x3}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000100)=0x19) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) 23:08:12 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_tables_names\x00') clock_gettime(0x0, &(0x7f0000000040)) 23:08:12 executing program 2: syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_vs_stats\x00') 23:08:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r2, r3, 0x0) (async) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000000200)={{0x0, 0x1, 0x80000001, 0x7f, 0x4, 0x200, 0x7ff, 0x7f, 0x3, 0x6, 0xfab, 0x5, 0x8000000000000000, 0xffffffff, 0x81}}) ioctl$BTRFS_IOC_INO_LOOKUP(r2, 0xd0009412, &(0x7f0000001200)={r4, 0x4}) 23:08:12 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 23:08:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x800, 0x7, 0x1000, 0x7fffffff, 0x4, "0fd10a3620a7fd31d525f7487a61260a74cde3", 0x4, 0x3}) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000100)=0x19) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) [ 709.294105][ T3640] Bluetooth: hci7: Opcode 0x1003 failed: -110 23:08:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x1, 0x7, 0x10001, 0xff, 0x16, "70d95e16c3fb89abb928a47fa22923ee39cbc8"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) 23:08:14 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 23:08:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xd) 23:08:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x800, 0x7, 0x1000, 0x7fffffff, 0x4, "0fd10a3620a7fd31d525f7487a61260a74cde3", 0x4, 0x3}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000100)=0x19) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x800, 0x7, 0x1000, 0x7fffffff, 0x4, "0fd10a3620a7fd31d525f7487a61260a74cde3", 0x4, 0x3}) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000100)=0x19) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) (async) 23:08:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) ioctl$KDADDIO(r1, 0x400455c8, 0x1ad4) (async) ioctl$TIOCL_GETKMSGREDIRECT(r2, 0x541c, &(0x7f0000000100)) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x16) (async) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) (async) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)) 23:08:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x800000000000000) [ 709.363436][ T4335] Bluetooth: hci9: command 0x1003 tx timeout [ 709.373722][ T3655] Bluetooth: hci9: Opcode 0x1003 failed: -110 23:08:14 executing program 2: syz_clone(0x70132100, 0x0, 0x0, 0x0, 0x0, 0x0) 23:08:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xd) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xd) (async) 23:08:14 executing program 2: r0 = socket(0x28, 0x2, 0x0) connect$pptp(r0, 0x0, 0x0) 23:08:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) (async) ioctl$KDADDIO(r1, 0x400455c8, 0x1ad4) ioctl$TIOCL_GETKMSGREDIRECT(r2, 0x541c, &(0x7f0000000100)) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x16) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) (async) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)) [ 709.509333][ T3657] Bluetooth: hci9: sending frame failed (-49) [ 709.518978][T12388] Bluetooth: hci9: Opcode 0x1003 failed: -49 [ 709.546884][T12711] ptm ptm4: ldisc open failed (-12), clearing slot 4 23:08:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x1, 0x7, 0x10001, 0xff, 0x16, "70d95e16c3fb89abb928a47fa22923ee39cbc8"}) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) 23:08:14 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000), 0x4) 23:08:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xd) 23:08:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x400004f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) 23:08:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) ioctl$KDADDIO(r0, 0x4b34, 0x0) [ 709.746104][ T3657] Bluetooth: hci9: sending frame failed (-49) [ 709.760793][T12388] Bluetooth: hci9: Opcode 0x1003 failed: -49 [ 711.523418][ T4335] Bluetooth: hci10: command 0x1003 tx timeout [ 711.523671][ T3640] Bluetooth: hci10: Opcode 0x1003 failed: -110 [ 711.536889][ T3655] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 711.543546][ T2931] Bluetooth: hci7: command 0x1003 tx timeout 23:08:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x502, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000080)={0x3, 0x1, 0x1f, 0x1e, 0x200, &(0x7f0000000200)}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x5) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000600)={0x3728, 0x0, 0xfffd, 0x0, 0x0, "02fca865f68d0030"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r2, r3, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)={{r2}, 0x100000001, 0xfffffffffffffff8, 0x7f}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) 23:08:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x1, 0x7, 0x10001, 0xff, 0x16, "70d95e16c3fb89abb928a47fa22923ee39cbc8"}) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) 23:08:16 executing program 2: syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_vs\x00') 23:08:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x400004f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) syz_open_dev$ptys(0xc, 0x3, 0x1) (async) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x400004f) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) (async) 23:08:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) ioctl$KDADDIO(r0, 0x4b34, 0x0) 23:08:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x900000000000000) [ 711.664247][ T3655] Bluetooth: hci7: sending frame failed (-49) [ 711.672686][ T3640] Bluetooth: hci7: Opcode 0x1003 failed: -49 23:08:16 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000440), 0x4) 23:08:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) ioctl$KDADDIO(r0, 0x4b34, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) ioctl$KDADDIO(r0, 0x4b34, 0x0) (async) [ 711.732034][ T3655] Bluetooth: hci9: sending frame failed (-49) [ 711.744364][ T3640] Bluetooth: hci9: Opcode 0x1003 failed: -49 23:08:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x400004f) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) syz_open_dev$ptys(0xc, 0x3, 0x1) (async) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x400004f) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) (async) [ 711.774600][T12759] ptm ptm3: ldisc open failed (-12), clearing slot 3 23:08:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0xb00000000000000) 23:08:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x511040, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, &(0x7f0000000200)) ioctl$KDADDIO(r0, 0x400455c8, 0x0) r1 = dup3(r0, r0, 0x80000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r3, r4, 0x0) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000240)={0xfd38, 0x1000, 0x8001}) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000100)=""/240) ioctl$TCFLSH(r1, 0x540b, 0x1) io_uring_enter(0xffffffffffffffff, 0x618c, 0x82af, 0x2, &(0x7f0000000080)={[0x5]}, 0x8) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) 23:08:16 executing program 5: ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, &(0x7f0000000040)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:08:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x502, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000080)={0x3, 0x1, 0x1f, 0x1e, 0x200, &(0x7f0000000200)}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x5) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000600)={0x3728, 0x0, 0xfffd, 0x0, 0x0, "02fca865f68d0030"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r2, r3, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)={{r2}, 0x100000001, 0xfffffffffffffff8, 0x7f}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x502, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000080)={0x3, 0x1, 0x1f, 0x1e, 0x200, &(0x7f0000000200)}) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x5) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r1, 0x0) (async) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000600)={0x3728, 0x0, 0xfffd, 0x0, 0x0, "02fca865f68d0030"}) (async) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (async) dup3(r2, r3, 0x0) (async) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)={{r2}, 0x100000001, 0xfffffffffffffff8, 0x7f}) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) (async) 23:08:16 executing program 2: socketpair(0x1d, 0x0, 0x0, &(0x7f0000001ac0)) 23:08:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0xe5, 0x0, 0x3, 0x0, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) ioctl$TIOCSTI(r4, 0x5437, &(0x7f00000000c0)=0x20) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 23:08:16 executing program 5: ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, &(0x7f0000000040)) (async) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) [ 711.966973][ T3640] Bluetooth: hci7: sending frame failed (-49) [ 711.986846][ T3655] Bluetooth: hci7: Opcode 0x1003 failed: -49 23:08:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x511040, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, &(0x7f0000000200)) ioctl$KDADDIO(r0, 0x400455c8, 0x0) r1 = dup3(r0, r0, 0x80000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r3, r4, 0x0) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000240)={0xfd38, 0x1000, 0x8001}) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000100)=""/240) ioctl$TCFLSH(r1, 0x540b, 0x1) io_uring_enter(0xffffffffffffffff, 0x618c, 0x82af, 0x2, &(0x7f0000000080)={[0x5]}, 0x8) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x511040, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, &(0x7f0000000200)) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) dup3(r0, r0, 0x80000) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r2, 0x0) (async) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (async) dup3(r3, r4, 0x0) (async) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000240)={0xfd38, 0x1000, 0x8001}) (async) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000100)=""/240) (async) ioctl$TCFLSH(r1, 0x540b, 0x1) (async) io_uring_enter(0xffffffffffffffff, 0x618c, 0x82af, 0x2, &(0x7f0000000080)={[0x5]}, 0x8) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) 23:08:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0xf27000000000000) [ 712.103219][ T6351] Bluetooth: hci7: Frame reassembly failed (-84) [ 712.150199][ T6351] Bluetooth: hci9: Frame reassembly failed (-90) [ 712.157562][ T6351] Bluetooth: hci9: Frame reassembly failed (-84) [ 712.168157][T12799] Bluetooth: hci9: Frame reassembly failed (-84) 23:08:16 executing program 5: ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, &(0x7f0000000040)) (async) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:08:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x511040, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, &(0x7f0000000200)) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) r1 = dup3(r0, r0, 0x80000) (async) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r3, r4, 0x0) (async) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000240)={0xfd38, 0x1000, 0x8001}) (async) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000100)=""/240) (async) ioctl$TCFLSH(r1, 0x540b, 0x1) io_uring_enter(0xffffffffffffffff, 0x618c, 0x82af, 0x2, &(0x7f0000000080)={[0x5]}, 0x8) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) [ 712.200852][T12800] ptm ptm5: ldisc open failed (-12), clearing slot 5 23:08:17 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, 0x0) 23:08:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f0000000000)=0x2) [ 712.270424][T12793] can: request_module (can-proto-0) failed. 23:08:17 executing program 2: r0 = syz_open_dev$swradio(&(0x7f00000001c0), 0x1, 0x2) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f0000000140)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a64b648a"}}) 23:08:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080), 0x200102, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) syz_open_pts(r2, 0x0) syz_open_pts(r1, 0x2) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000280)=0x2) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x404001, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f00000000c0)=0x4) [ 712.410863][ T3651] Bluetooth: hci11: sending frame failed (-49) [ 712.420280][ T3657] Bluetooth: hci11: Opcode 0x1003 failed: -49 23:08:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f0000000000)=0x2) [ 714.163630][ T3655] Bluetooth: hci9: Opcode 0x1003 failed: -110 [ 714.173510][ T3640] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 714.182037][ T32] Bluetooth: hci9: command tx timeout [ 714.182105][ T7065] Bluetooth: hci7: command tx timeout 23:08:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0xe5, 0x0, 0x3, 0x0, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async, rerun: 64) ioctl$TIOCSTI(r4, 0x5437, &(0x7f00000000c0)=0x20) (async, rerun: 64) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 23:08:19 executing program 2: r0 = syz_open_dev$rtc(&(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)) 23:08:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080), 0x200102, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) syz_open_pts(r2, 0x0) syz_open_pts(r1, 0x2) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000280)=0x2) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x404001, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f00000000c0)=0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080), 0x200102, 0x0) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r2, 0x0) (async) syz_open_pts(r1, 0x2) (async) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000280)=0x2) (async) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) (async) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x404001, 0x0) (async) ioctl$TIOCSTI(r3, 0x5412, &(0x7f00000000c0)=0x4) (async) 23:08:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x502, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000080)={0x3, 0x1, 0x1f, 0x1e, 0x200, &(0x7f0000000200)}) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x5) (async, rerun: 64) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (rerun: 64) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async, rerun: 32) r2 = syz_open_pts(r1, 0x0) (rerun: 32) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000600)={0x3728, 0x0, 0xfffd, 0x0, 0x0, "02fca865f68d0030"}) (async) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r2, r3, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)={{r2}, 0x100000001, 0xfffffffffffffff8, 0x7f}) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) 23:08:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1000000000000000) [ 714.323649][T12388] Bluetooth: hci10: Opcode 0x1003 failed: -110 [ 714.334711][ T3692] Bluetooth: hci10: command tx timeout 23:08:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89a0, &(0x7f0000000000)={'vcan0\x00'}) 23:08:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f0000000000)=0x2) [ 714.430048][ T11] Bluetooth: hci7: Frame reassembly failed (-84) [ 714.455582][ T6351] Bluetooth: hci9: Frame reassembly failed (-84) 23:08:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r1, 0x50009401, &(0x7f0000000280)={{r2}, "5e5ccdb24b02bc5448a5dd858d876cf699100fe7647a4ee1e990c4ff2c790a29d18e27fb8b887fafa5ffa90b29df74e3056cce6b79b4b42055b81bf88d4f521e31a4c5e2b300708460d4aa4740aafd750faf42fdceea2402f11f86d9e86003caa6f7bd90214ca7655a7970ac09ee42a5e0858ce1776bd8ac56d1d8cc91f9ff569e37e09ab38c9abc82ae162b6f8fc10686cba0f3edb20057299e5f27ea5c3880e07d850a9b7acd62dc192d37a79c6c5676cb058c2a4dc8ae0b80a63ed4103052b48e09145760104d7c38168982ad9a9e084bef055f0e1eeab9f929da7339e4c0b7babb9b8f8c88a2c80189ee3104be15eb4a30908578856e10892446c844a980c08ce0d2d0d1d35d0d296dc25de2b1907bf19c0985d1a44008d4a63199e8a4688c89741d6250fb14bea12e62a5a90e192ea13563592c7f858ccfb879a05453156b8c15195c0a60859b01c60f0a74ece06bca4b3830d1b6c6e3db40156e083a290f0124d73641f8c5c8b864f8eabf9e50b3268c03b96b51fae4c1577c5e84cd62b24fc9a6e4ac6b839fc36d494140df3c687535cbd3dcefa59f340d6bcabb53f5eed735ee060f7facf6a86d647f169e5774f361e40e8a3350892f4db5464aac585c19c2f092d74636dd0867eb3cfa0bb59088dded21cc256165ce32b932f38e17bea66fa61cda8d02fd5452ec1d7d1f141fd00c6c68e8c0c707b97b532b7bf4aaac71bd166a2fb8f6a3a0a766b858729b9f00def283785dc1f38c4553960fb63b1be44ae461ec1bf02e82344815f877382d63ed12d6ed22fde8413cf5ffcd1fe13cde99956159890b4e93aaa9c70ab9eb8fd474bcc89f42fffebbca790b47a04a3d397c973aed25ff6bc060cd9ddafed4391fe989518422e2568cb79072f4e96fdfdb21178b381af7fa8dcd815bd367d2ce80bb435a98ccc03bbbbbfa98945e10e02d58e8cc44614f79497b4d15c83162a431d403d92a1271cb7d8156c583e0454f31848331b6f08dc9f9db56a489ef8ddee9fb3a5b6b839c08b5d5f9e53c51aaec7022907abb88a80f7cf9a148f3fa15e25e995d591c31b6a15d7b3d4855fdff92a4daa7e6354a9de134f122f098d26a76b1fde86332ddc3774ade7c77e9aa272aa815355394c6daf90a15c70031aebe860ae9aaf380d6d5ea585da882fab92ef2e8fe7d9f5e8febfe72306dfabde20b2b6d6f1e0ee6c79a9472da73ee708b7a786fa6448e9bfc4f296b7d285bbdd81b3cd9420169df2e2dd312f2f9b642438b5dae3c4bd94c99e08385ef5d39800d1711153e7b440bbea7c7b2066ed5afe9d35ee499184eba1e68c201cac66e8575cada2b6688ba830a442aba5eea5650f14064c9080a45d2f0da2930766c1663d4946bdb353dee83b1d44e20763ada71eba1dca78fdfe6c7ee236075ff1639c478b91f213cf56d696127dd1de7c45d9ce8e8ec184da06dd9c9285f0ec2fb53e7ad71f3f489e9321986d4cc2eea376d9df02f8438a18fbfaa69bbcbdf361b76839e3aaf0796360179f52ca82cc348bb8f486d65f6b105858082d4293d447a25a10ed8ffff546765602697a479c55be9ee688e7ce983d94dc6dd6b3a3cd993cc600b2a7b566129bdeb5cefdb6ebf143712f9f3ff86bea4ee84d05cb0085a08f22d7a70ee4bc11238fc498222c07bee2a59614af6aaaaa0d4cd160c3a725ccd788f9b78a7d3a062b790ba1c248c7ad60e0fd0b20357c2a076df8276058b88fbc555242b604d53598f67b44767e1c0e860ffd3b36f8df3c176087aab621ca2d10d4243ba2298ebea78b38829de1b6f97ab98d559e7770a083aceb9db71596bfc8c8fff8d19c01c27ca804a95a6e164877e342cfca37777baa022a74fcda8848ec15d2acf188072fdfa42477271a0d81c57c82d8aabd19810f28a2104a8a2ce0c3bb5a42bcbff540b22b7372331a57a8dd022a0a17ddaa73b9cb0fd07cb959cb6f4bb59de3f79d1e70c2b8a54b519b8517c768835d3908cb4bd84c656faf136bf45e6d180fee931b224c459bab40db0dd02ac5c6d59edc86071c8e848f4522e75ac0d648db865c8b8879c67ab7f15e64b3e030a13e74e182efeb3dfe488a1b5d694e72a0c8c46592b80a40d5688f7853e3e08e082d99c982ca6294838cc563efa686e16e4c8ae0838cc34af425e698a7781f616a29ebcb039a5961c4a2ba9e2de1c2062b0844d00c58b4413e495d043c14d7ecf635621cb61f9ba5a74c51c4d7aeb52c997d8d8b5653d51f7f67043e25fffacff0777a85f59c4e966a7e870b712e1cf814dace7c7057953b2ff228f662ba8249d9043199fc1e4ecdf9632f3a0ce747d94949506c4d9552384ca35b6cd0953e4eade17e109909175e75533ec342fd41ab0373c69c68e2db3b06f82bd39f14e8e533676b0eeb632a79983f8f988d67f11845b6cae542dc0975f8cc2baae1763159ce0763b3e167f6408a2e758a8b2ac492d856a4978d51a5ba3bb5247b5ede98ddb29934aea47b05001be5ee3ff786bb879cecd9bafd129efab6af847456954c9b80c8e724edd06e341eab4ba3702071c6fbd753e1e67c95fb240d7a580f1edecd2650747ee77a40dbb186f1dcc091671a930b0a97b5ac8ae02c1558604ae7abf053925cc9a2b6eb8fc59121215f0a24367219f6292d80d4d1245c3580862abb62969c4b7ef01d4332e23588d8cf3baa8b2b7515f4069422f818577967b1e03a17a380b0cc164fcfc725172ba448e667eb3035e89de04d3d9e858f60c088bf702a55c08d479b8184fb7581151ca75a7f3ba1f35cbbb116d69cacb28738758f820b2023613e9f1ddbe9f2b225e70a2d3bdf3db5a48234a4109b9bdbca0aa2428347f0115f7fe3659e0b19dad8906fbd3ba0dda12c4fd0f0c0a0ab6cb0fc00224c825d3bb95fb209911389fbd27bcf276b8577072572bd67a6e8fc0ff9a0675051130560c8d6d1d1ba9443ae18c7c14d818f95eab60736e1bb2634310f55c0a12f6f483cc49d6218411e6ce1894816c1c91a3cee72d0466601efa5ac29c8a96e7b8e605de509b386e29973deea53724820d66adb6c57c7b46e717c3f39c4fd9718a0b08d91dc039249ca347a1c5116770cd395210c172feb5f3f2e395551a443b65852aabbde3a3ed3980d0c9ad1fe95b794f5143d0daf30bcb4edae7787c739a4584fd38d48da0fe4c00fcbec842fcd58db44708faed3e146188d5e1f068c487bd9b0abd63d8b5c0285fedaaf0d07e3fd96bbc6adb852ce90a50345be67a558a27f0848a017a2fb6a58d03b053e54014a924928110c3bcb8f99efa596c3e20071299cdacb06daa3a82107619a84cb2bf33969ba084638778be659682977965a2b3428ca996a723be1d70c226106dc8c28cc5c11e7b1a00112f7cdf155efdd536d59e3241360b0b4aa108ae15f99f91b356765b44fdb76597216a6fe36f96241154736df5a53c218802ff87e1bfa5654b1ababcb2547889e7275ef9cea6738c2676065e1fabece1b7b24c05f6aa45bc87a387248d3e95f0f0007f4329d110cb9f84e2130833d2ae2639efa768736b371b4cfcd55d783ecfd080d278933ae7459d4fc5bf54ca5fe93a87b3fa90267fcf423bc0fa949c68ac8ea98155fab27cc780e4357491e4939e7ba1626185255c22484446264f4613e7998070b57637acde60c6ab5aa66b01a17a5824c159ca0e12ddfaeef316d0fbaeb4f43fcd17c3cd74e63e34ab929ebabd68295b121f88934d1faf8d5550a6a6b42dc9d43cd1e7129190e85f8057199cb31249cf3906d250748e8d4610896c0c8579d96208491b6ea5a2e3ad82e9b21ad20edb5c4cfb60846f3d0ab31fce681358d3ec450f7c3dcab85c3f9d87068976fc9bcef5778e50138f1dca44ee8c24124dffb10d0fa180412d756da865752876041a883e6ee960f692d8053299d885ae19953efde343b74ddcc12755d5f31eb2636b74c8743da5a25813d7a2d680c6c815dd2d6a4850aa6abb35c7666cb7774056e60e794a031a9bd741d03679446bd89e69ca7b49d90298f667cc427efadce71134997d2f7eb933816b140eb45593a91503022d06b1c18f95cf7905ab57ef85bbd713e2eabde7420c4e51fb9f8617caa3c7b85eb6f89add1d7410341856cbd65c59bbcc8490b627263ab47ae1901bd655adb04429a545f25887275bf2c1f61747078a507bb095ce2dd8387f4d064d3a92917372dee375c526227f965cb6758cd17544af6c1fea068c442201bb03208a872b17ae0bd68b254965bbfc8525972f5cef086022094111f583ebc9ed622c8e0e2584f721dd808507e74c73273e14a6371b95c5dfa3e91d98f77ce3082a6ba89a8aca6d961bb031c9ce1936c1816da880c72a3361f39567f15ebcecf3aa4d6830566552a21c13e53b5b24e33fac171afed85871e3bd4439b34363a2a0f739abb7920711106a66fed1d130d4627eb47de49db7fdbd2c3191d1d190739a48bf9b13655868dc9c39afc3f183c68c841ab546442a1ae4dc55bc2662ba36835f6ab36fddca7043bb3c9487ede60f214c92bd50add1729df4b457d052751a71c3bca5cc3c4757683f7e0ab46c0de411ecc00ba2bced85926676c2e5d6b0d4e7035c2aba9b49808054327b9675a3a358d59fd49cd1fb51b5de2600b3d7abcb86f2321ca9365111a93e77e6b3d9316eb39f7cff9cea81d0f38161efc2119b6c4190516d7a2461a4411d6da17ad89503e992a06743698042fbe62e404e931308c2e693baa731d53ad5e135c2dc5f0722611c205282b994d33b0312a6be418ebdbcc45b30af3cd63cb59b0a21fbda993995beaa9d172c5a7c4fb60cbe12a97307552947ca5b1208ff4d6896ecc69937fc2b1188158122dea36cf63711f19327fd0bf85cb91f10bf73f4e6744c23f2a4393160467ce7095af9effcefbe009cfb9a64b5f6a8c153dbd7245f834a274a5821716048787ddf1e31144f828a590667ad6a29b764d35b1aa37e2d449437f60ac92bb2d9b8837568cd10377b59b64aef853474abf5814d1524f7fbd17e87da339e8c7c0a7a243387cdc23f0ca5beec587f7500d90e91105d5fb46847881242a7f822b71d23e2bed3cdc42b23f9e69cd951060a1c27935a178c18870c77a50990992e5a16f0aaaf91f74316f32a46c828f4848eaa2f7707b1b5b0bb88198e0ab4b6fbd16b934c4401b5df9fb8a31878bea16300674428e29af097ffe7d58d2cdf3588c3d1c792864569f3e3cf884a82862aa6797ab96be77481c080dc726d157767a922125a917882a3313920278f879444306b0bfe0eef1a6b6455fbc18f30705d191933da457851980455f0551bb7bef26a31fc5cddd648fbcd4eff467cdcccf43185dffda8fd76ff80d4e96bf6f12c8e28956549964de6ab894dcc03469d5911d1c631fca353bfb318ab52a2d1fdf5a4614922d6b76b8bef0d4049c112ccd0696b360c7ccb7e96efc62b2b2d5fc2168efb7ee1d8bf2c3e5421f6a7b96f8a3f3126a6deb9f88eaccc6a3f87c04f51d5168b6076bf26fbc13b36bbfca6037737dc94018e4619f9d8a43712ab4a2a2977f6474d3ee5b7ade943d24c41337bad7ca8340368aaada82496d7c5403669a134a11c1b7e78f967c01a4a28a6ace852a4e846c7cbfd7200bbb084d2279ab4fbd2342b0553c29767b4383f3c5a1c0228c02903da08232a686b692271140d6a0337c58660e38eec4d789f019b41b6ee52b3ea04f2477e7ebc79b4f2055ff0d9a4d9d7ec8e3efe0e68706ae6f4200d5d9b2b5eee6f124d52f147d6a8790bcda04137bec6c76ef34f7e2be312"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r3 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)={0xffffffa8, 0x7, 0x6, 0x800, 0x13, "5e36e2de51a933b6e493daf9a12c2e2d352145"}) dup3(r3, r4, 0x0) ioctl$TCFLSH(r3, 0x540b, 0x3) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) syz_open_pts(r5, 0x0) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000280)=0x2) ioctl$TIOCGSOFTCAR(r5, 0x5419, &(0x7f0000000100)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) 23:08:19 executing program 2: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001340)=[{&(0x7f0000000200)="6e9d483a6e1b9994742c6346f305392eec20c45f4b5931aa85009e120e82f02d567d670baa114e7922908a98dc0c9b996587e25421f1a699a9bc0694dd7e088370153c588fb7029dc9eab6d3679ef092c240ab56445073bb65cbe6103dfc42d2045c990bb0d9433f11122c77efaef74169911667f5fc072802f74e2af3437d6fcb8a0150b54c3e50f59ac0078ccc8d1787149e5e1a6234568a406ebd0597c1533f380e73f0d51122dbbfbdd3247d789a041cdec75a5c0f5b55339a71e4ecf2a4dd757c6965d1a6c4fa26feca9b301fb64f499adeb819cf95a4bcd43f65cd6bb4a9877920affe6bce01e76ade94ca02c3118017366c5ce1705ef018a9735ba1b7946a72d2bb15978aa9f95d52cc6db62e5626bdcef56b4bf1a93fd927388fe05e8a1352e183d0e7715515ab5882ba2b65b45afae31d32c49335630a5836922eeb8285e2a758c248bc6283edbe725d934ff29e681d45c8f71599479bbc0fcc05e228c95d1e0f963136bfbfef57a0e59f9d933d06196e896e7603ab8fdc57261b6eaf15e22694078b5a3d90df3c416659e1205d738780d548643f2cd71bc7a57944e313b92c887878ca098a7e3b719b3e68bd799ff13b32d979dc78523797a2592935c3e2a382804ab561601fd823d3a6ff95eb6bef1eaac3fce25751d180622fe8389564734d022c43791c460a11c6ac47546ef22e90f4ccfe432a57cfcc8ee9500487d73edb721934bd9f6ccd18d0418d5f6425edf402771772581ba999d26fb7fefeb71a980d598e172219613f6acdbdba98db9d35a61ab9784e341291a025100dc5cd43429e1c2f7dd7b3377c4928774583d942ffc9440f30e10940ef35f702ed3ad8d739de5c6c41fd8d8fc148fbf203ec28a8784041b6375ed2fdd99113f61afb49b12bbd0290068e436be9f2bf81f6916904173aa135174425bcba4ae9c9f75cb5023f8373124ef5ff3eb9b7373b848f69fd7dfb33de95f09bbc37b36d43c456854fca7e71ea8c09ef42e58ee4c2ba4b2bd79f89a94dadb08a121ba1437289963b203b5dfab896a25fde9e0d79b7fdd7f47ed58258b683e8d94ca1d31aec7f62e1e304a117a8bd00fd7b4c4428ee6ce34e319aebcd6e67581050b90a751f02dccd8bbf9ac7713d7022b6dab988be0099dc703467a3fe4aeb617e2faa1e774533b88a9ba0751ba1e22dc9dc9363379125fb3a9f230f7a1f968126921e00bce1b75695579654ed098d34d6ada6644e29aa08ce4285cf06ac1a24c51ea2a7860656ceab795fb296cce2b654b805f6c75014de66e3ef5037f411e67afe17de4206d839c2c760f703b80402971a4e9adc67607afaca37980d5aeab20f0bbf9a6004e1ad7994ae32f39d85473ba1d7510180cb70f3d838f575961ce5466801fd93d79d71bfdf2be3e6de8deccc79758263cffc1ebcf684c139e46dbe268318515dcbb6047cf64e4c624102234ae8e03bd8651e541d16dd1bf3200f38941da56e5db14f86d0b2e5a02fce8730342460090b0a6ecbec358296a9c98f42a2190aa2c154650c2a7360ab1c1a90f67345dbf172e53762487f689eb846f8b1f957c6e367be6863d6acb958cd1a8b6399f6d4ab602007a44a98ceadc6452437cea81d5e634ce0c5a1dc9c13e728c67c642fec5f611ee1f3035193182ae500f447f5de16048d1e572105ff1ecd0fa74963c3268f23c6e01a388c0b7028e5c245f1cd125087174037b3d827a3da0ae779745707b29d4c2d8a25b9d56569526f8221cdb5cd6bfdc97c9bb0dbc9fb03da88cf392883f32541a288fa8160fb2b0349a616623e79bf84ff5d3f69960f2fe4ac78debb53d6ec35b381782a2ce253dcbe5bfe5623002eea6e1e9b88c8a8fd0f521e22016828a9dc2626595b324edf599a4cd567d393a2468e0649303a2d4c296ee1b092c19f9848e3e2accc172f05f4dc984660c771d5c71b66ea97105cb94373fe3e80b4504a0c9afec17927bf252adc1da36cf4ae3ced9363e55f40eb3768db118731db5efc2950fa097f9a5dd38a45ab0e4e64a495d66c8fa4c6afba0c13cad1db5815a72a8858f74415793e6391cddb81c4e371da1c7571cee1f979b61998f39831607a32200f7a38a82e50f52fad9816ff8eb8f41bd803846b6c324c08c43a26c47d1e80db30608b0012bd0dea5486e6176a8acc5e0369e8f18518002d9b64f5b03fa6d9397fca94d876f0fae2f3b838781b57b79aae4830aa1eca679a1860324f58a3cc9ede465790fd5ec4e255ba1f20953fc61a9c06513d4210dbcc2513c158cba28fc002858a0a6a1e9a0a50f2f902f08d569cc5da30f82e5831283ec47982382d9029e43244058a306bf1d791a4acdd669fd0dd4de462a9f647565f017dad77ff1d07dac8e57c080a7b7a0bf41b29f22fc30853c35ab49cb5edcafe8b8700c04adcf71fecf7437ff5b2be0c2197bfc0d3108d5f05b09ce293cac72ac4b02d2404787e660e407ca83f9eede74110f694ac5af8c2ec164b9056167193dd857660ac9ae81e2a979d9652324150b9193cc80a3cd8fd355faace2265564d17ad753a306ae7968f7558196adb461f6876453856e711ed58f138b281d873564bc0ea16688442bf681e9614703aeabce616ffbb556c483a8e21218c01384cb28ee2a313bb8168a39687b2396d1425723c7600d28a278f1e42ef211a9a0247832ead4dd8ddc20a1e3d055cdb8235f0833d1a9c826718fe4880ba0cad883fbe10fa930cd58643c6f637a816b08850e1a3356950401945ac0e23f91fa95433e95cbc87ddc98b78a7eaff8f71e3a1a9ca6244eb4e729611f85d0983079f383825bd4aa14c0f0ae0ab8c207fd85c08bea6e4ce31a4db61f20be24b6d8167dfa779ff6f72ec5590d5abf2cb6cb1a963e15b1da22be91af5830677c3f14657a365fc122c122ee4f39295cf414ad9e832b33332cedb91e7154ce05865706ed2cf837339b799d6c06b76f78b26001f88a7b1850c6c4a4ea30a845d4644d48bc86079fe25e2aa931d3b319da9c58f34df99ec8dd398a54d2de01984d28c880ccb399baf8967ecb5a7acc4a659b31a6612147cf600bba7c9a5907770524ee82427421c4e51b68d72404e06f6459f10b76b726a95782f1a284c9ba1dfcc4875eb278c5475f5658d34f3d0da4831982e633e445f84db56be776b1f273d821bf8beca15c9e88fdbc7247c02bff62aa10f0e380b2a10b761f77fb2afdbbef8708328cfa45e1ea8627ca8a3f968ccd4c7c8758be25ab36e1a98651c1999296f4c800866962ddfe7a4a3ec33f7eca3f36f06713b0a61721eaaebd202f480f29a80de2d6db2f9def7e2fb00955f93b3ee99e119ad70bd6bb44aae2e831a6338e3a17290769f19456291e2aafb3df2a288dde26addfba1c9b83e1f739d5a132ed2096f5d5744f039a5810ee07d97c7b01447e4a277a67fba17ffad250b8fbdb2fe4bebcce7eb88d241c0a6bd322ad337d870e5fc95612cd83467b648c8ad97408567c19db9a4bf1d235bd22ee3ce04447554faae583cb1c7b16b6660bf1a5ff98b21ba48fd408be2b289a397552d29457b8778d34000064d25aa78498b94000876e4aebd9677c93a0b4a6ecc06f576d2f5a18734b11f86025311b3bcc2e9a576f0cee771cabfccb76ff5f862f094c08428febe64aa10619024d3f3158245ef4aad7676a6aa742f1ebcc0f6fbdde2a00d1319593b352c59deac2987d761876b76ff5b1a48f955eabcda273603bf58c655044f531bf458fb36e78e7afda07e446a6679243a0d43f8b4f6cb6d036630efe36f1de258900a7822088112f5f5ca78201585b6b772fb19b972b1d56e90828648d8ff6b74749870943f8b0f49c8b688197cacfbad5d0e6051bbdffad484f94a4106149ba037a53192b5c9a8000efd53d6d0fd61c5e8f4eb3b2f9e200e0c84c1b9aca587cd5d7a378c9e59534928cc9e7b9464ac9f165d4e5704b31cb898928b45a8869c1a30010c426a2673bb68a8d5431a6b8cafc006957b67e146a68d9d32d60f1e3125b52943a70d2e6d638118d2439f21bd897a74f8f06cebf76f17423b1aecbc85afb2d485e780b43fa9abb8a1987e964229e0944a014129d22bd0ca53403dc7d1a62b530958d7738d531c598135a28458b9b22138e2da8a7aaef58c2237d96dea60446fb5165ee19d6ff8e7228a644e4a500a8ae86f050381a755897d67b9f69e63282f66ce0320df5888f3bb69ea4a90e2138dddd32522350b86ba5910f65e17d9a8ffd81890da52972e98271d4a7672f2e527dfd713c4aa2698d6ad671eb5a0d86b68ae023addc32c9dc936bf0498726eb8e54d784c44178573fb0476ec79614100423683bebafce46630d310ac692456beef1e309d3d5556896cec4a971519e5eb72cd46e6ce4105c1ed96bdf7ca662f66410cf631b1c5c291aa5e4ecb17f4fe8980c11e9ae4358304174bb1fe9a7a1c267b0f9131ef80469e218a963a05caf34866969e13f4e594157541430e25399b66f70a794ed0d57de8ddddaa3460e902c913b25cb5ce9ffdf3e4d6cfae501395d4748e72d755dd7a5298f535a4bd8a807c636895998cdbe32fc1ff7cc3d43f98b912ec41f63a249eb14f48c0b93d66843a0ec3c561a020d689ca25c08a1a98251ca1b3cee3fddeb9c81e7b963a2dce03fd5d4ae75826baa0f110f6c3edd46d12d3852121b3104b54ae23110ebf6f0ce70729798d035c8edf3cfb148023e727be4f6094f262b88f80ddb071d925480a5bfcf081d4fa463e6454dc43bd48f9da02d9d6adfde506dc4e8982a643637e97c3aa9dcdab5084faed8f2f26f3b277b60a5cd8d7c6d1b79dce168f5df3389bb4aa1d33be7ab7a4aae8ee7365a502c6b58bf9dde1fe80599b7332474c5062404beec5aa9f18a7bb345796bb217dcbf2ea6376c2041e48ad3eb73f2efec38c33ffc5695a5b0f2616fe8833f33173cce6e66a14c764a9be6bb7abad83023d44947b6aebc26bc4b4838e41f73384ea4511f618a672f19e50dc4f1562ac02fe2d757add94d1b712b0816cd6a1eba9e0e5857dd88de5cd4febdace10296e77b0b98c3895413a5425419269d4476a8dfb594f512074e5fc9fb03967159a960c0bde3bc1d0be287924ccb550be1905cdbb50983bef83dbc79599a56cd63a02446173e8d1466a88d9e7dba8327917bf42aadbd6ed4fa9f7161aef670a6de993a6126d13b8b74d925b9581ce9c03fee99f095c5cf173993c645bb80dfb3455dbbefdba1caca0fdc724c8ccc25e5c60c805441bc970b230d2a0d0c96d7ec501f509ec95c0f074e338e09e037d3142ce8ae0fd5d064f264179eb8cfea75d9daabd8a6b7996d92fd1aa66779ea4ffcc21eec710637d30e162f63bba948901761ed5ddb84b2e14c02c58cfa66df0d943fa397bb04f410a4f5122448e678dfbbe6f96204d9d7005fa3cf67b66dbc6bdfed229eb3a84f924f1a82e7b4a5f65311b23902a4738bfd48c2f38ab5e40d00ff1dfbf5696257760dd7171f65c21ab6f19dd949c08e91e9b384ccdc320bc54455de630c53235e0fba5cc8ca98cf827fde19d29ce011ae8bdf57823841a777e464769fd13cafa94d20817e284be4e104f7ab470c2c55267b8ed641b105fa1f6714f10989807f6941e8677aac409cea810e8df070b68c2b28d1a50fe7df155c45b0df428e8bc644cca4c4cbbfeb256a04c47d12c7e189812b16d59fff4a331a9904b100f628c322e21d20db2a8e6d1391731146d3f2951ae6cf68c020fe375c8e198313f52a9aa35918b8230761754aba71971f9fc07e44e0674aaad326aa566", 0xffc, 0x4}], 0x0, 0x0) 23:08:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)=0x80) 23:08:19 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000080)) 23:08:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)=0x80) [ 714.652854][T12862] loop2: detected capacity change from 0 to 8 23:08:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)=0x80) [ 714.715844][ T3638] Dev loop2: unable to read RDB block 8 [ 714.725360][ T3638] loop2: unable to read partition table [ 714.742441][ T3638] loop2: partition table beyond EOD, truncated [ 716.403517][T12388] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 716.403726][ T14] Bluetooth: hci7: command 0x1003 tx timeout [ 716.493987][ T14] Bluetooth: hci9: command 0x1003 tx timeout [ 716.494138][ T3655] Bluetooth: hci9: Opcode 0x1003 failed: -110 23:08:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0xe5, 0x0, 0x3, 0x0, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) ioctl$TIOCSTI(r4, 0x5437, &(0x7f00000000c0)=0x20) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r1, 0x0) (async) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0xe5, 0x0, 0x3, 0x0, "02fca865f68d1c30"}) (async) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (async) dup3(r2, r3, 0x0) (async) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) ioctl$TIOCSTI(r4, 0x5437, &(0x7f00000000c0)=0x20) (async) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) (async) 23:08:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x521982, 0x0) signalfd4(r0, &(0x7f0000000000)={[0xcd]}, 0x8, 0x80800) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) ioctl$TIOCSTI(r4, 0x5413, &(0x7f0000000080)) 23:08:21 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fd\x00') openat2(r0, &(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000080), 0x18) [ 716.563564][ T14] Bluetooth: hci10: command 0x1003 tx timeout [ 716.569915][ T3640] Bluetooth: hci10: Opcode 0x1003 failed: -110 23:08:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1f00000000000000) 23:08:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080), 0x200102, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) syz_open_pts(r2, 0x0) syz_open_pts(r1, 0x2) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000280)=0x2) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x404001, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f00000000c0)=0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080), 0x200102, 0x0) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r2, 0x0) (async) syz_open_pts(r1, 0x2) (async) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000280)=0x2) (async) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) (async) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x404001, 0x0) (async) ioctl$TIOCSTI(r3, 0x5412, &(0x7f00000000c0)=0x4) (async) 23:08:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x521982, 0x0) signalfd4(r0, &(0x7f0000000000)={[0xcd]}, 0x8, 0x80800) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async, rerun: 64) r2 = syz_open_pts(r1, 0x0) (rerun: 64) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) ioctl$TIOCSTI(r4, 0x5413, &(0x7f0000000080)) [ 716.721404][T12388] Bluetooth: hci9: sending frame failed (-49) [ 716.729274][ T3655] Bluetooth: hci9: Opcode 0x1003 failed: -49 [ 716.733509][ T3657] Bluetooth: hci11: Opcode 0x1003 failed: -110 [ 716.745093][ T14] Bluetooth: hci11: command tx timeout [ 716.751150][ T46] Bluetooth: hci7: Frame reassembly failed (-84) [ 716.758868][ T46] Bluetooth: hci7: Frame reassembly failed (-84) [ 716.767948][ T3651] Bluetooth: hci10: sending frame failed (-49) [ 716.776610][ T3657] Bluetooth: hci10: Opcode 0x1003 failed: -49 23:08:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r1, 0x50009401, &(0x7f0000000280)={{r2}, "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"}) (async) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r3 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)={0xffffffa8, 0x7, 0x6, 0x800, 0x13, "5e36e2de51a933b6e493daf9a12c2e2d352145"}) (async) dup3(r3, r4, 0x0) ioctl$TCFLSH(r3, 0x540b, 0x3) (async) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) syz_open_pts(r5, 0x0) (async) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000280)=0x2) ioctl$TIOCGSOFTCAR(r5, 0x5419, &(0x7f0000000100)) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) 23:08:21 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/56, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000006c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000001c0)=0x1) 23:08:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x521982, 0x0) signalfd4(r0, &(0x7f0000000000)={[0xcd]}, 0x8, 0x80800) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) ioctl$TIOCSTI(r4, 0x5413, &(0x7f0000000080)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x521982, 0x0) (async) signalfd4(r0, &(0x7f0000000000)={[0xcd]}, 0x8, 0x80800) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r1, 0x0) (async) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (async) dup3(r2, r3, 0x0) (async) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) ioctl$TIOCSTI(r4, 0x5413, &(0x7f0000000080)) (async) 23:08:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2000000000000000) 23:08:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)="603ba7063857f0979d6cb8d5ee3c666eb7a2", 0x12}, {&(0x7f00000000c0)="d6e4924ef50931c703a92859d2d7ff616a3ef9b228d3e2dc57284dd0894b3e5b9684277355df761ffae59840867c1cf47f5b912101b1e91af9f67206abbc5a570712e607347ba3d6d08927e2355e6241ad2eb6277ff9938ad680497c90cf7900caad891c2d098ee5a778f1fc24f45cbbd43cbc", 0x73}, {&(0x7f00000001c0)="7324ee", 0x3}], 0x3, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000d80)=""/206, 0xf280}], 0x1, 0x0, 0xfffffffffffffe9d, 0x2000008}}], 0x1, 0x0, 0x0) 23:08:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) [ 717.021630][T12914] ptm ptm5: ldisc open failed (-12), clearing slot 5 23:08:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r2, r3, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)={0x3, 0x7, 0x400001f, 0x7, 0x19, "f0a5a3e157ba176de20172ceb66129ae4040d7"}) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:08:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r1, 0x50009401, &(0x7f0000000280)={{r2}, "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"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r3 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)={0xffffffa8, 0x7, 0x6, 0x800, 0x13, "5e36e2de51a933b6e493daf9a12c2e2d352145"}) dup3(r3, r4, 0x0) ioctl$TCFLSH(r3, 0x540b, 0x3) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) syz_open_pts(r5, 0x0) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000280)=0x2) ioctl$TIOCGSOFTCAR(r5, 0x5419, &(0x7f0000000100)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) (async) ioctl$BTRFS_IOC_SNAP_CREATE(r1, 0x50009401, &(0x7f0000000280)={{r2}, "5e5ccdb24b02bc5448a5dd858d876cf699100fe7647a4ee1e990c4ff2c790a29d18e27fb8b887fafa5ffa90b29df74e3056cce6b79b4b42055b81bf88d4f521e31a4c5e2b300708460d4aa4740aafd750faf42fdceea2402f11f86d9e86003caa6f7bd90214ca7655a7970ac09ee42a5e0858ce1776bd8ac56d1d8cc91f9ff569e37e09ab38c9abc82ae162b6f8fc10686cba0f3edb20057299e5f27ea5c3880e07d850a9b7acd62dc192d37a79c6c5676cb058c2a4dc8ae0b80a63ed4103052b48e09145760104d7c38168982ad9a9e084bef055f0e1eeab9f929da7339e4c0b7babb9b8f8c88a2c80189ee3104be15eb4a30908578856e10892446c844a980c08ce0d2d0d1d35d0d296dc25de2b1907bf19c0985d1a44008d4a63199e8a4688c89741d6250fb14bea12e62a5a90e192ea13563592c7f858ccfb879a05453156b8c15195c0a60859b01c60f0a74ece06bca4b3830d1b6c6e3db40156e083a290f0124d73641f8c5c8b864f8eabf9e50b3268c03b96b51fae4c1577c5e84cd62b24fc9a6e4ac6b839fc36d494140df3c687535cbd3dcefa59f340d6bcabb53f5eed735ee060f7facf6a86d647f169e5774f361e40e8a3350892f4db5464aac585c19c2f092d74636dd0867eb3cfa0bb59088dded21cc256165ce32b932f38e17bea66fa61cda8d02fd5452ec1d7d1f141fd00c6c68e8c0c707b97b532b7bf4aaac71bd166a2fb8f6a3a0a766b858729b9f00def283785dc1f38c4553960fb63b1be44ae461ec1bf02e82344815f877382d63ed12d6ed22fde8413cf5ffcd1fe13cde99956159890b4e93aaa9c70ab9eb8fd474bcc89f42fffebbca790b47a04a3d397c973aed25ff6bc060cd9ddafed4391fe989518422e2568cb79072f4e96fdfdb21178b381af7fa8dcd815bd367d2ce80bb435a98ccc03bbbbbfa98945e10e02d58e8cc44614f79497b4d15c83162a431d403d92a1271cb7d8156c583e0454f31848331b6f08dc9f9db56a489ef8ddee9fb3a5b6b839c08b5d5f9e53c51aaec7022907abb88a80f7cf9a148f3fa15e25e995d591c31b6a15d7b3d4855fdff92a4daa7e6354a9de134f122f098d26a76b1fde86332ddc3774ade7c77e9aa272aa815355394c6daf90a15c70031aebe860ae9aaf380d6d5ea585da882fab92ef2e8fe7d9f5e8febfe72306dfabde20b2b6d6f1e0ee6c79a9472da73ee708b7a786fa6448e9bfc4f296b7d285bbdd81b3cd9420169df2e2dd312f2f9b642438b5dae3c4bd94c99e08385ef5d39800d1711153e7b440bbea7c7b2066ed5afe9d35ee499184eba1e68c201cac66e8575cada2b6688ba830a442aba5eea5650f14064c9080a45d2f0da2930766c1663d4946bdb353dee83b1d44e20763ada71eba1dca78fdfe6c7ee236075ff1639c478b91f213cf56d696127dd1de7c45d9ce8e8ec184da06dd9c9285f0ec2fb53e7ad71f3f489e9321986d4cc2eea376d9df02f8438a18fbfaa69bbcbdf361b76839e3aaf0796360179f52ca82cc348bb8f486d65f6b105858082d4293d447a25a10ed8ffff546765602697a479c55be9ee688e7ce983d94dc6dd6b3a3cd993cc600b2a7b566129bdeb5cefdb6ebf143712f9f3ff86bea4ee84d05cb0085a08f22d7a70ee4bc11238fc498222c07bee2a59614af6aaaaa0d4cd160c3a725ccd788f9b78a7d3a062b790ba1c248c7ad60e0fd0b20357c2a076df8276058b88fbc555242b604d53598f67b44767e1c0e860ffd3b36f8df3c176087aab621ca2d10d4243ba2298ebea78b38829de1b6f97ab98d559e7770a083aceb9db71596bfc8c8fff8d19c01c27ca804a95a6e164877e342cfca37777baa022a74fcda8848ec15d2acf188072fdfa42477271a0d81c57c82d8aabd19810f28a2104a8a2ce0c3bb5a42bcbff540b22b7372331a57a8dd022a0a17ddaa73b9cb0fd07cb959cb6f4bb59de3f79d1e70c2b8a54b519b8517c768835d3908cb4bd84c656faf136bf45e6d180fee931b224c459bab40db0dd02ac5c6d59edc86071c8e848f4522e75ac0d648db865c8b8879c67ab7f15e64b3e030a13e74e182efeb3dfe488a1b5d694e72a0c8c46592b80a40d5688f7853e3e08e082d99c982ca6294838cc563efa686e16e4c8ae0838cc34af425e698a7781f616a29ebcb039a5961c4a2ba9e2de1c2062b0844d00c58b4413e495d043c14d7ecf635621cb61f9ba5a74c51c4d7aeb52c997d8d8b5653d51f7f67043e25fffacff0777a85f59c4e966a7e870b712e1cf814dace7c7057953b2ff228f662ba8249d9043199fc1e4ecdf9632f3a0ce747d94949506c4d9552384ca35b6cd0953e4eade17e109909175e75533ec342fd41ab0373c69c68e2db3b06f82bd39f14e8e533676b0eeb632a79983f8f988d67f11845b6cae542dc0975f8cc2baae1763159ce0763b3e167f6408a2e758a8b2ac492d856a4978d51a5ba3bb5247b5ede98ddb29934aea47b05001be5ee3ff786bb879cecd9bafd129efab6af847456954c9b80c8e724edd06e341eab4ba3702071c6fbd753e1e67c95fb240d7a580f1edecd2650747ee77a40dbb186f1dcc091671a930b0a97b5ac8ae02c1558604ae7abf053925cc9a2b6eb8fc59121215f0a24367219f6292d80d4d1245c3580862abb62969c4b7ef01d4332e23588d8cf3baa8b2b7515f4069422f818577967b1e03a17a380b0cc164fcfc725172ba448e667eb3035e89de04d3d9e858f60c088bf702a55c08d479b8184fb7581151ca75a7f3ba1f35cbbb116d69cacb28738758f820b2023613e9f1ddbe9f2b225e70a2d3bdf3db5a48234a4109b9bdbca0aa2428347f0115f7fe3659e0b19dad8906fbd3ba0dda12c4fd0f0c0a0ab6cb0fc00224c825d3bb95fb209911389fbd27bcf276b8577072572bd67a6e8fc0ff9a0675051130560c8d6d1d1ba9443ae18c7c14d818f95eab60736e1bb2634310f55c0a12f6f483cc49d6218411e6ce1894816c1c91a3cee72d0466601efa5ac29c8a96e7b8e605de509b386e29973deea53724820d66adb6c57c7b46e717c3f39c4fd9718a0b08d91dc039249ca347a1c5116770cd395210c172feb5f3f2e395551a443b65852aabbde3a3ed3980d0c9ad1fe95b794f5143d0daf30bcb4edae7787c739a4584fd38d48da0fe4c00fcbec842fcd58db44708faed3e146188d5e1f068c487bd9b0abd63d8b5c0285fedaaf0d07e3fd96bbc6adb852ce90a50345be67a558a27f0848a017a2fb6a58d03b053e54014a924928110c3bcb8f99efa596c3e20071299cdacb06daa3a82107619a84cb2bf33969ba084638778be659682977965a2b3428ca996a723be1d70c226106dc8c28cc5c11e7b1a00112f7cdf155efdd536d59e3241360b0b4aa108ae15f99f91b356765b44fdb76597216a6fe36f96241154736df5a53c218802ff87e1bfa5654b1ababcb2547889e7275ef9cea6738c2676065e1fabece1b7b24c05f6aa45bc87a387248d3e95f0f0007f4329d110cb9f84e2130833d2ae2639efa768736b371b4cfcd55d783ecfd080d278933ae7459d4fc5bf54ca5fe93a87b3fa90267fcf423bc0fa949c68ac8ea98155fab27cc780e4357491e4939e7ba1626185255c22484446264f4613e7998070b57637acde60c6ab5aa66b01a17a5824c159ca0e12ddfaeef316d0fbaeb4f43fcd17c3cd74e63e34ab929ebabd68295b121f88934d1faf8d5550a6a6b42dc9d43cd1e7129190e85f8057199cb31249cf3906d250748e8d4610896c0c8579d96208491b6ea5a2e3ad82e9b21ad20edb5c4cfb60846f3d0ab31fce681358d3ec450f7c3dcab85c3f9d87068976fc9bcef5778e50138f1dca44ee8c24124dffb10d0fa180412d756da865752876041a883e6ee960f692d8053299d885ae19953efde343b74ddcc12755d5f31eb2636b74c8743da5a25813d7a2d680c6c815dd2d6a4850aa6abb35c7666cb7774056e60e794a031a9bd741d03679446bd89e69ca7b49d90298f667cc427efadce71134997d2f7eb933816b140eb45593a91503022d06b1c18f95cf7905ab57ef85bbd713e2eabde7420c4e51fb9f8617caa3c7b85eb6f89add1d7410341856cbd65c59bbcc8490b627263ab47ae1901bd655adb04429a545f25887275bf2c1f61747078a507bb095ce2dd8387f4d064d3a92917372dee375c526227f965cb6758cd17544af6c1fea068c442201bb03208a872b17ae0bd68b254965bbfc8525972f5cef086022094111f583ebc9ed622c8e0e2584f721dd808507e74c73273e14a6371b95c5dfa3e91d98f77ce3082a6ba89a8aca6d961bb031c9ce1936c1816da880c72a3361f39567f15ebcecf3aa4d6830566552a21c13e53b5b24e33fac171afed85871e3bd4439b34363a2a0f739abb7920711106a66fed1d130d4627eb47de49db7fdbd2c3191d1d190739a48bf9b13655868dc9c39afc3f183c68c841ab546442a1ae4dc55bc2662ba36835f6ab36fddca7043bb3c9487ede60f214c92bd50add1729df4b457d052751a71c3bca5cc3c4757683f7e0ab46c0de411ecc00ba2bced85926676c2e5d6b0d4e7035c2aba9b49808054327b9675a3a358d59fd49cd1fb51b5de2600b3d7abcb86f2321ca9365111a93e77e6b3d9316eb39f7cff9cea81d0f38161efc2119b6c4190516d7a2461a4411d6da17ad89503e992a06743698042fbe62e404e931308c2e693baa731d53ad5e135c2dc5f0722611c205282b994d33b0312a6be418ebdbcc45b30af3cd63cb59b0a21fbda993995beaa9d172c5a7c4fb60cbe12a97307552947ca5b1208ff4d6896ecc69937fc2b1188158122dea36cf63711f19327fd0bf85cb91f10bf73f4e6744c23f2a4393160467ce7095af9effcefbe009cfb9a64b5f6a8c153dbd7245f834a274a5821716048787ddf1e31144f828a590667ad6a29b764d35b1aa37e2d449437f60ac92bb2d9b8837568cd10377b59b64aef853474abf5814d1524f7fbd17e87da339e8c7c0a7a243387cdc23f0ca5beec587f7500d90e91105d5fb46847881242a7f822b71d23e2bed3cdc42b23f9e69cd951060a1c27935a178c18870c77a50990992e5a16f0aaaf91f74316f32a46c828f4848eaa2f7707b1b5b0bb88198e0ab4b6fbd16b934c4401b5df9fb8a31878bea16300674428e29af097ffe7d58d2cdf3588c3d1c792864569f3e3cf884a82862aa6797ab96be77481c080dc726d157767a922125a917882a3313920278f879444306b0bfe0eef1a6b6455fbc18f30705d191933da457851980455f0551bb7bef26a31fc5cddd648fbcd4eff467cdcccf43185dffda8fd76ff80d4e96bf6f12c8e28956549964de6ab894dcc03469d5911d1c631fca353bfb318ab52a2d1fdf5a4614922d6b76b8bef0d4049c112ccd0696b360c7ccb7e96efc62b2b2d5fc2168efb7ee1d8bf2c3e5421f6a7b96f8a3f3126a6deb9f88eaccc6a3f87c04f51d5168b6076bf26fbc13b36bbfca6037737dc94018e4619f9d8a43712ab4a2a2977f6474d3ee5b7ade943d24c41337bad7ca8340368aaada82496d7c5403669a134a11c1b7e78f967c01a4a28a6ace852a4e846c7cbfd7200bbb084d2279ab4fbd2342b0553c29767b4383f3c5a1c0228c02903da08232a686b692271140d6a0337c58660e38eec4d789f019b41b6ee52b3ea04f2477e7ebc79b4f2055ff0d9a4d9d7ec8e3efe0e68706ae6f4200d5d9b2b5eee6f124d52f147d6a8790bcda04137bec6c76ef34f7e2be312"}) (async) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r1, 0x0) (async) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (async) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)={0xffffffa8, 0x7, 0x6, 0x800, 0x13, "5e36e2de51a933b6e493daf9a12c2e2d352145"}) (async) dup3(r3, r4, 0x0) (async) ioctl$TCFLSH(r3, 0x540b, 0x3) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r5, 0x0) (async) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000280)=0x2) (async) ioctl$TIOCGSOFTCAR(r5, 0x5419, &(0x7f0000000100)) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) (async) 23:08:23 executing program 2: setuid(0xee01) openat$full(0xffffffffffffff9c, &(0x7f0000000340), 0x44283, 0x0) [ 718.643490][ T3640] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 718.643556][ T4334] Bluetooth: hci7: command 0x1003 tx timeout 23:08:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = dup3(r2, r3, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r7 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r8 = dup3(r6, r7, 0x0) ioctl$TCSETS(r8, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) ioctl$TIOCSETD(r8, 0x5423, &(0x7f00000000c0)=0x18) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000100)={0x13, 0x0, 0x6, 0x8, 0x0, "f90000000000ff00"}) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f0000000080)=0x5) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) 23:08:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x15, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:08:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)="603ba7063857f0979d6cb8d5ee3c666eb7a2", 0x12}, {&(0x7f00000000c0)="d6e4924ef50931c703a92859d2d7ff616a3ef9b228d3e2dc57284dd0894b3e5b9684277355df761ffae59840867c1cf47f5b912101b1e91af9f67206abbc5a570712e607347ba3d6d08927e2355e6241ad2eb6277ff9938ad680497c90cf7900caad891c2d098ee5a778f1fc24f45cbbd43cbc4dad06", 0x76}], 0x2, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000d80)=""/206, 0xf280}], 0x1, 0x0, 0xfffffffffffffe9d, 0x2000008}}], 0x1, 0x0, 0x0) [ 718.740462][T12938] ptm ptm5: ldisc open failed (-12), clearing slot 5 23:08:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async, rerun: 64) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (rerun: 64) dup3(r2, r3, 0x0) (async) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)={0x3, 0x7, 0x400001f, 0x7, 0x19, "f0a5a3e157ba176de20172ceb66129ae4040d7"}) (async, rerun: 32) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (rerun: 32) [ 718.827186][ T6839] Bluetooth: hci11: Frame reassembly failed (-84) 23:08:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r2, r3, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)={0x3, 0x7, 0x400001f, 0x7, 0x19, "f0a5a3e157ba176de20172ceb66129ae4040d7"}) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r1, 0x0) (async) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (async) dup3(r2, r3, 0x0) (async) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)={0x3, 0x7, 0x400001f, 0x7, 0x19, "f0a5a3e157ba176de20172ceb66129ae4040d7"}) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) 23:08:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f0000000080)=0xfe) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x9) 23:08:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x3e00000000000000) 23:08:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f0000000080)=0xfe) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x9) [ 719.133637][ T3657] Bluetooth: hci9: Opcode 0x1003 failed: -110 23:08:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 23:08:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f0000000080)=0xfe) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x9) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f0000000080)=0xfe) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x9) (async) [ 719.213687][ T3651] Bluetooth: hci10: Opcode 0x1003 failed: -110 [ 719.217532][ T22] Bluetooth: hci10: command 0x1003 tx timeout 23:08:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)=0x81) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) 23:08:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) [ 720.723837][ T4334] Bluetooth: hci7: command 0x1003 tx timeout [ 720.733634][ T3640] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 720.800879][ T1172] Bluetooth: hci7: Frame reassembly failed (-84) [ 720.829768][ T6351] Bluetooth: hci7: Frame reassembly failed (-84) 23:08:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = dup3(r2, r3, 0x0) (async) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r7 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r8 = dup3(r6, r7, 0x0) ioctl$TCSETS(r8, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) ioctl$TIOCSETD(r8, 0x5423, &(0x7f00000000c0)=0x18) (async) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000100)={0x13, 0x0, 0x6, 0x8, 0x0, "f90000000000ff00"}) (async) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f0000000080)=0x5) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) 23:08:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x111c00, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2a180, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000080)) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000100)) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000040)) 23:08:25 executing program 2: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, 0x0) [ 720.883677][ T3687] Bluetooth: hci11: command 0x1003 tx timeout [ 720.890006][ T3655] Bluetooth: hci11: Opcode 0x1003 failed: -110 23:08:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x111c00, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2a180, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000080)) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000100)) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000040)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x111c00, 0x0) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2a180, 0x0) (async) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r1, 0x0) (async) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) (async) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000080)) (async) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000100)) (async) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000040)) (async) 23:08:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)="603ba7063857f0979d6cb8d5ee3c666eb7a2", 0x12}, {&(0x7f00000000c0)="d6e4924ef50931c703a92859d2d7ff616a3ef9b228d3e2dc57284dd0894b3e5b9684277355df761ffae59840867c1cf47f5b912101b1e91af9f67206abbc5a570712e607347ba3d6d08927e2355e6241ad2eb6277ff9938ad680497c90cf7900caad891c2d098ee5a778f1fc24f45cbbd43cbc4dad06ce4c625ef1eab80d06842c9b07fa84720d3c1407968b72f84456db5604ec22845d420fcf9bc2b84435ff12715089f05c32d763daf978a9c60273e84418bfcc6df3be07fad153783950a71c65de2adc42aef8048b39e71b3cbe469bd60de88e37d28ed7abd54fede3ae801d9d3e1bbead", 0xe6}, {&(0x7f00000001c0)="7324ee08804b50b2", 0x8}], 0x3, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000d80)=""/206, 0xf280}], 0x1, 0x0, 0xfffffffffffffe9d, 0x2000008}}], 0x1, 0x0, 0x0) 23:08:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x111c00, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2a180, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000080)) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000100)) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000040)) [ 721.050063][ T6839] Bluetooth: hci11: Frame reassembly failed (-84) [ 721.284602][ T2931] Bluetooth: hci9: command 0x1003 tx timeout 23:08:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x3f00000000000000) 23:08:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000100)={0x1, 0x9}) dup3(r2, r3, 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f00000000c0)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x40) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) syz_open_pts(r2, 0x52000) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000280)=0x2) ioctl$KDGKBENT(r4, 0x4b46, &(0x7f0000000080)={0x1, 0x40, 0x5a5}) [ 721.363757][ T3651] Bluetooth: hci9: Opcode 0x1003 failed: -110 23:08:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async, rerun: 64) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (rerun: 64) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000100)={0x1, 0x9}) (async) dup3(r2, r3, 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f00000000c0)) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x40) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r2, 0x52000) (async) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000280)=0x2) (async, rerun: 64) ioctl$KDGKBENT(r4, 0x4b46, &(0x7f0000000080)={0x1, 0x40, 0x5a5}) (rerun: 64) 23:08:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async, rerun: 64) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (async, rerun: 64) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000100)={0x1, 0x9}) dup3(r2, r3, 0x0) (async) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f00000000c0)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x40) (async) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r2, 0x52000) (async) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000280)=0x2) (async) ioctl$KDGKBENT(r4, 0x4b46, &(0x7f0000000080)={0x1, 0x40, 0x5a5}) [ 722.803507][ T3640] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 722.803577][ T2931] Bluetooth: hci7: command 0x1003 tx timeout 23:08:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)=0x81) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) 23:08:27 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(r1, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) ioctl$TIOCSTI(r3, 0x5413, &(0x7f0000000040)) [ 722.883602][ T3657] Bluetooth: hci10: Opcode 0x1003 failed: -110 [ 722.994592][ T3640] Bluetooth: hci7: sending frame failed (-49) [ 723.001824][T13034] Bluetooth: hci7: Frame reassembly failed (-84) [ 723.008604][ T3657] Bluetooth: hci7: Opcode 0x1003 failed: -49 23:08:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = dup3(r2, r3, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r7 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r8 = dup3(r6, r7, 0x0) ioctl$TCSETS(r8, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) ioctl$TIOCSETD(r8, 0x5423, &(0x7f00000000c0)=0x18) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000100)={0x13, 0x0, 0x6, 0x8, 0x0, "f90000000000ff00"}) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f0000000080)=0x5) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r1, 0x0) (async) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (async) dup3(r2, r3, 0x0) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r5, 0x0) (async) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (async) dup3(r6, r7, 0x0) (async) ioctl$TCSETS(r8, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) ioctl$TIOCSETD(r8, 0x5423, &(0x7f00000000c0)=0x18) (async) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000100)={0x13, 0x0, 0x6, 0x8, 0x0, "f90000000000ff00"}) (async) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f0000000080)=0x5) (async) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) (async) 23:08:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCCONS(r0, 0xc020660b) 23:08:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x7ff) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x8) dup3(r1, r0, 0x80000) 23:08:27 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async, rerun: 64) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (rerun: 64) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(r1, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) ioctl$TIOCSTI(r3, 0x5413, &(0x7f0000000040)) 23:08:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)=0x81) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) [ 723.051786][ T3655] Bluetooth: hci11: Opcode 0x1003 failed: -110 23:08:27 executing program 2: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x7508, &(0x7f00000001c0), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000280)) [ 723.195339][ T3640] Bluetooth: hci10: sending frame failed (-49) [ 723.203928][ T3657] Bluetooth: hci10: Opcode 0x1003 failed: -49 [ 723.217786][ T3709] Bluetooth: hci7: Frame reassembly failed (-84) [ 723.245887][T13044] ptm ptm18: ldisc open failed (-12), clearing slot 18 23:08:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4000000000000000) 23:08:28 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(r1, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) ioctl$TIOCSTI(r3, 0x5413, &(0x7f0000000040)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r0, 0x0) (async) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (async) dup3(r1, r2, 0x0) (async) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) ioctl$TIOCSTI(r3, 0x5413, &(0x7f0000000040)) (async) 23:08:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000080)=0xcfc3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) 23:08:28 executing program 2: socket$inet(0x2, 0x0, 0x4257) [ 723.523679][ T3651] Bluetooth: hci9: Opcode 0x1003 failed: -110 23:08:28 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$inet(r0, 0x0, 0x0) 23:08:28 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000340)={'gre0\x00', 0x0}) [ 725.203695][ T2931] Bluetooth: hci7: command 0x1003 tx timeout [ 725.217967][ T3655] Bluetooth: hci7: Opcode 0x1003 failed: -110 23:08:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x40080, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000100)={0x1, 0x3, 0x2, 0x9, 0x9, "21e6f6ab9db4b1b3ae9f2dfeae88ed180105a6"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r3 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r5 = dup3(r3, r4, 0x0) ioctl$TCSETS(r5, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) ioctl$FIGETBSZ(r5, 0x2, &(0x7f0000000040)) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000280)={0xff, "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"}) 23:08:30 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) [ 725.284253][ T22] Bluetooth: hci11: command 0x1003 tx timeout [ 725.284365][ T3657] Bluetooth: hci11: Opcode 0x1003 failed: -110 23:08:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x7ff) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x8) dup3(r1, r0, 0x80000) 23:08:30 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) 23:08:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x84342, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r2, r3, 0x0) pipe2$watch_queue(&(0x7f0000000100), 0x80) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xa) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffff, 0xa, "0000a51f6bc50f305f3b000000004000000f00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f00000000c0)={0x9, 0x78, 0xff01, 0x3, 0x5, "42ce5dbe6dcc4526"}) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r5, r6, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0xfffffffffffffffe) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) 23:08:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x40080, 0x0) (async) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000100)={0x1, 0x3, 0x2, 0x9, 0x9, "21e6f6ab9db4b1b3ae9f2dfeae88ed180105a6"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) r3 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r5 = dup3(r3, r4, 0x0) ioctl$TCSETS(r5, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) ioctl$FIGETBSZ(r5, 0x2, &(0x7f0000000040)) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000280)={0xff, "be13c97e79499642b0cd86be69cf906d84ee4907d31656468a6dba23306b6f72422f194e517a7f9adb6938f7d21061608bc03e45a3f575b9ac21f8a2f9a8fd8eb72e5610dfbb9b9be01b4a5a4ad744569d099a255cd6f38381e2df76f6531b9c91c7e6de47865f5a6f245d136dbcd690134be1403381f00f8178876cd43e835f2dcbf033d24b7d67a38cc685dc4a1ddf126225eb4c94849b3c39409898534c95396e3f6ee764e06e5c238772d4ae46bf7795cae67394ec1d14901e4b92ab25e65ded1c28bc94a37e3149c9df8dd64bc193aa3f2c8fedcffe4befceb8d99705c8e6ab79784df2f69e097ef97110202303b57269bbdec68cc41c6404f5eb45f4b066e8bfec292b079475dac4af854166a571d542c63c31ad343a5129c9772da12f2262e7c4e3cb06e93c486068796c7cea09d20c31e29c66b4f4d0c147a186dfa7fac2ec23d7e05a61af178ab677de0f664ccd2a03e8f38f3055c9bb2cf6461d9ccac1509f3110f6172ca959ccb8315ca9aa33a09f2c027d54412b6aede0583127643549bb22be83926e563d6d04113367c00e2ac576a2fe394b717fbbf311f9cb027f4a536108126ff6562a1c92f874d2104f69edc7b07c00b26a20767a6e1631fe57ed401b813e1e2b61c35ce57fa44062e1da2e69c0f305b3a754a65e7337cc722f945491f9e735fb5fb34046bc61107ba19aca72ba0fde17f3c41638d2aba4"}) [ 725.437017][ T3655] Bluetooth: hci7: sending frame failed (-49) [ 725.445569][ T3657] Bluetooth: hci7: Opcode 0x1003 failed: -49 23:08:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4800000000000000) 23:08:30 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x30}, 0x1, 0x0, 0x5000}, 0x0) [ 725.683518][ T3687] Bluetooth: hci10: command 0x1003 tx timeout [ 725.683642][T12388] Bluetooth: hci10: Opcode 0x1003 failed: -110 [ 725.697151][ T3687] Bluetooth: hci9: command 0x1003 tx timeout [ 725.697208][ T3651] Bluetooth: hci9: Opcode 0x1003 failed: -110 23:08:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000080)=0xcfc3) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) 23:08:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x7ff) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x8) dup3(r1, r0, 0x80000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x7ff) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) syz_open_dev$char_usb(0xc, 0xb4, 0x8) (async) dup3(r1, r0, 0x80000) (async) 23:08:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x84342, 0x0) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r2, r3, 0x0) pipe2$watch_queue(&(0x7f0000000100), 0x80) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xa) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffff, 0xa, "0000a51f6bc50f305f3b000000004000000f00"}) (async) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f00000000c0)={0x9, 0x78, 0xff01, 0x3, 0x5, "42ce5dbe6dcc4526"}) (async) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r5, r6, 0x0) (async) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0xfffffffffffffffe) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) 23:08:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x40080, 0x0) (async) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000100)={0x1, 0x3, 0x2, 0x9, 0x9, "21e6f6ab9db4b1b3ae9f2dfeae88ed180105a6"}) (async) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r3 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r5 = dup3(r3, r4, 0x0) ioctl$TCSETS(r5, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) ioctl$FIGETBSZ(r5, 0x2, &(0x7f0000000040)) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000280)={0xff, "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"}) 23:08:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @dev}], 0x2c) 23:08:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000024c0), &(0x7f0000002580)=0x8) 23:08:30 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x8, &(0x7f00000003c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 725.858333][T13108] ptm ptm3: ldisc open failed (-12), clearing slot 3 23:08:30 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_ext={0x1c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) clock_gettime(0x5, &(0x7f0000000100)) 23:08:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000)=0x3, 0x4) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@int=0x1, 0x4) [ 725.948999][T13105] ptm ptm4: ldisc open failed (-12), clearing slot 4 23:08:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x705ae8c3b3668f62, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) [ 725.992678][T13133] sctp: [Deprecated]: syz-executor.2 (pid 13133) Use of int in max_burst socket option deprecated. [ 725.992678][T13133] Use struct sctp_assoc_value instead [ 726.021111][T13101] ptm ptm7: ldisc open failed (-12), clearing slot 7 [ 726.030999][T13102] ptm ptm8: ldisc open failed (-12), clearing slot 8 23:08:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4c00000000000000) 23:08:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000080)=0xcfc3) (async, rerun: 32) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async, rerun: 32) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) 23:08:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x84342, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r2, r3, 0x0) (async) pipe2$watch_queue(&(0x7f0000000100), 0x80) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xa) (async, rerun: 32) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (rerun: 32) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffff, 0xa, "0000a51f6bc50f305f3b000000004000000f00"}) (async) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f00000000c0)={0x9, 0x78, 0xff01, 0x3, 0x5, "42ce5dbe6dcc4526"}) (async) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r5, r6, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0xfffffffffffffffe) (async) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) [ 726.221891][T13145] ptm ptm17: ldisc open failed (-12), clearing slot 17 23:08:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0xae0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) 23:08:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x705ae8c3b3668f62, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:08:32 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @remote}}}], 0x20}, 0x0) 23:08:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x19) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000001c0)) ioctl$SNDCTL_DSP_SETDUPLEX(r1, 0x5016, 0x0) 23:08:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000000c0)={0x6, 0x0, 0x2, 0x1}) r4 = dup3(r2, r3, 0x0) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) [ 727.843889][ T3651] Bluetooth: hci7: Opcode 0x1003 failed: -110 23:08:32 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000001580)=[{&(0x7f0000000500)="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", 0x20b}], 0x0, 0x0) 23:08:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x705ae8c3b3668f62, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x705ae8c3b3668f62, 0x0) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) 23:08:32 executing program 2: getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000000100)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000300)) [ 727.978184][T13162] loop2: detected capacity change from 0 to 1 [ 727.988918][ T2969] Dev loop2: unable to read RDB block 1 [ 727.995500][ T2969] loop2: unable to read partition table [ 728.005374][ T2969] loop2: partition table beyond EOD, truncated 23:08:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x418021, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) [ 728.031251][ T3640] Bluetooth: hci11: sending frame failed (-49) [ 728.042925][ T3655] Bluetooth: hci11: Opcode 0x1003 failed: -49 [ 728.244528][ T14] Bluetooth: hci9: command 0x1003 tx timeout [ 728.251311][T12388] Bluetooth: hci9: Opcode 0x1003 failed: -110 23:08:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x6800000000000000) 23:08:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x19) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000001c0)) ioctl$SNDCTL_DSP_SETDUPLEX(r1, 0x5016, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x19) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) (async) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000001c0)) (async) ioctl$SNDCTL_DSP_SETDUPLEX(r1, 0x5016, 0x0) (async) 23:08:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x418021, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x418021, 0x0) (async) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) [ 728.401102][ T11] Bluetooth: hci9: Frame reassembly failed (-84) [ 728.452756][ T3640] Bluetooth: hci11: sending frame failed (-49) [ 728.465534][ T3655] Bluetooth: hci11: Opcode 0x1003 failed: -49 [ 730.013557][ T2931] Bluetooth: hci7: command 0x1003 tx timeout [ 730.019948][ T3651] Bluetooth: hci7: Opcode 0x1003 failed: -110 23:08:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0xae0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) 23:08:34 executing program 2: r0 = memfd_secret(0x0) futimesat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{}, {0x0, 0x2710}}) 23:08:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x418021, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x418021, 0x0) (async) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) 23:08:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x6c00000000000000) 23:08:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000000c0)={0x6, 0x0, 0x2, 0x1}) (async) r4 = dup3(r2, r3, 0x0) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) [ 730.083487][ T4335] Bluetooth: hci10: command 0x1003 tx timeout [ 730.093690][ T3657] Bluetooth: hci10: Opcode 0x1003 failed: -110 23:08:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) read(r4, &(0x7f0000000080)=""/61, 0x3d) ioctl$TIOCSTI(r0, 0x5413, &(0x7f0000000040)) 23:08:34 executing program 2: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) [ 730.191890][ T3651] Bluetooth: hci7: sending frame failed (-49) [ 730.201560][ T3657] Bluetooth: hci7: Opcode 0x1003 failed: -49 23:08:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000000c0)={0x6, 0x0, 0x2, 0x1}) r4 = dup3(r2, r3, 0x0) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) syz_open_pts(r1, 0x0) (async) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) (async) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000000c0)={0x6, 0x0, 0x2, 0x1}) (async) dup3(r2, r3, 0x0) (async) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) (async) 23:08:35 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 23:08:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0xae0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0xae0) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) 23:08:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x19) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000001c0)) (async) ioctl$SNDCTL_DSP_SETDUPLEX(r1, 0x5016, 0x0) [ 730.403864][ T32] Bluetooth: hci9: command 0x1003 tx timeout [ 730.404214][T12388] Bluetooth: hci9: Opcode 0x1003 failed: -110 23:08:35 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000001a40)=ANY=[], 0x85}, 0x0) 23:08:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ptype\x00') ioctl$TIOCNOTTY(r1, 0x5422) 23:08:35 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x2, &(0x7f0000001580)=[{0x0}, {&(0x7f0000000500)="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", 0xf82, 0x7f}], 0x0, 0x0) 23:08:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) [ 730.591870][T13239] loop2: detected capacity change from 0 to 8 [ 730.626211][ T2969] Dev loop2: unable to read RDB block 8 [ 730.634625][ T2969] loop2: unable to read partition table [ 730.643050][ T2969] loop2: partition table beyond EOD, truncated 23:08:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x6c0c000000000000) 23:08:37 executing program 2: syz_io_uring_setup(0x7cbe, &(0x7f0000000000), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080), 0x0) 23:08:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async, rerun: 32) r2 = syz_open_pts(r1, 0x0) (rerun: 32) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) read(r4, &(0x7f0000000080)=""/61, 0x3d) ioctl$TIOCSTI(r0, 0x5413, &(0x7f0000000040)) [ 732.243463][ T3687] Bluetooth: hci10: command 0x1003 tx timeout [ 732.253746][ T3657] Bluetooth: hci10: Opcode 0x1003 failed: -110 23:08:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x17, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @local}], 0x1c) [ 732.403763][ T3655] Bluetooth: hci11: Opcode 0x1003 failed: -110 [ 732.404999][ T3640] Bluetooth: hci10: sending frame failed (-49) [ 732.416656][ T14] Bluetooth: hci7: command 0x1003 tx timeout [ 732.423525][ T3651] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 732.437104][ T3657] Bluetooth: hci10: Opcode 0x1003 failed: -49 23:08:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0), 0x10000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x11) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000080)=0x7) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) 23:08:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000080)={0x67, 0x1a, &(0x7f0000000100)}) 23:08:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), r0) sendmsg$inet(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000002c0)="3e5dd6a4788c7f646d0519ab2783d5", 0xf}, {&(0x7f0000000680)="b7", 0x1}, {0x0}], 0x3, &(0x7f0000000ec0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @private}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2}}}], 0x40}, 0x0) 23:08:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) read(r4, &(0x7f0000000080)=""/61, 0x3d) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f0000000040)) 23:08:37 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f0000000000)={0x38, 0x0, 0x0, 0x0, 0x3f}, 0x0) [ 732.582626][ T3640] Bluetooth: hci7: sending frame failed (-49) [ 732.592059][ T3657] Bluetooth: hci7: Opcode 0x1003 failed: -49 [ 732.643579][ T32] Bluetooth: hci9: command 0x1003 tx timeout [ 732.660243][T12388] Bluetooth: hci9: Opcode 0x1003 failed: -110 23:08:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ptype\x00') ioctl$TIOCNOTTY(r1, 0x5422) 23:08:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000040)) 23:08:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0), 0x10000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x11) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000080)=0x7) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) openat$mice(0xffffffffffffff9c, &(0x7f00000000c0), 0x10000) (async) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x11) (async) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000080)=0x7) (async) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) (async) 23:08:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x72ee020000000000) 23:08:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000080)={0x67, 0x1a, &(0x7f0000000100)}) 23:08:37 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_ext={0x1c, 0x2, &(0x7f0000000140)=@raw=[@initr0], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_io_uring_setup(0x6bfd, &(0x7f0000000200)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000180), &(0x7f0000000280)) memfd_secret(0x0) 23:08:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) (async) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ptype\x00') ioctl$TIOCNOTTY(r1, 0x5422) 23:08:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000080)={0x67, 0x1a, &(0x7f0000000100)}) 23:08:37 executing program 2: syz_io_uring_setup(0x1436, &(0x7f00000001c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x60a8, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000340), &(0x7f0000000380)) [ 732.946312][ T3651] Bluetooth: hci10: sending frame failed (-49) [ 732.956404][ T3640] Bluetooth: hci10: Opcode 0x1003 failed: -49 23:08:37 executing program 2: getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000140)) socket$inet(0x2, 0x6, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, 0x0, 0x0) 23:08:38 executing program 2: r0 = getpid() ptrace(0xffffffffffffffff, r0) 23:08:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) syz_open_pts(r3, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000040)={0x3728}) memfd_create(&(0x7f0000000280)='.^\xc5M\xe6\x8e\x82^PQ\xcf\xd1Sq\xe2B\xd1~\x15N\xf5\xbb\x92@0>\xe5\xaa\xce\x9a\x87\x9af\xbc\xe3\xe3\xec\xcfa\xb2x\xb3\xe7e\xd9\xe3\xd0MD\x11U\'\x8c\x17\x19~A\xd6h\x8b\x14f\x00B\xef\xed\xabt\xdcU\xcc\xac&Q', 0xf) syz_open_pts(r0, 0x2000) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x1, 0x0, "f90000000000ff00"}) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000080)={0x1f, 0x7ff, 0x3, 0x1, 0x3, "f6d08895dd632a51"}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000200)=0x20) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x10000, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KDADDIO(r5, 0x400455c8, 0x4c7) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000240)) 23:08:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x400, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x600802, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000100)=0x11) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000040)={0x800, 0x6, 0x20, 0x9, 0x2, "564f87bcec1fb1b68bbff05d8b1711336c7fe1"}) 23:08:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x7d, 0x0, 0x0) [ 734.883864][ T4334] Bluetooth: hci9: command 0x1003 tx timeout [ 734.883872][ T3692] Bluetooth: hci7: command 0x1003 tx timeout [ 734.884085][ T3657] Bluetooth: hci9: Opcode 0x1003 failed: -110 [ 734.906655][T12388] Bluetooth: hci7: Opcode 0x1003 failed: -110 23:08:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async, rerun: 32) r1 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0), 0x10000) (rerun: 32) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x11) (async) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000080)=0x7) (async, rerun: 32) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) (rerun: 32) 23:08:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async, rerun: 64) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (rerun: 64) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) r2 = syz_open_pts(r1, 0x0) (async) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) syz_open_pts(r3, 0x0) (async) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000040)={0x3728}) memfd_create(&(0x7f0000000280)='.^\xc5M\xe6\x8e\x82^PQ\xcf\xd1Sq\xe2B\xd1~\x15N\xf5\xbb\x92@0>\xe5\xaa\xce\x9a\x87\x9af\xbc\xe3\xe3\xec\xcfa\xb2x\xb3\xe7e\xd9\xe3\xd0MD\x11U\'\x8c\x17\x19~A\xd6h\x8b\x14f\x00B\xef\xed\xabt\xdcU\xcc\xac&Q', 0xf) (async) syz_open_pts(r0, 0x2000) (async) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x1, 0x0, "f90000000000ff00"}) (async) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000080)={0x1f, 0x7ff, 0x3, 0x1, 0x3, "f6d08895dd632a51"}) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000200)=0x20) (async) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x10000, 0x0) (async, rerun: 32) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (rerun: 32) ioctl$KDADDIO(r5, 0x400455c8, 0x4c7) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000240)) 23:08:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x400, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x600802, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000100)=0x11) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000040)={0x800, 0x6, 0x20, 0x9, 0x2, "564f87bcec1fb1b68bbff05d8b1711336c7fe1"}) 23:08:39 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000100), 0x4) 23:08:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x73ee020000000000) [ 735.040866][ T11] Bluetooth: hci7: Frame reassembly failed (-84) [ 735.083487][T13321] ptm ptm4: ldisc open failed (-12), clearing slot 4 [ 735.096671][T13323] ptm ptm9: ldisc open failed (-12), clearing slot 9 23:08:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x16) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x244ec1, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x0) 23:08:39 executing program 2: socket$inet(0x2, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)) 23:08:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x400, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x600802, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000100)=0x11) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000040)={0x800, 0x6, 0x20, 0x9, 0x2, "564f87bcec1fb1b68bbff05d8b1711336c7fe1"}) 23:08:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) syz_open_pts(r3, 0x0) (async) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000040)={0x3728}) (async) memfd_create(&(0x7f0000000280)='.^\xc5M\xe6\x8e\x82^PQ\xcf\xd1Sq\xe2B\xd1~\x15N\xf5\xbb\x92@0>\xe5\xaa\xce\x9a\x87\x9af\xbc\xe3\xe3\xec\xcfa\xb2x\xb3\xe7e\xd9\xe3\xd0MD\x11U\'\x8c\x17\x19~A\xd6h\x8b\x14f\x00B\xef\xed\xabt\xdcU\xcc\xac&Q', 0xf) syz_open_pts(r0, 0x2000) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x1, 0x0, "f90000000000ff00"}) (async) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000080)={0x1f, 0x7ff, 0x3, 0x1, 0x3, "f6d08895dd632a51"}) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000200)=0x20) (async) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x10000, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KDADDIO(r5, 0x400455c8, 0x4c7) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) (async) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000240)) [ 735.123558][ T3640] Bluetooth: hci10: Opcode 0x1003 failed: -110 23:08:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x8d) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:08:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(r1, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) sendmsg$nl_netfilter(r3, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x1d8, 0x5, 0x8, 0x3, 0x70bd26, 0x25dfdbff, {0x1, 0x0, 0x5}, [@generic="5c876aee7b59a5cf6f035265ed6c19b124e80fca32993fa8da2a7ab10ff1b4603cbf1fc3eca31e8f5cf9128a5c7e5267b1ff6ac79e920b0e88e59d7ecb305972f35012b883953784625174dcb4f68ee9bf77d92f9470f036562b8d49424e7b2e1b02620511236912fa1028fae876e46d1182cc39280e1ef8da6ca1b744ee81f36445b9f6226260e8a74e8191d7990f53739c1a7a747b2f7544f09249df249ac89f6cfaf7b56452c46b8bc3ad73fce0e110352831cea6ea7056dc0e33629dcd21ac1ee89a61e6cdba3294f9cd5f913e509262df514ddcdb8b1a3c1e1f68aaf5b36474f4b233f17815ee964221cac4f1f434a8", @typed={0x8, 0x2a, 0x0, 0x0, @fd}, @generic="ef42b874e7efaa85296684d49553cad34ffcafa7cb3d69d74a2fe87b31baab1ba080f7e6982d5279e1f1a7abc59734d19797ac863aaadb24ae299009260cb634b850a0bed500514c389f1c05575f355f1635471369633459685231fae5a6aa7e9e1657edf4d086420bb40ee9e7a382f38619f5c4534132b99d043ff6f57780261c54f2e148216bb7ed592f5989561e5f916d755253c6c75beaee6764a3b89b742cc13039b4b15b9dc53b", @nested={0xc, 0x4e, 0x0, 0x1, [@typed={0x8, 0x52, 0x0, 0x0, @uid=0xee00}]}, @typed={0x14, 0x8f, 0x0, 0x0, @ipv6=@private2}]}, 0x1d8}}, 0x4000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000080)={0x7, 0x4, 0xfffffff9, 0x100, 0x4, "daec5515ab5e78e41c04db314524ac6c47df16"}) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r4, 0x400455c8, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r4, 0x5412, &(0x7f00000001c0)) 23:08:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x16) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)) (async) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x244ec1, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x0) [ 735.407314][ T3655] Bluetooth: hci10: sending frame failed (-49) [ 735.418059][ T3640] Bluetooth: hci10: Opcode 0x1003 failed: -49 23:08:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x4da481, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)=0x9) 23:08:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x8d) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x8d) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) 23:08:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x17, &(0x7f0000000000)=[@in6={0x2, 0x0, 0x0, @local}], 0x1c) 23:08:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x16) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)) (async) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x244ec1, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x0) [ 737.043308][T13267] Bluetooth: hci7: command 0x1003 tx timeout [ 737.059777][T12388] Bluetooth: hci7: Opcode 0x1003 failed: -110 23:08:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x7400000000000000) 23:08:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(r1, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) sendmsg$nl_netfilter(r3, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x1d8, 0x5, 0x8, 0x3, 0x70bd26, 0x25dfdbff, {0x1, 0x0, 0x5}, [@generic="5c876aee7b59a5cf6f035265ed6c19b124e80fca32993fa8da2a7ab10ff1b4603cbf1fc3eca31e8f5cf9128a5c7e5267b1ff6ac79e920b0e88e59d7ecb305972f35012b883953784625174dcb4f68ee9bf77d92f9470f036562b8d49424e7b2e1b02620511236912fa1028fae876e46d1182cc39280e1ef8da6ca1b744ee81f36445b9f6226260e8a74e8191d7990f53739c1a7a747b2f7544f09249df249ac89f6cfaf7b56452c46b8bc3ad73fce0e110352831cea6ea7056dc0e33629dcd21ac1ee89a61e6cdba3294f9cd5f913e509262df514ddcdb8b1a3c1e1f68aaf5b36474f4b233f17815ee964221cac4f1f434a8", @typed={0x8, 0x2a, 0x0, 0x0, @fd}, @generic="ef42b874e7efaa85296684d49553cad34ffcafa7cb3d69d74a2fe87b31baab1ba080f7e6982d5279e1f1a7abc59734d19797ac863aaadb24ae299009260cb634b850a0bed500514c389f1c05575f355f1635471369633459685231fae5a6aa7e9e1657edf4d086420bb40ee9e7a382f38619f5c4534132b99d043ff6f57780261c54f2e148216bb7ed592f5989561e5f916d755253c6c75beaee6764a3b89b742cc13039b4b15b9dc53b", @nested={0xc, 0x4e, 0x0, 0x1, [@typed={0x8, 0x52, 0x0, 0x0, @uid=0xee00}]}, @typed={0x14, 0x8f, 0x0, 0x0, @ipv6=@private2}]}, 0x1d8}}, 0x4000) (async) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000080)={0x7, 0x4, 0xfffffff9, 0x100, 0x4, "daec5515ab5e78e41c04db314524ac6c47df16"}) (async) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r4, 0x400455c8, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r4, 0x5412, &(0x7f00000001c0)) 23:08:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x4da481, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)=0x9) 23:08:41 executing program 2: syz_clone(0x1c04480, 0x0, 0x0, 0x0, 0x0, 0x0) [ 737.123458][ T3657] Bluetooth: hci9: Opcode 0x1003 failed: -110 23:08:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x8d) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:08:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x4da481, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)=0x9) 23:08:42 executing program 5: lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x8, 0x2) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000140)={0xffff, 0x40, 0x3, 0x9, 0x27, "51ac25b9914643f0c1a68ee6b7b7d27069cdec", 0x3f1c99a5, 0x4}) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000100)) 23:08:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 23:08:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x200002, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000140)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0xc28c0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000040)={0xa3f, 0x3, 0x0, 0x0, 0x4, "02fca865f68d1c30"}) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r5 = dup3(r3, r4, 0x0) ioctl$TCSETS(r5, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r5, 0xc0189373, &(0x7f0000000280)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="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"]) syz_open_pts(r6, 0xc0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r7 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(0xffffffffffffffff, r7, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000200)={0x1000, 0x25ef}) 23:08:42 executing program 5: lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x8, 0x2) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000140)={0xffff, 0x40, 0x3, 0x9, 0x27, "51ac25b9914643f0c1a68ee6b7b7d27069cdec", 0x3f1c99a5, 0x4}) (async) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000100)) 23:08:42 executing program 2: syz_io_uring_setup(0x7cbe, &(0x7f0000000000), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x7508, &(0x7f00000001c0), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) 23:08:42 executing program 5: lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x8, 0x2) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000140)={0xffff, 0x40, 0x3, 0x9, 0x27, "51ac25b9914643f0c1a68ee6b7b7d27069cdec", 0x3f1c99a5, 0x4}) (async) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000100)) [ 737.478009][ T3651] Bluetooth: hci11: sending frame failed (-49) [ 737.489051][ T3655] Bluetooth: hci11: Opcode 0x1003 failed: -49 23:08:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x74ee020000000000) 23:08:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async, rerun: 32) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (rerun: 32) 23:08:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x20a100, 0x0) r1 = syz_open_pts(r0, 0x363481) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x13) ioctl$TCFLSH(r0, 0x540b, 0x2) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:08:44 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000240)=@raw=[@func], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000380), 0x8, 0x10, 0x0}, 0x80) 23:08:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) (async) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = dup3(r1, r2, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) sendmsg$nl_netfilter(r3, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x1d8, 0x5, 0x8, 0x3, 0x70bd26, 0x25dfdbff, {0x1, 0x0, 0x5}, [@generic="5c876aee7b59a5cf6f035265ed6c19b124e80fca32993fa8da2a7ab10ff1b4603cbf1fc3eca31e8f5cf9128a5c7e5267b1ff6ac79e920b0e88e59d7ecb305972f35012b883953784625174dcb4f68ee9bf77d92f9470f036562b8d49424e7b2e1b02620511236912fa1028fae876e46d1182cc39280e1ef8da6ca1b744ee81f36445b9f6226260e8a74e8191d7990f53739c1a7a747b2f7544f09249df249ac89f6cfaf7b56452c46b8bc3ad73fce0e110352831cea6ea7056dc0e33629dcd21ac1ee89a61e6cdba3294f9cd5f913e509262df514ddcdb8b1a3c1e1f68aaf5b36474f4b233f17815ee964221cac4f1f434a8", @typed={0x8, 0x2a, 0x0, 0x0, @fd}, @generic="ef42b874e7efaa85296684d49553cad34ffcafa7cb3d69d74a2fe87b31baab1ba080f7e6982d5279e1f1a7abc59734d19797ac863aaadb24ae299009260cb634b850a0bed500514c389f1c05575f355f1635471369633459685231fae5a6aa7e9e1657edf4d086420bb40ee9e7a382f38619f5c4534132b99d043ff6f57780261c54f2e148216bb7ed592f5989561e5f916d755253c6c75beaee6764a3b89b742cc13039b4b15b9dc53b", @nested={0xc, 0x4e, 0x0, 0x1, [@typed={0x8, 0x52, 0x0, 0x0, @uid=0xee00}]}, @typed={0x14, 0x8f, 0x0, 0x0, @ipv6=@private2}]}, 0x1d8}}, 0x4000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000080)={0x7, 0x4, 0xfffffff9, 0x100, 0x4, "daec5515ab5e78e41c04db314524ac6c47df16"}) (async) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0xf) (async) ioctl$KDADDIO(r4, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r4, 0x5412, &(0x7f00000000c0)=0x4) (async) ioctl$TIOCSTI(r4, 0x5412, &(0x7f00000001c0)) [ 739.283600][T12388] Bluetooth: hci9: Opcode 0x1003 failed: -110 [ 739.283611][ T3657] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 739.292732][ T4334] Bluetooth: hci7: command 0x1003 tx timeout 23:08:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x20a100, 0x0) r1 = syz_open_pts(r0, 0x363481) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x13) ioctl$TCFLSH(r0, 0x540b, 0x2) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:08:44 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000001580), 0x1380000, 0x0) [ 739.407691][ T3763] Bluetooth: hci7: Frame reassembly failed (-84) [ 739.443374][ T3640] Bluetooth: hci10: Opcode 0x1003 failed: -110 [ 739.451891][ T14] Bluetooth: hci10: command 0x1003 tx timeout 23:08:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x200002, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000140)=0x6) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0xc28c0, 0x0) (async) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000040)={0xa3f, 0x3, 0x0, 0x0, 0x4, "02fca865f68d1c30"}) (async) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r5 = dup3(r3, r4, 0x0) ioctl$TCSETS(r5, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) (async) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r5, 0xc0189373, &(0x7f0000000280)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="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"]) (async) syz_open_pts(r6, 0xc0) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r7 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(0xffffffffffffffff, r7, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000200)={0x1000, 0x25ef}) 23:08:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x20a100, 0x0) r1 = syz_open_pts(r0, 0x363481) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x13) ioctl$TCFLSH(r0, 0x540b, 0x2) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x20a100, 0x0) (async) syz_open_pts(r0, 0x363481) (async) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x13) (async) ioctl$TCFLSH(r0, 0x540b, 0x2) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) 23:08:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) 23:08:44 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:08:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x618200, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) [ 739.601412][ T3655] Bluetooth: hci10: sending frame failed (-49) [ 739.610850][ T3640] Bluetooth: hci10: Opcode 0x1003 failed: -49 [ 741.443484][ T32] Bluetooth: hci7: command 0x1003 tx timeout [ 741.444178][ T3657] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 741.523539][T12388] Bluetooth: hci9: Opcode 0x1003 failed: -110 23:08:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x75ee020000000000) 23:08:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x200002, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000140)=0x6) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) (async) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0xc28c0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000040)={0xa3f, 0x3, 0x0, 0x0, 0x4, "02fca865f68d1c30"}) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r5 = dup3(r3, r4, 0x0) ioctl$TCSETS(r5, 0x5412, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, "f90000000000ff00"}) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r5, 0xc0189373, &(0x7f0000000280)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="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"]) (async) syz_open_pts(r6, 0xc0) (async) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) (async) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) (async) r7 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(0xffffffffffffffff, r7, 0x0) (async) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000200)={0x1000, 0x25ef}) 23:08:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) 23:08:46 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 23:08:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x618200, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) 23:08:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 23:08:46 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_ext={0x1c, 0x2, &(0x7f0000000140)=@raw=[@initr0], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x7ffffffff000) 23:08:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) (async) ioctl$KDADDIO(r0, 0x400455c8, 0x0) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) [ 741.618334][ T3657] Bluetooth: hci7: sending frame failed (-49) [ 741.629622][T12388] Bluetooth: hci7: Opcode 0x1003 failed: -49 23:08:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x618200, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x618200, 0x0) (async) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) (async) 23:08:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x76ee020000000000) [ 741.697069][ T11] Bluetooth: hci7: Frame reassembly failed (-84) [ 741.714085][ T11] Bluetooth: hci7: Frame reassembly failed (-84) 23:08:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0xc02, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3728, 0x0, 0x0, 0x0, 0x0, "02fca865f68d1c30"}) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup3(r2, r3, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000000)={0x400, 0x7, 0xfffff801, 0x3, 0x1b, "c5434994c24f876d0963930de9d38a3ec242a2"}) 23:08:46 executing program 2: r0 = memfd_secret(0x0) write$char_usb(r0, 0x0, 0x0) [ 741.818679][ T3655] Bluetooth: hci10: sending frame failed (-49) [ 741.829054][ T3657] Bluetooth: hci10: Opcode 0x1003 failed: -49 23:08:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @dev={0xa}}], 0x10) [ 741.868971][ T11] Bluetooth: hci11: Frame reassembly failed (-84) 23:08:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x484200, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@ipmr_getroute={0x1c, 0x1a, 0x100, 0x70bd28, 0x25dfdbfb, {0x80, 0x0, 0x10, 0x5, 0xfc, 0x3, 0xfe, 0xa, 0x400}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000081}, 0x4000) ioctl$TIOCSTI(r0, 0x5437, &(0x7f00000001c0)) 23:08:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5413, &(0x7f00000001c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x2) syz_open_pts(r1, 0x80) 23:08:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x77ee020000000000) 23:08:48 executing program 2: gettid() gettid() gettid() getpid() prctl$PR_SET_IO_FLUSHER(0x39, 0x0) syz_clone(0x21300000, &(0x7f0000000000)="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", 0x1000, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="8d71e92a9a2e0d0b7931a980b470335bf1ca07f0e21a9a46c4ca08") syz_clone(0x60020000, &(0x7f00000010c0)="06a2be904338610a0dcecb5f921f9aba4ad2c15f64a56a665d8c4f8f700d74aa42558018f5b9920492da6dcc83894d3b", 0x30, &(0x7f0000001100), &(0x7f0000001140), &(0x7f0000001180)="7b62926f35987b63f089bf2d664fb3c23c18c3ace293b487363bda075df7d40ff6cd36fbca2087f17169bbae22923c067323bf7b307eb2f410c8e3183c7fd11d89469ced8075") setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000001200)={0x7}, 0x4) [ 743.763739][T12388] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 743.847853][ T3655] Bluetooth: hci7: sending frame failed (-49) [ 743.860571][T12388] Bluetooth: hci7: Opcode 0x1003 failed: -49 [ 743.923424][ T14] Bluetooth: hci11: command 0x1003 tx timeout [ 743.929981][ T3657] Bluetooth: hci11: Opcode 0x1003 failed: -110 [ 747.045791][ T1238] ieee802154 phy0 wpan0: encryption failed: -22 [ 747.058491][ T1238] ieee802154 phy1 wpan1: encryption failed: -22 [ 788.014516][ T27] INFO: task kworker/u5:5:3650 blocked for more than 143 seconds. [ 788.022530][ T27] Not tainted 5.19.0-rc4-next-20220628-syzkaller #0 [ 788.035913][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 788.049865][ T27] task:kworker/u5:5 state:D stack:27200 pid: 3650 ppid: 2 flags:0x00004000 [ 788.065395][ T27] Workqueue: hci8 hci_power_on [ 788.070463][ T27] Call Trace: [ 788.075494][ T27] [ 788.078630][ T27] __schedule+0xa09/0x4f10 [ 788.083121][ T27] ? io_schedule_timeout+0x140/0x140 [ 788.096897][ T27] schedule+0xd2/0x1f0 [ 788.101176][ T27] schedule_preempt_disabled+0xf/0x20 [ 788.109019][ T27] __mutex_lock+0xa70/0x1350 [ 788.114824][ T27] ? hci_dev_do_open+0x25/0x70 [ 788.119871][ T27] ? mutex_lock_io_nested+0x1190/0x1190 [ 788.125680][ T27] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 788.131742][ T27] hci_dev_do_open+0x25/0x70 [ 788.136731][ T27] hci_power_on+0x12e/0x630 [ 788.141751][ T27] ? hci_error_reset+0x130/0x130 [ 788.146943][ T27] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 788.153081][ T27] process_one_work+0x991/0x1610 [ 788.158774][ T27] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 788.164551][ T27] ? rwlock_bug.part.0+0x90/0x90 [ 788.169627][ T27] ? _raw_spin_lock_irq+0x41/0x50 [ 788.174782][ T27] worker_thread+0x665/0x1080 [ 788.179572][ T27] ? __kthread_parkme+0x15f/0x220 [ 788.184898][ T27] ? process_one_work+0x1610/0x1610 [ 788.190427][ T27] kthread+0x2e9/0x3a0 [ 788.194734][ T27] ? kthread_complete_and_exit+0x40/0x40 [ 788.200470][ T27] ret_from_fork+0x1f/0x30 [ 788.205710][ T27] [ 788.209059][ T27] INFO: task syz-executor.4:12395 blocked for more than 143 seconds. [ 788.217304][ T27] Not tainted 5.19.0-rc4-next-20220628-syzkaller #0 [ 788.225659][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 788.234858][ T27] task:syz-executor.4 state:D stack:27608 pid:12395 ppid: 3636 flags:0x00004004 [ 788.244740][ T27] Call Trace: [ 788.248147][ T27] [ 788.251206][ T27] __schedule+0xa09/0x4f10 [ 788.255792][ T27] ? io_schedule_timeout+0x140/0x140 [ 788.261148][ T27] schedule+0xd2/0x1f0 [ 788.265550][ T27] schedule_timeout+0x1db/0x2a0 [ 788.270560][ T27] ? usleep_range_state+0x1b0/0x1b0 [ 788.276021][ T27] ? __wait_for_common+0x36f/0x530 [ 788.281207][ T27] ? mark_held_locks+0x9f/0xe0 [ 788.290722][ T27] ? rwlock_bug.part.0+0x90/0x90 [ 788.296431][ T27] ? _raw_spin_unlock_irq+0x1f/0x40 [ 788.301901][ T27] ? _raw_spin_unlock_irq+0x1f/0x40 [ 788.309346][ T27] __wait_for_common+0x378/0x530 [ 788.316972][ T27] ? usleep_range_state+0x1b0/0x1b0 [ 788.322514][ T27] ? out_of_line_wait_on_bit_timeout+0x170/0x170 [ 788.335690][ T27] ? _raw_spin_unlock_irq+0x1f/0x40 [ 788.341041][ T27] ? _raw_spin_unlock_irq+0x1f/0x40 [ 788.346970][ T27] __flush_work+0x56c/0xb10 [ 788.351844][ T27] ? queue_delayed_work_on+0x120/0x120 [ 788.362657][ T27] ? kasan_save_stack+0x2e/0x40 [ 788.369045][ T27] ? flush_workqueue_prep_pwqs+0x4f0/0x4f0 [ 788.376884][ T27] ? mark_held_locks+0x9f/0xe0 [ 788.381915][ T27] ? __cancel_work_timer+0x408/0x570 [ 788.388005][ T27] __cancel_work_timer+0x3f9/0x570 [ 788.396947][ T27] ? cancel_delayed_work+0x20/0x20 [ 788.402463][ T27] ? rcu_read_lock_sched_held+0x3a/0x70 [ 788.408506][ T27] ? trace_contention_end+0xea/0x150 [ 788.418679][ T27] ? __mutex_lock+0x231/0x1350 [ 788.423692][ T27] ? kasan_quarantine_put+0xf5/0x210 [ 788.429042][ T27] ? hci_dev_do_close+0x25/0x70 [ 788.434184][ T27] hci_dev_close_sync+0x88/0x1140 [ 788.439356][ T27] ? hci_dev_open_sync+0x2130/0x2130 [ 788.445359][ T27] ? kfree+0xe2/0x4d0 [ 788.449461][ T27] hci_dev_do_close+0x2d/0x70 [ 788.461209][ T27] hci_unregister_dev+0x1bf/0x540 [ 788.466775][ T27] hci_uart_tty_close+0x23c/0x290 [ 788.472226][ T27] ? hci_uart_close+0x70/0x70 [ 788.482347][ T27] tty_ldisc_close+0x110/0x190 [ 788.487809][ T27] tty_ldisc_kill+0x94/0x150 [ 788.493085][ T27] tty_ldisc_release+0xe1/0x2a0 [ 788.498682][ T27] tty_release_struct+0x20/0xe0 [ 788.503934][ T27] tty_release+0xc70/0x1200 [ 788.508615][ T27] __fput+0x277/0x9d0 [ 788.513773][ T27] ? tty_release_struct+0xe0/0xe0 [ 788.518873][ T27] task_work_run+0xdd/0x1a0 [ 788.523817][ T27] exit_to_user_mode_prepare+0x23c/0x250 [ 788.529655][ T27] syscall_exit_to_user_mode+0x19/0x50 [ 788.535471][ T27] do_syscall_64+0x42/0xb0 [ 788.539944][ T27] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 788.546238][ T27] RIP: 0033:0x7f0a3163be4b [ 788.551627][ T27] RSP: 002b:00007ffc111af230 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 788.560975][ T27] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00007f0a3163be4b [ 788.573074][ T27] RDX: 00007f0a317a01c0 RSI: ffffffffffffffff RDI: 0000000000000003 [ 788.581607][ T27] RBP: 00007f0a3179d960 R08: 0000000000000000 R09: 00007f0a317a01c8 [ 788.590688][ T27] R10: 00007ffc111af330 R11: 0000000000000293 R12: 000000000009b452 [ 788.599169][ T27] R13: 00007ffc111af330 R14: 00007f0a3179bf60 R15: 0000000000000032 [ 788.607610][ T27] [ 788.610840][ T27] [ 788.610840][ T27] Showing all locks held in the system: [ 788.619618][ T27] 3 locks held by kworker/u4:1/11: [ 788.625172][ T27] 1 lock held by rcu_tasks_kthre/12: [ 788.630502][ T27] #0: ffffffff8bd864f0 (rcu_tasks.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x26/0xc70 [ 788.641362][ T27] 1 lock held by rcu_tasks_trace/13: [ 788.646848][ T27] #0: ffffffff8bd861f0 (rcu_tasks_trace.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x26/0xc70 [ 788.658657][ T27] 1 lock held by khungtaskd/27: [ 788.663639][ T27] #0: ffffffff8bd87040 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 788.676103][ T27] 2 locks held by getty/3276: [ 788.680808][ T27] #0: ffff88814a981098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x22/0x80 [ 788.691356][ T27] #1: ffffc90002d162f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0xe50/0x13c0 [ 788.702947][ T27] 3 locks held by kworker/u5:1/3640: [ 788.708459][ T27] #0: ffff88807d14c138 ((wq_completion)hci9){+.+.}-{0:0}, at: process_one_work+0x87a/0x1610 [ 788.719574][ T27] #1: ffffc9000307fda8 ((work_completion)(&hdev->power_on)){+.+.}-{0:0}, at: process_one_work+0x8ae/0x1610 [ 788.732003][ T27] #2: ffff88808444d048 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_open+0x25/0x70 [ 788.742022][ T27] 3 locks held by kworker/u5:5/3650: [ 788.747701][ T27] #0: ffff888077cdd138 ((wq_completion)hci8){+.+.}-{0:0}, at: process_one_work+0x87a/0x1610 [ 788.758506][ T27] #1: ffffc9000318fda8 ((work_completion)(&hdev->power_on)){+.+.}-{0:0}, at: process_one_work+0x8ae/0x1610 [ 788.770761][ T27] #2: ffff8880384dd048 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_open+0x25/0x70 [ 788.781312][ T27] 3 locks held by syz-executor.4/12395: [ 788.789865][ T27] #0: ffff88801e949098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_release+0x15c/0x2a0 [ 788.800976][ T27] #1: ffff88801e94a098 (&tty->ldisc_sem/1){+.+.}-{0:0}, at: tty_ldisc_release+0x20f/0x2a0 [ 788.811834][ T27] #2: ffff8880384dd048 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0x25/0x70 [ 788.822447][ T27] 3 locks held by syz-executor.0/13444: [ 788.828846][ T27] #0: ffff888036459098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_release+0x15c/0x2a0 [ 788.839252][ T27] #1: ffff88803ff6d098 (&tty->ldisc_sem/1){+.+.}-{0:0}, at: tty_ldisc_release+0x20f/0x2a0 [ 788.849926][ T27] #2: ffff88808444d048 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0x25/0x70 [ 788.859923][ T27] [ 788.862552][ T27] ============================================= [ 788.862552][ T27] [ 788.872745][ T27] NMI backtrace for cpu 1 [ 788.877564][ T27] CPU: 1 PID: 27 Comm: khungtaskd Not tainted 5.19.0-rc4-next-20220628-syzkaller #0 [ 788.887744][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 788.897905][ T27] Call Trace: [ 788.901195][ T27] [ 788.904135][ T27] dump_stack_lvl+0xcd/0x134 [ 788.908837][ T27] nmi_cpu_backtrace.cold+0x47/0x144 [ 788.914142][ T27] ? lapic_can_unplug_cpu+0x80/0x80 [ 788.919428][ T27] nmi_trigger_cpumask_backtrace+0x1e6/0x230 [ 788.925522][ T27] watchdog+0xc18/0xf50 [ 788.929838][ T27] ? proc_dohung_task_timeout_secs+0x80/0x80 [ 788.935980][ T27] kthread+0x2e9/0x3a0 [ 788.940102][ T27] ? kthread_complete_and_exit+0x40/0x40 [ 788.945794][ T27] ret_from_fork+0x1f/0x30 [ 788.950288][ T27] [ 788.954463][ T27] Sending NMI from CPU 1 to CPUs 0: [ 788.959796][ C0] NMI backtrace for cpu 0 [ 788.959810][ C0] CPU: 0 PID: 46 Comm: kworker/u4:3 Not tainted 5.19.0-rc4-next-20220628-syzkaller #0 [ 788.959832][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 788.959846][ C0] Workqueue: bat_events batadv_nc_worker [ 788.959942][ C0] RIP: 0010:lock_release+0xc/0x780 [ 788.959967][ C0] Code: e9 55 fe ff ff 48 c7 c7 88 2a bd 8d e8 fd 33 68 00 e9 6d fd ff ff 0f 1f 84 00 00 00 00 00 48 b8 00 00 00 00 00 fc ff df 41 57 <41> 56 41 55 41 54 49 89 fc 55 53 48 81 ec 90 00 00 00 48 8d 6c 24 [ 788.959986][ C0] RSP: 0018:ffffc90000b77c78 EFLAGS: 00000293 [ 788.960001][ C0] RAX: dffffc0000000000 RBX: 0000000000000001 RCX: 0000000000000000 [ 788.960013][ C0] RDX: ffff888017553a80 RSI: ffffffff891308b9 RDI: ffffffff8bd87040 [ 788.960027][ C0] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 [ 788.960037][ C0] R10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000001 [ 788.960049][ C0] R13: 0000000000000000 R14: dffffc0000000000 R15: 000000000000028c [ 788.960061][ C0] FS: 0000000000000000(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 788.960080][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 788.960094][ C0] CR2: 000000c01f793030 CR3: 000000007e9cf000 CR4: 00000000003506f0 [ 788.960106][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 788.960117][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 788.960129][ C0] Call Trace: [ 788.960136][ C0] [ 788.960144][ C0] batadv_nc_worker+0x86b/0xfa0 [ 788.960172][ C0] process_one_work+0x991/0x1610 [ 788.960201][ C0] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 788.960226][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 788.960247][ C0] ? _raw_spin_lock_irq+0x41/0x50 [ 788.960280][ C0] worker_thread+0x665/0x1080 [ 788.960307][ C0] ? process_one_work+0x1610/0x1610 [ 788.960330][ C0] kthread+0x2e9/0x3a0 [ 788.960349][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 788.960371][ C0] ret_from_fork+0x1f/0x30 [ 788.960403][ C0] [ 789.172987][ T27] Kernel panic - not syncing: hung_task: blocked tasks [ 789.180096][ T27] CPU: 0 PID: 27 Comm: khungtaskd Not tainted 5.19.0-rc4-next-20220628-syzkaller #0 [ 789.190001][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 789.200191][ T27] Call Trace: [ 789.203482][ T27] [ 789.206445][ T27] dump_stack_lvl+0xcd/0x134 [ 789.211115][ T27] panic+0x2d7/0x636 [ 789.215165][ T27] ? panic_print_sys_info.part.0+0x10b/0x10b [ 789.221251][ T27] ? lapic_can_unplug_cpu+0x80/0x80 [ 789.226502][ T27] ? preempt_schedule_thunk+0x16/0x18 [ 789.232017][ T27] ? watchdog.cold+0x130/0x158 [ 789.236880][ T27] watchdog.cold+0x141/0x158 [ 789.241514][ T27] ? proc_dohung_task_timeout_secs+0x80/0x80 [ 789.247589][ T27] kthread+0x2e9/0x3a0 [ 789.251694][ T27] ? kthread_complete_and_exit+0x40/0x40 [ 789.257336][ T27] ret_from_fork+0x1f/0x30 [ 789.261783][ T27] [ 789.265296][ T27] Kernel Offset: disabled [ 789.269749][ T27] Rebooting in 86400 seconds..