Warning: Permanently added '[localhost]:36527' (ECDSA) to the list of known hosts. 2021/08/04 20:53:48 fuzzer started 2021/08/04 20:53:48 connecting to host at localhost:42347 2021/08/04 20:53:48 checking machine... 2021/08/04 20:53:48 checking revisions... 2021/08/04 20:53:48 testing simple program... [ 112.368312][ T48] audit: type=1400 audit(1628110429.499:8): avc: denied { execmem } for pid=8626 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 executing program [ OK ] Reached target Bluetooth. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Debian GNU/Linux 9 syzkaller ttyS0 executing program executing program executing program syzkaller login: [ 124.348657][ T8627] BUG: sleeping function called from invalid context at net/core/sock.c:3161 [ 124.363168][ T8627] in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 8627, name: syz-executor.0 [ 124.380898][ T8627] 1 lock held by syz-executor.0/8627: [ 124.389854][ T8627] #0: ffffffff8d2ea5e0 (hci_sk_list.lock){++++}-{2:2}, at: hci_sock_dev_event+0x3db/0x660 [ 124.423530][ T8627] Preemption disabled at: [ 124.423545][ T8627] [<0000000000000000>] 0x0 [ 124.439545][ T8627] CPU: 0 PID: 8627 Comm: syz-executor.0 Not tainted 5.14.0-rc4-syzkaller #0 [ 124.451286][ T8627] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 124.464227][ T8627] Call Trace: [ 124.468947][ T8627] dump_stack_lvl+0xcd/0x134 [ 124.475389][ T8627] ___might_sleep.cold+0x1f1/0x237 [ 124.482305][ T8627] lock_sock_nested+0x25/0x120 [ 124.489001][ T8627] hci_sock_dev_event+0x465/0x660 [ 124.495634][ T8627] ? hci_send_monitor_ctrl_event+0x5c0/0x5c0 [ 124.503775][ T8627] ? do_raw_read_unlock+0x70/0x70 [ 124.511004][ T8627] hci_unregister_dev+0x2fd/0x1130 [ 124.517615][ T8627] ? fsnotify+0x1050/0x1050 [ 124.523581][ T8627] ? hci_bdaddr_list_clear+0x200/0x200 [ 124.531367][ T8627] ? fcntl_setlk+0xeb0/0xeb0 [ 124.537286][ T8627] vhci_release+0x70/0xe0 [ 124.543250][ T8627] __fput+0x288/0x920 [ 124.548470][ T8627] ? vhci_close_dev+0x50/0x50 [ 124.554414][ T8627] task_work_run+0xdd/0x1a0 [ 124.560001][ T8627] do_exit+0xbd4/0x2a60 [ 124.565106][ T8627] ? __context_tracking_exit+0xb8/0xe0 [ 124.572572][ T8627] ? lock_downgrade+0x6e0/0x6e0 [ 124.579313][ T8627] ? lock_downgrade+0x6e0/0x6e0 [ 124.585871][ T8627] ? mm_update_next_owner+0x7a0/0x7a0 [ 124.592647][ T8627] do_group_exit+0x125/0x310 [ 124.599054][ T8627] __x64_sys_exit_group+0x3a/0x50 [ 124.606177][ T8627] do_syscall_64+0x35/0xb0 [ 124.611746][ T8627] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 124.620531][ T8627] RIP: 0033:0x4665e9 [ 124.625815][ T8627] Code: Unable to access opcode bytes at RIP 0x4665bf. [ 124.634858][ T8627] RSP: 002b:00007ffc00501bb8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 124.645640][ T8627] RAX: ffffffffffffffda RBX: 00007ffc00502378 RCX: 00000000004665e9 [ 124.655362][ T8627] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000043 [ 124.666348][ T8627] RBP: 0000000000000000 R08: 0000000000000025 R09: 00007ffc00502378 [ 124.677382][ T8627] R10: 00000000ffffffff R11: 0000000000000246 R12: 00000000004bef74 [ 124.688452][ T8627] R13: 0000000000000010 R14: 0000000000000000 R15: 00000000000000f8 [ 124.716129][ T8627] [ 124.719072][ T8627] ====================================================== [ 124.728610][ T8627] WARNING: possible circular locking dependency detected [ 124.738162][ T8627] 5.14.0-rc4-syzkaller #0 Tainted: G W [ 124.748119][ T8627] ------------------------------------------------------ [ 124.758164][ T8627] syz-executor.0/8627 is trying to acquire lock: [ 124.765823][ T8627] ffffffff8d2ea5e0 (hci_sk_list.lock){++++}-{2:2}, at: bt_sock_unlink+0x1d/0x1c0 [ 124.779623][ T8627] [ 124.779623][ T8627] but task is already holding lock: [ 124.789584][ T8627] ffff8880251ef120 (sk_lock-AF_BLUETOOTH-BTPROTO_HCI){+.+.}-{0:0}, at: hci_sock_release+0x61/0x4d0 [ 124.805073][ T8627] [ 124.805073][ T8627] which lock already depends on the new lock. [ 124.805073][ T8627] [ 124.819511][ T8627] [ 124.819511][ T8627] the existing dependency chain (in reverse order) is: [ 124.830787][ T8627] [ 124.830787][ T8627] -> #1 (sk_lock-AF_BLUETOOTH-BTPROTO_HCI){+.+.}-{0:0}: [ 124.842051][ T8627] lock_sock_nested+0xca/0x120 [ 124.848698][ T8627] hci_sock_dev_event+0x465/0x660 [ 124.855344][ T8627] hci_unregister_dev+0x2fd/0x1130 [ 124.861262][ T8627] vhci_release+0x70/0xe0 [ 124.866361][ T8627] __fput+0x288/0x920 [ 124.871581][ T8627] task_work_run+0xdd/0x1a0 [ 124.877646][ T8627] do_exit+0xbd4/0x2a60 [ 124.883832][ T8627] do_group_exit+0x125/0x310 [ 124.891115][ T8627] __x64_sys_exit_group+0x3a/0x50 [ 124.898562][ T8627] do_syscall_64+0x35/0xb0 [ 124.905340][ T8627] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 124.913455][ T8627] [ 124.913455][ T8627] -> #0 (hci_sk_list.lock){++++}-{2:2}: [ 124.921201][ T8627] __lock_acquire+0x2a07/0x54a0 [ 124.926589][ T8627] lock_acquire+0x1ab/0x510 [ 124.932884][ T8627] _raw_write_lock+0x2a/0x40 [ 124.939374][ T8627] bt_sock_unlink+0x1d/0x1c0 [ 124.947564][ T8627] hci_sock_release+0xcf/0x4d0 [ 124.954850][ T8627] __sock_release+0xcd/0x280 [ 124.962027][ T8627] sock_close+0x18/0x20 [ 124.970185][ T8627] __fput+0x288/0x920 [ 124.976636][ T8627] task_work_run+0xdd/0x1a0 [ 124.982857][ T8627] do_exit+0xbd4/0x2a60 [ 124.988263][ T8627] do_group_exit+0x125/0x310 [ 124.994683][ T8627] __x64_sys_exit_group+0x3a/0x50 [ 125.001541][ T8627] do_syscall_64+0x35/0xb0 [ 125.006943][ T8627] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 125.015653][ T8627] [ 125.015653][ T8627] other info that might help us debug this: [ 125.015653][ T8627] [ 125.028728][ T8627] Possible unsafe locking scenario: [ 125.028728][ T8627] [ 125.039234][ T8627] CPU0 CPU1 [ 125.045160][ T8627] ---- ---- [ 125.051151][ T8627] lock(sk_lock-AF_BLUETOOTH-BTPROTO_HCI); [ 125.058376][ T8627] lock(hci_sk_list.lock); [ 125.067454][ T8627] lock(sk_lock-AF_BLUETOOTH-BTPROTO_HCI); [ 125.077395][ T8627] lock(hci_sk_list.lock); [ 125.083233][ T8627] [ 125.083233][ T8627] *** DEADLOCK *** [ 125.083233][ T8627] [ 125.093542][ T8627] 2 locks held by syz-executor.0/8627: [ 125.100458][ T8627] #0: ffff88802c4c5c90 (&sb->s_type->i_mutex_key#14){+.+.}-{3:3}, at: __sock_release+0x86/0x280 [ 125.113012][ T8627] #1: ffff8880251ef120 (sk_lock-AF_BLUETOOTH-BTPROTO_HCI){+.+.}-{0:0}, at: hci_sock_release+0x61/0x4d0 [ 125.126118][ T8627] [ 125.126118][ T8627] stack backtrace: [ 125.134605][ T8627] CPU: 0 PID: 8627 Comm: syz-executor.0 Tainted: G W 5.14.0-rc4-syzkaller #0 [ 125.146387][ T8627] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 125.156383][ T8627] Call Trace: [ 125.160024][ T8627] dump_stack_lvl+0xcd/0x134 [ 125.165556][ T8627] check_noncircular+0x25f/0x2e0 [ 125.171345][ T8627] ? stack_trace_save+0x8c/0xc0 [ 125.178344][ T8627] ? print_circular_bug+0x1e0/0x1e0 [ 125.184260][ T8627] ? is_dynamic_key+0x1a0/0x1a0 [ 125.189879][ T8627] ? lockdep_lock+0xc6/0x200 [ 125.195383][ T8627] ? call_rcu_zapped+0xb0/0xb0 [ 125.200858][ T8627] __lock_acquire+0x2a07/0x54a0 [ 125.206819][ T8627] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 125.213524][ T8627] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 125.220668][ T8627] lock_acquire+0x1ab/0x510 [ 125.226216][ T8627] ? bt_sock_unlink+0x1d/0x1c0 [ 125.231398][ T8627] ? lock_release+0x720/0x720 [ 125.236725][ T8627] ? lock_release+0x720/0x720 [ 125.242086][ T8627] ? lock_downgrade+0x6e0/0x6e0 [ 125.247755][ T8627] ? do_raw_spin_lock+0x120/0x2b0 [ 125.252762][ T8627] ? mark_held_locks+0x9f/0xe0 [ 125.257723][ T8627] _raw_write_lock+0x2a/0x40 [ 125.262257][ T8627] ? bt_sock_unlink+0x1d/0x1c0 [ 125.267509][ T8627] bt_sock_unlink+0x1d/0x1c0 [ 125.272414][ T8627] hci_sock_release+0xcf/0x4d0 [ 125.277207][ T8627] __sock_release+0xcd/0x280 [ 125.281336][ T8627] sock_close+0x18/0x20 [ 125.286381][ T8627] __fput+0x288/0x920 [ 125.292358][ T8627] ? __sock_release+0x280/0x280 [ 125.298484][ T8627] task_work_run+0xdd/0x1a0 [ 125.303850][ T8627] do_exit+0xbd4/0x2a60 [ 125.309485][ T8627] ? __context_tracking_exit+0xb8/0xe0 [ 125.316495][ T8627] ? lock_downgrade+0x6e0/0x6e0 [ 125.321655][ T8627] ? lock_downgrade+0x6e0/0x6e0 [ 125.328265][ T8627] ? mm_update_next_owner+0x7a0/0x7a0 [ 125.334886][ T8627] do_group_exit+0x125/0x310 [ 125.341379][ T8627] __x64_sys_exit_group+0x3a/0x50 [ 125.347521][ T8627] do_syscall_64+0x35/0xb0 [ 125.353367][ T8627] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 125.360499][ T8627] RIP: 0033:0x4665e9 [ 125.365290][ T8627] Code: Unable to access opcode bytes at RIP 0x4665bf. [ 125.375362][ T8627] RSP: 002b:00007ffc00501bb8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 125.386816][ T8627] RAX: ffffffffffffffda RBX: 00007ffc00502378 RCX: 00000000004665e9 [ 125.396893][ T8627] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000043 [ 125.407000][ T8627] RBP: 0000000000000000 R08: 0000000000000025 R09: 00007ffc00502378 [ 125.416537][ T8627] R10: 00000000ffffffff R11: 0000000000000246 R12: 00000000004bef74 [ 125.425977][ T8627] R13: 0000000000000010 R14: 0000000000000000 R15: 00000000000000f8 2021/08/04 20:54:02 BUG: program execution failed: executor 0: exit status 67 SYZFAIL: wrong response packet (errno 16: Device or resource busy) loop exited with status 67 SYZFAIL: wrong response packet (errno 16: Device or resource busy) loop exited with status 67 VM DIAGNOSIS: 20:54:02 Registers: info registers vcpu 0 RAX=0000000000000020 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff84330991 RDI=ffffffff904f9ea0 RBP=ffffffff904f9e60 RSP=ffffc90000fc7740 R8 =0000000000000000 R9 =0000000000000000 R10=ffffffff84330982 R11=000000000000001f R12=0000000000000000 R13=0000000000000020 R14=ffffffff904f9e60 R15=dffffc0000000000 RIP=ffffffff843309ba RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802ca00000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f8b699f7ab4 CR3=000000000b68e000 CR4=00150ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=0a6d6172676f727020676e6974756365 XMM02=00000000000000000000000000000000 XMM03=ffffffffffffffffffff000000000000 XMM04=00000000000000000000000000000000 XMM05=302e373231206f742030363639332074 XMM06=7266207463656e6e6f63202c30207472 XMM07=2037343332342074726f7020676e696e XMM08=00000000000000000000000000000000 XMM09=cf2a35d60263a1d6d85351d6ca62c1d6 XMM10=00000000000000000000000000000000 XMM11=ca62c1d6ca62c1d6ca62c1d6ca62c1d6 XMM12=00000042000000420000004200000042 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=000000000002cf7d RBX=ffff8880116aa0c0 RCX=ffffffff892a61ff RDX=0000000000000000 RSI=0000000000000001 RDI=0000000000000000 RBP=0000000000000001 RSP=ffffc9000065fdf8 R8 =0000000000000001 R9 =ffff88802cb52b4b R10=ffffed100596a569 R11=0000000000000000 R12=ffffed10022d5418 R13=0000000000000001 R14=ffffffff8d6c41d0 R15=0000000000000000 RIP=ffffffff892d014b RFL=00000206 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802cb00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe000003e000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000003c000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ffd275aad1c CR3=000000004a7a1000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=16170f12001a131100010004157f1c03 XMM01=00000016170f12001a13110001000415 XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=ffffffffffffff000000000000000000 XMM05=61206e6f6974616d726f666e6920726f XMM06=66202722686374697753206563697672 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 2 RAX=0000000000000000 RBX=ffff88802ca55de0 RCX=0000000000000000 RDX=ffff88801163e380 RSI=ffffffff81698880 RDI=0000000000000003 RBP=0000000000000003 RSP=ffffc9000061fa00 R8 =0000000000000000 R9 =0000000000000001 R10=ffffffff816988a6 R11=0000000000000000 R12=ffffed100594abbd R13=0000000000000000 R14=ffff88802ca55de8 R15=0000000000000001 RIP=ffffffff81698882 RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802cc00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe0000079000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000077000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000559bbfbb9aa0 CR3=000000000b68e000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=0a6d6172676f727020676e6974756365 XMM02=000000000000000040c3880000000000 XMM03=0000000000000000416312d000000000 XMM04=770a79726f74636572696420726f2065 XMM05=79732f636f72702f206f742065746972 XMM06=6a5f6670622f65726f632f74656e2f73 XMM07=64656c696166206e65647261685f7469 XMM08=736d79736c6c616b5f74696a5f667062 XMM09=68637573206f4e203a64656c69616620 XMM10=6f74636572696420726f20656c696620 XMM11=6f72702f206f742065746972770a7972 XMM12=622f65726f632f74656e2f7379732f63 XMM13=6166206e65647261685f74696a5f6670 XMM14=69662068637573206f4e203a64656c69 XMM15=0a79726f74636572696420726f20656c info registers vcpu 3 RAX=000000000002df7b RBX=ffff8880116b0140 RCX=ffffffff892a61ff RDX=0000000000000000 RSI=0000000000000001 RDI=0000000000000000 RBP=0000000000000003 RSP=ffffc9000067fdf8 R8 =0000000000000001 R9 =ffff88802cd52b4b R10=ffffed10059aa569 R11=0000000000000000 R12=ffffed10022d6028 R13=0000000000000003 R14=ffffffff8d6c41d0 R15=0000000000000000 RIP=ffffffff892d014b RFL=00000206 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802cd00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe00000b4000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000b2000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000559bbfbc0b38 CR3=0000000048d6b000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=0000000000000000bfe62e42fefa39ef XMM03=0000ff00000000000000000000000000 XMM04=732f6c61636f6c2f7273752f3d485441 XMM05=622f6c61636f6c2f7273752f3a6e6962 XMM06=73752f3a6e6962732f7273752f3a6e69 XMM07=6e69622f3a6e6962732f3a6e69622f72 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000