Warning: Permanently added '[localhost]:46851' (ECDSA) to the list of known hosts. 2021/07/31 08:40:58 fuzzer started 2021/07/31 08:40:59 connecting to host at localhost:42045 2021/07/31 08:40:59 checking machine... 2021/07/31 08:40:59 checking revisions... 2021/07/31 08:41:00 testing simple program... [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ 174.597022][ T52] audit: type=1400 audit(1627720861.914:8): avc: denied { execmem } for pid=8634 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... executing program Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 executing program executing program executing program executing program syzkaller login: [ 188.870967][ T8700] BUG: sleeping function called from invalid context at net/core/sock.c:3161 [ 188.883047][ T8700] in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 8700, name: syz-executor.0 [ 188.909010][ T8700] 1 lock held by syz-executor.0/8700: [ 188.931798][ T8700] #0: ffffffff8d2ea3e0 (hci_sk_list.lock){++++}-{2:2}, at: hci_sock_dev_event+0x3db/0x660 [ 188.971362][ T8700] Preemption disabled at: [ 188.971384][ T8700] [<0000000000000000>] 0x0 [ 188.997251][ T8700] CPU: 3 PID: 8700 Comm: syz-executor.0 Not tainted 5.14.0-rc3-syzkaller #0 [ 189.012957][ T8700] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 189.029438][ T8700] Call Trace: [ 189.037433][ T8700] dump_stack_lvl+0xcd/0x134 [ 189.048725][ T8700] ___might_sleep.cold+0x1f1/0x237 [ 189.058111][ T8700] lock_sock_nested+0x25/0x120 [ 189.067165][ T8700] hci_sock_dev_event+0x465/0x660 [ 189.079182][ T8700] ? hci_send_monitor_ctrl_event+0x5c0/0x5c0 [ 189.093575][ T8700] ? do_raw_read_unlock+0x70/0x70 [ 189.105157][ T8700] hci_unregister_dev+0x2fd/0x1130 [ 189.115231][ T8700] ? fsnotify+0x1050/0x1050 [ 189.125769][ T8700] ? hci_bdaddr_list_clear+0x200/0x200 [ 189.139302][ T8700] ? fcntl_setlk+0xeb0/0xeb0 [ 189.150278][ T8700] vhci_release+0x70/0xe0 [ 189.161544][ T8700] __fput+0x288/0x920 [ 189.170182][ T8700] ? vhci_close_dev+0x50/0x50 [ 189.179640][ T8700] task_work_run+0xdd/0x1a0 [ 189.190503][ T8700] do_exit+0xbd4/0x2a60 [ 189.198973][ T8700] ? __context_tracking_exit+0xb8/0xe0 [ 189.211155][ T8700] ? lock_downgrade+0x6e0/0x6e0 [ 189.219526][ T8700] ? lock_downgrade+0x6e0/0x6e0 [ 189.227077][ T8700] ? mm_update_next_owner+0x7a0/0x7a0 [ 189.236604][ T8700] do_group_exit+0x125/0x310 [ 189.247129][ T8700] __x64_sys_exit_group+0x3a/0x50 [ 189.258210][ T8700] do_syscall_64+0x35/0xb0 [ 189.268824][ T8700] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 189.282184][ T8700] RIP: 0033:0x4665e9 [ 189.290269][ T8700] Code: Unable to access opcode bytes at RIP 0x4665bf. [ 189.306814][ T8700] RSP: 002b:00007ffebb2c5738 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 189.325926][ T8700] RAX: ffffffffffffffda RBX: 00007ffebb2c5ef8 RCX: 00000000004665e9 [ 189.343827][ T8700] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000043 [ 189.361626][ T8700] RBP: 0000000000000000 R08: 0000000000000025 R09: 00007ffebb2c5ef8 [ 189.377941][ T8700] R10: 00000000ffffffff R11: 0000000000000246 R12: 00000000004bef74 [ 189.394351][ T8700] R13: 0000000000000010 R14: 0000000000000000 R15: 00000000000000f8 [ 189.444100][ T8700] [ 189.447776][ T8700] ====================================================== [ 189.473438][ T8700] WARNING: possible circular locking dependency detected [ 189.487852][ T8700] 5.14.0-rc3-syzkaller #0 Tainted: G W [ 189.511898][ T8700] ------------------------------------------------------ [ 189.530377][ T8700] syz-executor.0/8700 is trying to acquire lock: [ 189.538121][ T8700] ffffffff8d2ea3e0 (hci_sk_list.lock){++++}-{2:2}, at: bt_sock_unlink+0x1d/0x1c0 [ 189.551642][ T8700] [ 189.551642][ T8700] but task is already holding lock: [ 189.564561][ T8700] ffff888015cc6120 (sk_lock-AF_BLUETOOTH-BTPROTO_HCI){+.+.}-{0:0}, at: hci_sock_release+0x61/0x4d0 [ 189.587948][ T8700] [ 189.587948][ T8700] which lock already depends on the new lock. [ 189.587948][ T8700] [ 189.611122][ T8700] [ 189.611122][ T8700] the existing dependency chain (in reverse order) is: [ 189.631108][ T8700] [ 189.631108][ T8700] -> #1 (sk_lock-AF_BLUETOOTH-BTPROTO_HCI){+.+.}-{0:0}: [ 189.651679][ T8700] lock_sock_nested+0xca/0x120 [ 189.660915][ T8700] hci_sock_dev_event+0x465/0x660 [ 189.668192][ T8700] hci_unregister_dev+0x2fd/0x1130 [ 189.676787][ T8700] vhci_release+0x70/0xe0 [ 189.684900][ T8700] __fput+0x288/0x920 [ 189.692134][ T8700] task_work_run+0xdd/0x1a0 [ 189.700034][ T8700] do_exit+0xbd4/0x2a60 [ 189.708174][ T8700] do_group_exit+0x125/0x310 [ 189.718510][ T8700] __x64_sys_exit_group+0x3a/0x50 [ 189.727095][ T8700] do_syscall_64+0x35/0xb0 [ 189.733884][ T8700] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 189.743650][ T8700] [ 189.743650][ T8700] -> #0 (hci_sk_list.lock){++++}-{2:2}: [ 189.755901][ T8700] __lock_acquire+0x2a07/0x54a0 [ 189.764558][ T8700] lock_acquire+0x1ab/0x510 [ 189.773725][ T8700] _raw_write_lock+0x2a/0x40 [ 189.782121][ T8700] bt_sock_unlink+0x1d/0x1c0 [ 189.789959][ T8700] hci_sock_release+0xcf/0x4d0 [ 189.798699][ T8700] __sock_release+0xcd/0x280 [ 189.805573][ T8700] sock_close+0x18/0x20 [ 189.813422][ T8700] __fput+0x288/0x920 [ 189.821916][ T8700] task_work_run+0xdd/0x1a0 [ 189.827941][ T8700] do_exit+0xbd4/0x2a60 [ 189.833501][ T8700] do_group_exit+0x125/0x310 [ 189.840387][ T8700] __x64_sys_exit_group+0x3a/0x50 [ 189.847795][ T8700] do_syscall_64+0x35/0xb0 [ 189.854352][ T8700] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 189.862213][ T8700] [ 189.862213][ T8700] other info that might help us debug this: [ 189.862213][ T8700] [ 189.873881][ T8700] Possible unsafe locking scenario: [ 189.873881][ T8700] [ 189.884043][ T8700] CPU0 CPU1 [ 189.900433][ T8700] ---- ---- [ 189.907607][ T8700] lock(sk_lock-AF_BLUETOOTH-BTPROTO_HCI); [ 189.919486][ T8700] lock(hci_sk_list.lock); [ 189.929511][ T8700] lock(sk_lock-AF_BLUETOOTH-BTPROTO_HCI); [ 189.942261][ T8700] lock(hci_sk_list.lock); [ 189.948461][ T8700] [ 189.948461][ T8700] *** DEADLOCK *** [ 189.948461][ T8700] [ 189.961944][ T8700] 2 locks held by syz-executor.0/8700: [ 189.969845][ T8700] #0: ffff88802c33e210 (&sb->s_type->i_mutex_key#14){+.+.}-{3:3}, at: __sock_release+0x86/0x280 [ 189.985971][ T8700] #1: ffff888015cc6120 (sk_lock-AF_BLUETOOTH-BTPROTO_HCI){+.+.}-{0:0}, at: hci_sock_release+0x61/0x4d0 [ 190.005182][ T8700] [ 190.005182][ T8700] stack backtrace: [ 190.014421][ T8700] CPU: 3 PID: 8700 Comm: syz-executor.0 Tainted: G W 5.14.0-rc3-syzkaller #0 [ 190.031172][ T8700] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 190.044959][ T8700] Call Trace: [ 190.050917][ T8700] dump_stack_lvl+0xcd/0x134 [ 190.057550][ T8700] check_noncircular+0x25f/0x2e0 [ 190.065538][ T8700] ? stack_trace_save+0x8c/0xc0 [ 190.073615][ T8700] ? print_circular_bug+0x1e0/0x1e0 [ 190.081688][ T8700] ? is_dynamic_key+0x1a0/0x1a0 [ 190.089062][ T8700] ? lockdep_lock+0xc6/0x200 [ 190.096177][ T8700] ? call_rcu_zapped+0xb0/0xb0 [ 190.103467][ T8700] __lock_acquire+0x2a07/0x54a0 [ 190.111212][ T8700] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 190.119164][ T8700] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 190.127510][ T8700] lock_acquire+0x1ab/0x510 [ 190.133668][ T8700] ? bt_sock_unlink+0x1d/0x1c0 [ 190.140148][ T8700] ? lock_release+0x720/0x720 [ 190.146449][ T8700] ? lock_release+0x720/0x720 [ 190.152262][ T8700] ? lock_downgrade+0x6e0/0x6e0 [ 190.158379][ T8700] ? do_raw_spin_lock+0x120/0x2b0 [ 190.164846][ T8700] ? mark_held_locks+0x9f/0xe0 [ 190.171118][ T8700] _raw_write_lock+0x2a/0x40 [ 190.177147][ T8700] ? bt_sock_unlink+0x1d/0x1c0 [ 190.183579][ T8700] bt_sock_unlink+0x1d/0x1c0 [ 190.191885][ T8700] hci_sock_release+0xcf/0x4d0 [ 190.198969][ T8700] __sock_release+0xcd/0x280 [ 190.205375][ T8700] sock_close+0x18/0x20 [ 190.212031][ T8700] __fput+0x288/0x920 [ 190.219070][ T8700] ? __sock_release+0x280/0x280 [ 190.228587][ T8700] task_work_run+0xdd/0x1a0 [ 190.235885][ T8700] do_exit+0xbd4/0x2a60 [ 190.242336][ T8700] ? __context_tracking_exit+0xb8/0xe0 [ 190.249092][ T8700] ? lock_downgrade+0x6e0/0x6e0 [ 190.256523][ T8700] ? lock_downgrade+0x6e0/0x6e0 [ 190.264245][ T8700] ? mm_update_next_owner+0x7a0/0x7a0 [ 190.276093][ T8700] do_group_exit+0x125/0x310 [ 190.284624][ T8700] __x64_sys_exit_group+0x3a/0x50 [ 190.293840][ T8700] do_syscall_64+0x35/0xb0 [ 190.301050][ T8700] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 190.310851][ T8700] RIP: 0033:0x4665e9 [ 190.318187][ T8700] Code: Unable to access opcode bytes at RIP 0x4665bf. [ 190.329689][ T8700] RSP: 002b:00007ffebb2c5738 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 190.346511][ T8700] RAX: ffffffffffffffda RBX: 00007ffebb2c5ef8 RCX: 00000000004665e9 [ 190.360173][ T8700] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000043 [ 190.373831][ T8700] RBP: 0000000000000000 R08: 0000000000000025 R09: 00007ffebb2c5ef8 [ 190.387724][ T8700] R10: 00000000ffffffff R11: 0000000000000246 R12: 00000000004bef74 [ 190.399668][ T8700] R13: 0000000000000010 R14: 0000000000000000 R15: 00000000000000f8 executing program 2021/07/31 08:41:17 BUG: program execution failed: executor 0: exit status 67 SYZFAIL: wrong response packet (errno 16: Device or resource busy) loop exited with status 67 SYZFAIL: wrong response packet (errno 16: Device or resource busy) loop exited with status 67 VM DIAGNOSIS: 08:41:18 Registers: info registers vcpu 0 RAX=0000000000000000 RBX=0000000000000081 RCX=0000000000000001 RDX=0000000000000000 RSI=ffff88801d7f0200 RDI=0000000000000003 RBP=ffff888024a02638 RSP=ffffc900010779b8 R8 =0000000000000000 R9 =0000000000004000 R10=ffffffff839c5aec R11=0000000000004000 R12=1ffff9200020ef3a R13=0000000010000000 R14=0000000000000000 R15=ffff888015121800 RIP=ffffffff8174c8b1 RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f253cd7e8c0 ffffffff 00c00000 GS =0000 ffff88802ca00000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f46d5a14740 CR3=000000002606e000 CR4=00150ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00009fc0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ffffffffffffffffffffffffffffffff XMM01=3031346236656535333163386434302f XMM02=39373639386338356131336162303832 XMM03=6c616e72756f6a2e6d65747379732f64 XMM04=006c616e72756f6a2e6d65747379732f XMM05=64393736393863383561313361623038 XMM06=32303134623665653533316338643430 XMM07=2f6c616e72756f6a2f676f6c2f726176 XMM08=fab9e021eb45f3d1000000000016cff8 XMM09=070707505151515151685b050f231100 XMM10=226b0707070707070707070750515151 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000038eb5 RBX=ffff8880116aa0c0 RCX=ffffffff892a521f RDX=0000000000000000 RSI=0000000000000001 RDI=0000000000000000 RBP=0000000000000001 RSP=ffffc9000065fdf8 R8 =0000000000000001 R9 =ffff88802cb52b4b R10=ffffed100596a569 R11=0000000000000000 R12=ffffed10022d5418 R13=0000000000000001 R14=ffffffff8d6c3fd0 R15=0000000000000000 RIP=ffffffff892cf16b RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802cb00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe000003e000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000003c000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f750fc80ab4 CR3=0000000048ce6000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=75636578652d7a7973223d6d6d6f6320 XMM08=74656720656369767265732e35797474 XMM09=0000ffffffffffffffffffffffffff00 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 2 RAX=000000000002e4cd RBX=ffff8880116ae100 RCX=ffffffff892a521f RDX=0000000000000000 RSI=0000000000000001 RDI=0000000000000000 RBP=0000000000000002 RSP=ffffc9000066fdf8 R8 =0000000000000001 R9 =ffff88802cc52b4b R10=ffffed100598a569 R11=0000000000000000 R12=ffffed10022d5c20 R13=0000000000000002 R14=ffffffff8d6c3fd0 R15=0000000000000000 RIP=ffffffff892cf16b RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00000000 FS =0000 0000000000000000 ffffffff 00000000 GS =0000 ffff88802cc00000 ffffffff 00000000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe0000079000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000077000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000055ebe0eb0988 CR3=00000000486ac000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=0a6d6172676f727020676e6974756365 XMM02=000000000000000040c3880000000000 XMM03=0000000000000000416312d000000000 XMM04=732f6c61636f6c2f7273752f3d485441 XMM05=622f6c61636f6c2f7273752f3a6e6962 XMM06=73752f3a6e6962732f7273752f3a6e69 XMM07=6e69622f3a6e6962732f3a6e69622f72 XMM08=000000000000001c000000c000018000 XMM09=0000000000000013000000c000018020 XMM10=000000000000000f000000c000016020 XMM11=0000000000000007000000c000016030 XMM12=000000000000000c000000c000016040 XMM13=0000000000000041000000c00001a000 XMM14=000000000000000c000000c000016050 XMM15=000000000000000d000000c000016060 info registers vcpu 3 RAX=000000000000005d RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff8432fba1 RDI=ffffffff904f9ea0 RBP=ffffffff904f9e60 RSP=ffffc90001827718 R8 =0000000000000000 R9 =0000000000000000 R10=ffffffff8432fb92 R11=000000000000001f R12=0000000000000000 R13=000000000000005d R14=ffffffff904f9e60 R15=dffffc0000000000 RIP=ffffffff8432fbca RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802cd00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe00000b4000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000b2000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000055ebe0e1a550 CR3=00000000486ac000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000003f847ae147ae147b XMM02=000000000000000040c3880000000000 XMM03=0000000000000000416312d000000000 XMM04=770a79726f74636572696420726f2065 XMM05=79732f636f72702f206f742065746972 XMM06=6a5f6670622f65726f632f74656e2f73 XMM07=64656c696166206e65647261685f7469 XMM08=736d79736c6c616b5f74696a5f667062 XMM09=68637573206f4e203a64656c69616620 XMM10=6f74636572696420726f20656c696620 XMM11=6f72702f206f742065746972770a7972 XMM12=622f65726f632f74656e2f7379732f63 XMM13=6166206e65647261685f74696a5f6670 XMM14=69662068637573206f4e203a64656c69 XMM15=0a79726f74636572696420726f20656c