general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] CPU: 1 PID: 5478 Comm: syz-executor.0 Not tainted 5.11.0-rc2-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 RIP: 0010:dequeue_head net/sched/sch_fq_codel.c:120 [inline] RIP: 0010:fq_codel_drop net/sched/sch_fq_codel.c:168 [inline] RIP: 0010:fq_codel_enqueue+0x8a3/0x10c0 net/sched/sch_fq_codel.c:230 Code: b3 e7 51 fa 45 39 ec 0f 83 cb 00 00 00 e8 05 e2 51 fa 48 8b 44 24 10 80 38 00 0f 85 32 06 00 00 49 8b 07 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 06 06 00 00 48 8b 10 48 8d 78 28 49 89 17 48 RSP: 0018:ffffc9001834f558 EFLAGS: 00010246 RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffc90001e1a000 RDX: 0000000000000000 RSI: ffffffff8720939b RDI: 0000000000000003 RBP: ffffc9001834f6f0 R08: 0000000000000400 R09: 0000000000000001 R10: ffffffff872092fb R11: 0000000000000000 R12: 0000000000000400 R13: 0000000000000000 R14: dffffc0000000000 R15: ffff888056570000 FS: 0000000000000000(0000) GS:ffff8880b9f00000(0063) knlGS:00000000f55e4b40 CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 CR2: 000000002fe24000 CR3: 000000006d41b000 CR4: 00000000001506e0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: __dev_xmit_skb net/core/dev.c:3807 [inline] __dev_queue_xmit+0x1913/0x2dd0 net/core/dev.c:4119 packet_snd net/packet/af_packet.c:3006 [inline] packet_sendmsg+0x2413/0x52b0 net/packet/af_packet.c:3031 sock_sendmsg_nosec net/socket.c:652 [inline] sock_sendmsg+0xcf/0x120 net/socket.c:672 ____sys_sendmsg+0x331/0x810 net/socket.c:2345 ___sys_sendmsg+0xf3/0x170 net/socket.c:2399 __sys_sendmmsg+0x292/0x470 net/socket.c:2482 __compat_sys_sendmmsg net/compat.c:361 [inline] __do_compat_sys_sendmmsg net/compat.c:368 [inline] __se_compat_sys_sendmmsg net/compat.c:365 [inline] __ia32_compat_sys_sendmmsg+0x9b/0x100 net/compat.c:365 do_syscall_32_irqs_on arch/x86/entry/common.c:78 [inline] __do_fast_syscall_32+0x56/0x80 arch/x86/entry/common.c:137 do_fast_syscall_32+0x2f/0x70 arch/x86/entry/common.c:160 entry_SYSENTER_compat_after_hwframe+0x4d/0x5c RIP: 0023:0xf7fea549 Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 RSP: 002b:00000000f55e40cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000d00 RDX: 000000000400004e RSI: 0000000000000000 RDI: 0000000000000000 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 Modules linked in: ---[ end trace 14973676e1d145c3 ]--- RIP: 0010:dequeue_head net/sched/sch_fq_codel.c:120 [inline] RIP: 0010:fq_codel_drop net/sched/sch_fq_codel.c:168 [inline] RIP: 0010:fq_codel_enqueue+0x8a3/0x10c0 net/sched/sch_fq_codel.c:230 Code: b3 e7 51 fa 45 39 ec 0f 83 cb 00 00 00 e8 05 e2 51 fa 48 8b 44 24 10 80 38 00 0f 85 32 06 00 00 49 8b 07 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 06 06 00 00 48 8b 10 48 8d 78 28 49 89 17 48 RSP: 0018:ffffc9001834f558 EFLAGS: 00010246 RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffc90001e1a000 RDX: 0000000000000000 RSI: ffffffff8720939b RDI: 0000000000000003 RBP: ffffc9001834f6f0 R08: 0000000000000400 R09: 0000000000000001 R10: ffffffff872092fb R11: 0000000000000000 R12: 0000000000000400 R13: 0000000000000000 R14: dffffc0000000000 R15: ffff888056570000 FS: 0000000000000000(0000) GS:ffff8880b9f00000(0063) knlGS:00000000f55e4b40 CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 CR2: 000000002fe24000 CR3: 000000006d41b000 CR4: 00000000001506e0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400