general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] CPU: 0 PID: 7041 Comm: syz-executor909 Not tainted 5.7.0-rc6-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 RIP: 0010:dequeue_head net/sched/sch_fq_codel.c:120 [inline] RIP: 0010:fq_codel_drop net/sched/sch_fq_codel.c:168 [inline] RIP: 0010:fq_codel_enqueue+0xbfe/0x13b0 net/sched/sch_fq_codel.c:230 Code: 89 34 24 4c 89 fb 48 8b 44 24 28 42 80 3c 38 00 48 8b 6c 24 60 74 08 48 89 ef e8 7d 1f 27 fb 4c 8b 6d 00 4d 89 ef 49 c1 ef 03 <41> 80 3c 1f 00 74 08 4c 89 ef e8 63 1f 27 fb 4d 8b 75 00 48 8b 44 RSP: 0018:ffffc90002c2f818 EFLAGS: 00010246 RAX: 1ffff11010e2c000 RBX: dffffc0000000000 RCX: ffff888087160000 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 RBP: ffff888087160000 R08: ffffffff868a4ee8 R09: fffffbfff162a2b6 R10: fffffbfff162a2b6 R11: 0000000000000000 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 FS: 00000000008b3880(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000020000100 CR3: 0000000096fd4000 CR4: 00000000001406f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: __dev_xmit_skb net/core/dev.c:3710 [inline] __dev_queue_xmit+0x1032/0x28a0 net/core/dev.c:4021 packet_snd net/packet/af_packet.c:2979 [inline] packet_sendmsg+0x4b60/0x6510 net/packet/af_packet.c:3004 sock_sendmsg_nosec net/socket.c:652 [inline] sock_sendmsg net/socket.c:672 [inline] sock_write_iter+0x2b4/0x3d0 net/socket.c:1004 call_write_iter include/linux/fs.h:1907 [inline] new_sync_write fs/read_write.c:484 [inline] __vfs_write+0x54c/0x710 fs/read_write.c:497 vfs_write+0x274/0x580 fs/read_write.c:559 ksys_write+0x11b/0x220 fs/read_write.c:612 do_syscall_64+0xf3/0x1b0 arch/x86/entry/common.c:295 entry_SYSCALL_64_after_hwframe+0x49/0xb3 RIP: 0033:0x440599 Code: 18 89 d0 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb 13 fc ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007ffc64bb7248 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 00000000004a173e RCX: 0000000000440599 RDX: 000000000000006c RSI: 00000000200003c0 RDI: 0000000000000005 RBP: 54c6c2ff093a6d32 R08: 00000000004002c8 R09: 00000000004002c8 R10: 00000000004002c8 R11: 0000000000000246 R12: 0000000000010000 R13: 0000000000401eb0 R14: 0000000000000000 R15: 0000000000000000 Modules linked in: ---[ end trace 15cf2f4364a7357d ]--- RIP: 0010:dequeue_head net/sched/sch_fq_codel.c:120 [inline] RIP: 0010:fq_codel_drop net/sched/sch_fq_codel.c:168 [inline] RIP: 0010:fq_codel_enqueue+0xbfe/0x13b0 net/sched/sch_fq_codel.c:230 Code: 89 34 24 4c 89 fb 48 8b 44 24 28 42 80 3c 38 00 48 8b 6c 24 60 74 08 48 89 ef e8 7d 1f 27 fb 4c 8b 6d 00 4d 89 ef 49 c1 ef 03 <41> 80 3c 1f 00 74 08 4c 89 ef e8 63 1f 27 fb 4d 8b 75 00 48 8b 44 RSP: 0018:ffffc90002c2f818 EFLAGS: 00010246 RAX: 1ffff11010e2c000 RBX: dffffc0000000000 RCX: ffff888087160000 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 RBP: ffff888087160000 R08: ffffffff868a4ee8 R09: fffffbfff162a2b6 R10: fffffbfff162a2b6 R11: 0000000000000000 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 FS: 00000000008b3880(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000020000100 CR3: 0000000096fd4000 CR4: 00000000001406f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400