------------[ cut here ]------------ WARNING: CPU: 1 PID: 4126 at kernel/kthread.c:524 __kthread_bind_mask kernel/kthread.c:524 [inline] WARNING: CPU: 1 PID: 4126 at kernel/kthread.c:524 kthread_bind_mask+0x35/0xc0 kernel/kthread.c:542 Modules linked in: CPU: 1 PID: 4126 Comm: syz-executor.2 Not tainted 5.17.0-next-20220325-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 RIP: 0010:__kthread_bind_mask kernel/kthread.c:524 [inline] RIP: 0010:kthread_bind_mask+0x35/0xc0 kernel/kthread.c:542 Code: fb e8 5f e5 29 00 be 02 00 00 00 48 89 df e8 d2 d3 03 00 31 ff 48 89 c5 48 89 c6 e8 d5 e7 29 00 48 85 ed 75 12 e8 3b e5 29 00 <0f> 0b 5b 5d 41 5c 41 5d e9 2e e5 29 00 e8 29 e5 29 00 4c 8d ab 88 RSP: 0018:ffffc9000814fbf8 EFLAGS: 00010212 RAX: 0000000000001deb RBX: ffff88802e11d7c0 RCX: ffffc90004ed1000 RDX: 0000000000040000 RSI: ffffffff814ec4e5 RDI: 0000000000000003 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000001 R10: ffffffff814ec4db R11: 0000000000000001 R12: ffffffff8db6b218 R13: ffff88801e7f6340 R14: ffff888078797820 R15: ffff888078797800 FS: 00007fbd672b9700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f94cdb6b998 CR3: 000000007e17b000 CR4: 00000000003526e0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: init_rescuer kernel/workqueue.c:4295 [inline] init_rescuer+0x141/0x1d0 kernel/workqueue.c:4274 alloc_workqueue+0xbf7/0xf00 kernel/workqueue.c:4362 kvm_mmu_init_tdp_mmu+0x18a/0x210 arch/x86/kvm/mmu/tdp_mmu.c:29 kvm_mmu_init_vm+0x39/0xb0 arch/x86/kvm/mmu/mmu.c:5777 kvm_arch_init_vm+0x63e/0x790 arch/x86/kvm/x86.c:11669 kvm_create_vm arch/x86/kvm/../../../virt/kvm/kvm_main.c:1107 [inline] kvm_dev_ioctl_create_vm arch/x86/kvm/../../../virt/kvm/kvm_main.c:4736 [inline] kvm_dev_ioctl+0xbce/0x1c00 arch/x86/kvm/../../../virt/kvm/kvm_main.c:4791 vfs_ioctl fs/ioctl.c:51 [inline] __do_sys_ioctl fs/ioctl.c:870 [inline] __se_sys_ioctl fs/ioctl.c:856 [inline] __x64_sys_ioctl+0x193/0x200 fs/ioctl.c:856 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x35/0x80 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x44/0xae RIP: 0033:0x7fbd66089049 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007fbd672b9168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00007fbd6619c030 RCX: 00007fbd66089049 RDX: 0000000000000000 RSI: 000000000000ae01 RDI: 0000000000000004 RBP: 00007fbd660e308d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffcfe86ffff R14: 00007fbd672b9300 R15: 0000000000022000