RHEL8/9: tsc: Marking TSC unstable due to clocksource watchdog after CPUs are added online

Solution Verified - Updated -

Issue

  • Soft lockup occurs with below logs:
[15013187.660325] CPU6 has been hot-added
[15013187.663126] CPU7 has been hot-added
[15013187.663454] CPU8 has been hot-added
[15013187.663927] CPU9 has been hot-added
[15013187.673920] smpboot: Booting Node 0 Processor 7 APIC 0x7
[15013188.089777] kvm-clock: cpu 7, msr 24d6011c1, secondary cpu clock
[15013188.090088] smpboot: CPU 7 Converting physical 7 to logical package 6
[15013188.090091] smpboot: CPU 7 Converting physical 0 to logical die 6
[15013188.090216] clocksource: timekeeping watchdog on CPU3: Marking clocksource 'tsc' as unstable because the skew is too
 large:
[15013188.090218] clocksource:                       'kvm-clock' wd_now: 35566bd3078bce wd_last: 35566bafaf6d5a mask: ffff
ffffffffffff
[15013188.090219] clocksource:                       'tsc' cs_now: 9ab04ae16fdc8a cs_last: 9ab04ac2c84e5e mask: ffffffffff
ffffff
[15013188.090220] tsc: Marking TSC unstable due to clocksource watchdog

[15013213.995910] watchdog: BUG: soft lockup - CPU#4 stuck for 23s! [migration/4:37]
[15013213.995964] Modules linked in: overlay tcp_diag inet_diag xt_CHECKSUM ipt_MASQUERADE ipt_REJECT nf_reject_ipv4 nft_c
hain_nat nf_nat tun bridge stp llc nft_counter oracleasm(OE) sha512_ssse3 sha512_generic xt_state xt_conntrack nf_conntrac
k nf_defrag_ipv6 nf_defrag_ipv4 nft_compat nf_tables nfnetlink sunrpc intel_rapl_msr intel_rapl_common isst_if_common nfit
 libnvdimm crct10dif_pclmul crc32_pclmul ghash_clmulni_intel rapl pcspkr joydev i2c_piix4 virtio_balloon binfmt_misc ip_ta
bles xfs libcrc32c sr_mod cdrom sd_mod t10_pi sg ata_generic bochs_drm drm_vram_helper drm_kms_helper syscopyarea sysfillr
ect sysimgblt fb_sys_fops drm_ttm_helper ttm crc32c_intel ata_piix drm serio_raw libata virtio_net net_failover virtio_con
sole virtio_scsi failover dm_mirror dm_region_hash dm_log dm_mod fuse
[15013213.996024] CPU: 4 PID: 37 Comm: migration/4 Kdump: loaded Tainted: G           OE    --------- -  - 4.18.0-305.25.1
.el8_4.x86_64 #1
[15013213.996025] Hardware name: oVirt oVirt Node, BIOS 1.11.0-2.el7 04/01/2014
[15013213.996035] RIP: 0010:multi_cpu_stop+0x4b/0x100
[15013213.996038] Code: 44 00 00 48 89 04 24 48 8b 47 18 48 85 c0 0f 84 9f 00 00 00 89 db 48 0f a3 18 41 0f 92 c7 4c 8d 65
 24 45 31 f6 45 31 ed f3 90 <8b> 5d 20 44 39 eb 74 44 83 fb 02 74 56 83 fb 03 75 15 45 84 ff 74
[15013213.996039] RSP: 0000:ffffa438832d3e78 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13
[15013213.996040] RAX: ffff943cb7c2ad00 RBX: 0000000000000001 RCX: dead000000000200
[15013213.996041] RDX: 0000000000000002 RSI: ffffa4388934fae0 RDI: ffffa4388934fb60
[15013213.996042] RBP: ffffa4388934fb60 R08: 0000000000000001 R09: 0000000000000001
[15013213.996042] R10: 0000000000000018 R11: 000000000001b000 R12: ffffa4388934fb84
[15013213.996043] R13: 0000000000000001 R14: 0000000000000000 R15: ffff943cb7c1d700
[15013213.996044] FS:  0000000000000000(0000) GS:ffff943cb7c00000(0000) knlGS:0000000000000000
[15013213.996045] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[15013213.996046] CR2: 00007f1fe07daf40 CR3: 000000024c210005 CR4: 00000000007706e0
[15013213.996049] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[15013213.996050] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[15013213.996050] PKRU: 55555554
[15013213.996051] Call Trace:
[15013213.996071]  ? cpu_stopper_thread+0x100/0x100
[15013213.996073]  cpu_stopper_thread+0x47/0x100
[15013213.996080]  ? sort_range+0x20/0x20
[15013213.996081]  smpboot_thread_fn+0xc5/0x160
[15013213.996083]  kthread+0x116/0x130
[15013213.996085]  ? kthread_flush_work_fn+0x10/0x10
[15013213.996091]  ret_from_fork+0x1f/0x40

Environment

  • Red Hat Enterprise Linux 9
    • kernel-5.14.0-70.13.1.el9
  • Red Hat Enterprise Linux 8
    • kernel-4.18.0-305.25.1.el8_4

Subscriber exclusive content

A Red Hat subscription provides unlimited access to our knowledgebase, tools, and much more.

Current Customers and Partners

Log in for full access

Log In

New to Red Hat?

Learn more about Red Hat subscriptions

Using a Red Hat product through a public cloud?

How to access this content