Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1396463 - Fedora - etcd fails to start on ppc64le platform
Summary: Fedora - etcd fails to start on ppc64le platform
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: etcd
Version: 25
Hardware: ppc64le
OS: Linux
unspecified
urgent
Target Milestone: ---
Assignee: Jan Chaloupka
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: F-ExcludeArch-ppc64le, PPC64LETracker
TreeView+ depends on / blocked
 
Reported: 2016-11-18 11:50 UTC by Manjunath A Kumatagi
Modified: 2017-02-09 04:20 UTC (History)
16 users (show)

Fixed In Version: etcd-3.0.15-2.fc26 etcd-3.0.17-1.fc25
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-02-09 04:20:36 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)
ppc64le platform support (427 bytes, patch)
2016-11-19 01:33 UTC, Manjunath A Kumatagi
no flags Details | Diff


Links
System ID Private Priority Status Summary Last Updated
IBM Linux Technology Center 149094 0 None None None 2016-11-25 12:17:26 UTC

Description Manjunath A Kumatagi 2016-11-18 11:50:31 UTC
Description of problem:

etcd fails to start on ppc64le platform

Version-Release number of selected component (if applicable):

etcd-3.0.4-1.fc25.ppc64le

How reproducible:


Steps to Reproduce:
1. Install etcd(dnf install etcd)
2. systemctl start etcd

Actual results:
But fails to start the service. Tried manually to start but hitting with following error:

[root@localhost ~]# etcd version
2016-11-18 03:43:02.015268 E | etcdmain: etcd on unsupported platform without ETCD_UNSUPPORTED_ARCH=ppc64le set.
[root@localhost ~]#

This is happening because etcd project disabled the etcd support for all the platform except amd64 architecture. So we need to patch in the code to run exempt the ppc64le platform or we need to set ETCD_UNSUPPORTED_ARCH=ppc64le param before starting the service.

Expected results:
It should run the etcd db without any issues.

Additional info:

Comment 1 Jan Chaloupka 2016-11-18 12:40:45 UTC
Hi Manjunath,

can you try the scratch build from [1]? I have removed the architecture check completely. Each etcd rpm is built for specific architecture so this will not matter. If a user installs ppc64le build of etcd to different architecture, it is on its own risk.

[1] http://ppc.koji.fedoraproject.org/koji/taskinfo?taskID=3878346

Comment 2 Timothy St. Clair 2016-11-18 17:25:09 UTC
xref - https://github.com/coreos/etcd/issues/6871

Comment 3 Timothy St. Clair 2016-11-18 17:57:24 UTC
You can .spec patch the unit file for an arch to ENV override.

Comment 4 Manjunath A Kumatagi 2016-11-19 01:33:48 UTC
Created attachment 1222056 [details]
ppc64le platform support

Comment 5 Manjunath A Kumatagi 2016-11-19 01:35:09 UTC
(In reply to Timothy St. Clair from comment #3)
> You can .spec patch the unit file for an arch to ENV override.

we can use attached patch to ignore the check for ppc64le platform.

Comment 6 Jan Chaloupka 2016-11-21 15:19:11 UTC
Realizing noone has been running etcd on non-x86_64 archs at all. Though the etcd spec file builds on: %{ix86} x86_64 %{arm} aarch64 ppc64le s390x.

What about to introduce ETCD_UNSUPPORTED_ARCH_SKIP_CHECK env. If not set, the etcd just not simply runs and informs about the potential instability with a link to the etcd doc. If set, the check is skipped and the user can test the etcd build. Any thoughts on that?

Comment 7 Steve Milner 2016-11-21 15:58:47 UTC
Jan, That sounds reasonable to me.

Comment 8 Jan Chaloupka 2016-11-23 11:39:14 UTC
Manjunath,

would ETCD_UNSUPPORTED_ARCH_SKIP_CHECK be sufficient fix for you?

Comment 9 Manjunath A Kumatagi 2016-11-23 11:48:25 UTC
I'm okay if this flag. We can include this flag to into environment file and set is by default as true.

Comment 10 Dan Horák 2016-11-25 10:45:36 UTC
I would rather not depend on environment variable, but only let etcd print a warning is arch is not upstream supported (instead of the hard stop).

Comment 11 Jan Chaloupka 2016-11-26 12:50:12 UTC
Assuming the upstream does not currently support non-x86_64 archs, it is only right to stop the etcd from running on other architectures unless it is explicitly configured by administrator.

In order to provide etcd with minimal or no initial configuration and to support better stability and provide responsive feedback to users, it will be better for each architecture maintainer(s) to open their own request for making the etcd run by default on their architecture. With promise of supporting and dealing with all issues that are architecture related.

Since noone reads logs unless there is something not working properly, I don't think any user will read any kind of warning about unsupported architecture.

However, there are some facts to consider valid:
1) running the etcd from scratch is important to provide fast and first experience with any tool
2) if a user/administrator decides to use the etcd in production it is a must to make sure the etcd is sufficiently tested and maintained to avoid data loss, instability, to force security and other attributes based on production requirements
3) we can not make everyone happy

So I will patch the etcd with Manjunath's patch + stating running etcd on ppc64le is not supported and at user's own risk + referring this issue for further discussion. Once the ppc64le is officially supported the patch gets removed and this issue can be closed definitely.

Comment 12 Jan Chaloupka 2016-11-26 13:14:46 UTC
Two following messages will appear each time the etcd is run on ppc64le:

2016-11-26 14:13:02.053155 W | etcdmain: Running etcd on ppc64le architecture is not supported.
2016-11-26 14:13:02.053199 W | etcdmain: Be aware you are running the etcd at your own risk.
2016-11-26 14:13:02.053207 W | etcdmain: For more information visit https://bugzilla.redhat.com/show_bug.cgi?id=1396463
2016-11-26 14:13:02.053453 I | etcdmain: etcd Version: 3.0.15
2016-11-26 14:13:02.053461 I | etcdmain: Git SHA: fc00305
2016-11-26 14:13:02.053468 I | etcdmain: Go Version: go1.7.3
2016-11-26 14:13:02.053475 I | etcdmain: Go OS/Arch: linux/ppc64le
...

Comment 13 Jan Chaloupka 2016-11-26 13:51:57 UTC
Manjunath, can you verify the build [1]? Just to test it works.

Dan, once verified can you rebuild etcd in ppc64le?

[1] http://ppc.koji.fedoraproject.org/koji/taskinfo?taskID=3885203

Thanks
Jan

Comment 14 Manjunath A Kumatagi 2016-11-28 04:54:53 UTC
Tested. Everything is working fine and able to see the warning message. -Thanks

Nov 27 20:51:29 localhost.localdomain systemd[1]: Starting Etcd Server...
Nov 27 20:51:29 localhost.localdomain etcd[1507]: Running etcd on ppc64le architecture is not supported.
Nov 27 20:51:29 localhost.localdomain etcd[1507]: Be aware you are running the etcd at your own risk.
Nov 27 20:51:29 localhost.localdomain etcd[1507]: For more information visit https://bugzilla.redhat.com/show_bug.cgi?id=1396463
Nov 27 20:51:29 localhost.localdomain etcd[1507]: recognized and used environment variable ETCD_ADVERTISE_CLIENT_URLS=http://localhost:2379


[root@localhost ~]# etcdctl mkdir test
[root@localhost ~]# etcdctl ls
/test
[root@localhost ~]#

Comment 15 Josh Boyer 2017-01-13 14:49:19 UTC
This bug can likely be CLOSED->RAWHIDE now, correct?

Comment 16 Jan Chaloupka 2017-01-13 14:53:45 UTC
Given the issue is reported for f25, then no. There is no f25 build of etcd-3.0.15-2 in ppc Koji yet [1].

If the rawhide build is enough [2], then yes, it can be closed.

[1] https://ppc.koji.fedoraproject.org/koji/packageinfo?packageID=16879
[2] https://koji.fedoraproject.org/koji/buildinfo?buildID=820543

Comment 17 Dan Horák 2017-01-13 15:04:37 UTC
(In reply to Jan Chaloupka from comment #16)
> Given the issue is reported for f25, then no. There is no f25 build of
> etcd-3.0.15-2 in ppc Koji yet [1].

it's not because there is no etcd-3.0.15-2.fc25 in primary koji :-)

> 
> If the rawhide build is enough [2], then yes, it can be closed.

IMO that's sufficient
 
> [1] https://ppc.koji.fedoraproject.org/koji/packageinfo?packageID=16879
> [2] https://koji.fedoraproject.org/koji/buildinfo?buildID=820543

Comment 18 Fedora Update System 2017-01-13 15:38:11 UTC
etcd-3.0.15-2.fc25 has been submitted as an update to Fedora 25. https://bodhi.fedoraproject.org/updates/FEDORA-2017-3c9fcdb866

Comment 19 Dan Horák 2017-01-13 16:55:39 UTC
and built in ppc koji too - https://ppc.koji.fedoraproject.org/koji/buildinfo?buildID=441457

Comment 20 Fedora Update System 2017-01-14 06:22:03 UTC
etcd-3.0.15-2.fc25 has been pushed to the Fedora 25 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-3c9fcdb866

Comment 21 Manjunath A Kumatagi 2017-01-16 05:49:29 UTC
Tried testing it on "Fedora 25 - ppc64le - Test Updates" but still not able to locate the package under updates-testing

[root@localhost ~]# dnf repolist
Fedora 25 - ppc64le - Test Updates              4.6 MB/s | 1.9 MB     00:00    
Fedora 25 - ppc64le - Updates                    16 MB/s |  10 MB     00:00    
Fedora 25 - ppc64le                             6.5 MB/s |  44 MB     00:06    
Last metadata expiration check: 0:00:27 ago on Sun Jan 15 21:45:27 2017.
repo id                     repo name                                     status
*fedora                     Fedora 25 - ppc64le                           42,839
*updates                    Fedora 25 - ppc64le - Updates                 11,576
*updates-testing            Fedora 25 - ppc64le - Test Updates               953
[root@localhost ~]# dnf --showduplicates list etcd | expand
Last metadata expiration check: 0:01:42 ago on Sun Jan 15 21:45:27 2017.
Available Packages
etcd.ppc64le                        3.0.4-1.fc25                         fedora 
etcd.ppc64le                        3.0.15-1.fc25                        updates
[root@localhost ~]# date
Sun Jan 15 21:48:58 PST 2017
[root@localhost ~]#

Comment 22 Fedora Update System 2017-01-23 11:34:30 UTC
etcd-3.0.17-1.fc25 has been submitted as an update to Fedora 25. https://bodhi.fedoraproject.org/updates/FEDORA-2017-ef9ba616c9

Comment 23 Fedora Update System 2017-01-28 19:17:58 UTC
etcd-3.0.17-1.fc25 has been pushed to the Fedora 25 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-ef9ba616c9

Comment 24 Fedora Update System 2017-02-09 04:20:36 UTC
etcd-3.0.17-1.fc25 has been pushed to the Fedora 25 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.