Project

General

Profile

Actions

Bug #18084

closed

notcmalloc builds link tcmalloc

Added by Sage Weil over 7 years ago. Updated about 7 years ago.

Status:
Resolved
Priority:
Immediate
Assignee:
% Done:

0%

Source:
Tags:
Backport:
Regression:
No
Severity:
3 - minor
Reviewed:
Affected Versions:
ceph-qa-suite:
Pull request ID:
Crash signature (v1):
Crash signature (v2):

Description

https://shaman.ceph.com/repos/ceph/wip-sage-testing/64dd4fe92a3955fe7d98d3de77f7c5174893c745/notcmalloc/7047/

build log here shows https://jenkins.ceph.com/job/ceph-dev-build/ARCH=x86_64,AVAILABLE_ARCH=x86_64,AVAILABLE_DIST=xenial,DIST=xenial,MACHINE_SIZE=huge/3068/consoleText

CEPH_EXTRA_CMAKE_ARGS=-DALLOCATOR=libc

but the build artifact at https://3.chacra.ceph.com/r/ceph/wip-sage-testing/64dd4fe92a3955fe7d98d3de77f7c5174893c745/ubuntu/xenial/flavors/notcmalloc links tcmalloc:
montreal:tt  05:00 PM $ wget https://3.chacra.ceph.com/r/ceph/wip-sage-testing/64dd4fe92a3955fe7d98d3de77f7c5174893c745/ubuntu/xenial/flavors/notcmalloc/pool/main/c/ceph/ceph-mon_11.0.2-2069-g64dd4fe-1xenial_amd64.deb
--2016-11-29 17:00:13--  https://3.chacra.ceph.com/r/ceph/wip-sage-testing/64dd4fe92a3955fe7d98d3de77f7c5174893c745/ubuntu/xenial/flavors/notcmalloc/pool/main/c/ceph/ceph-mon_11.0.2-2069-g64dd4fe-1xenial_amd64.deb
Resolving 3.chacra.ceph.com (3.chacra.ceph.com)... 158.69.93.173
Connecting to 3.chacra.ceph.com (3.chacra.ceph.com)|158.69.93.173|:443... connected.
dHTTP request sent, awaiting response... p200 OK
Length: 3045196 (2.9M) [application/octet-stream]
Saving to: ‘ceph-mon_11.0.2-2069-g64dd4fe-1xenial_amd64.deb’

          ceph-mon_   0%[                    ]       0  --.-KB/s               gceph-mon_11.0.2-206 100%[===================>]   2.90M  6.01MB/s    in 0.5s    x

2016-11-29 17:00:14 (6.01 MB/s) - ‘ceph-mon_11.0.2-2069-g64dd4fe-1xenial_amd64.deb’ saved [3045196/3045196]

montreal:tt  05:00 PM $ dpkg -x ceph-mon_11.0.2-2069-g64dd4fe-1xenial_amd64.deb  .
montreal:tt  05:00 PM $ ldd usr/bin/ceph-mon  | grep tcmalloc
        libtcmalloc.so.4 => /usr/lib/libtcmalloc.so.4 (0x00007f6b327a9000)

see #17869 for the last time this happened

Actions #1

Updated by Yuri Weinstein over 7 years ago

  • Has duplicate Bug #18074: "saw valgrind issues" "Syscall param msync(start) points to uninitialised byte(s)" in rados run added
Actions #2

Updated by Dan Mick over 7 years ago

  • Status changed from 12 to In Progress

Problem understood thanks to Alfredo: "sudo pbuilder" does not pass env vars. Looking into best method to pass them.

Actions #4

Updated by Dan Mick over 7 years ago

  • Status changed from In Progress to Fix Under Review
Actions #5

Updated by Dan Mick over 7 years ago

  • Project changed from Ceph to CI
Actions #6

Updated by Dan Mick over 7 years ago

  • Status changed from Fix Under Review to Resolved

Verified in a resultant binary that tcmalloc is not linked.

5f336cdd6f5e8e10d0aa8612562bbe4bd30511c6

Actions #7

Updated by David Galloway about 7 years ago

  • Status changed from Resolved to In Progress

Unfortunately I don't think this is resolved. debs and rpms of notcmalloc flavor are still being built with tcmalloc.

http://tracker.ceph.com/issues/18744

Actions #8

Updated by Dan Mick about 7 years ago

well...on jewel. The fix for builds that use cmake is still working, I believe.

Actions #9

Updated by Dan Mick about 7 years ago

  • Status changed from In Progress to Resolved
Actions

Also available in: Atom PDF