RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1284307 - rebase pcp for rhel7.3
Summary: rebase pcp for rhel7.3
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: pcp
Version: 7.3
Hardware: All
OS: Linux
unspecified
low
Target Milestone: rc
: ---
Assignee: Nathan Scott
QA Contact: Miloš Prchlík
Robert Krátký
URL:
Whiteboard:
: 1289618 (view as bug list)
Depends On:
Blocks: 1203710 1297579 1313485
TreeView+ depends on / blocked
 
Reported: 2015-11-23 00:54 UTC by Nathan Scott
Modified: 2019-12-16 05:06 UTC (History)
12 users (show)

Fixed In Version:
Doc Type: Rebase: Bug Fixes and Enhancements
Doc Text:
_pcp_ rebased to version 3.11.3 Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance measurements. The package has been upgraded to version 3.11.3. Highlighted improvements include: * `pcp-ipcs` - new command to show inter-process communication * `pcp-atopsar` - new PMAPI sar command based on http://atoptool.nl * `pcp-vmstat` - wrapper for `pmstat` modified to more closely resemble `vmstat` * `libpcp` - new *fetchgroup* API * `pmdamic` - new PMDA for Intel MIC card metrics * `pmdaslurm` - new PMDA exporting HPC scheduler metrics * `pmdapipe` - command output event capture PMDA * `pmdaxfs` - support for per-device XFS metrics * `pmdavmware` - updated to work with current VMWare Perl API * `pmdaperfevent` - variety of improvements surrounding derived metrics; added reference clock cycles for NHM and WSM * `pmdaoracle` - Oracle database metrics available and updated * `pmdads389` - added normalized dn cache metrics * `pmdalinux` - added metrics for per numa node memory bandwidth, shared memory segments, IPC, MD driver stats, transparent-huge-page zero page alloc counters, NVME devices, IPv6 metrics * `pmdaelasticsearch` - restrict to local node metrics by default and adjust to *elasticsearch* API change * `pmdaxfs` - support for per-device XFS metrics * `pmrep` - powerful and versatile metric-reporting utility * `pmlogconf` - support for automatic recording of Oracle database, nginx, elasticsearch, memcache, and application metrics supplied by `mmv` * `zbxpcp` - Zabbix Agent loadable module for *PCP* metrics supporting Zabbix v2 and v3 simultaneously * `pmcd` - support for starting PMDAs via `pmdaroot`, allowing restart on PMDA failure without restarting `pmcd` itself * `sar2pcp` - support for additional `mem.util` metrics and _sysstat-11.0.1_ commands * `pmmgr` - added general monitor-program launching option * `pcp-atop` - updated with latest `atop` features (especially NFS-related) * `libpcp` - allowed the name of a server certificate to be customized; added support for permanent, global derived metrics, and multi-archive contexts * `pmdaproc` - *cgroup* `blkio` throttle throughput and IOPS metrics * `pcp-iostat` - added the `-R` flag for device-name matching using regular expressions and the `-G` flag for *sum*, *avg*, *min*, or *max statistics* * `pmieconf` - new rule to automate restarting of unresponsive PMDAs
Clone Of:
Environment:
Last Closed: 2016-11-04 04:22:41 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2016:2344 0 normal SHIPPED_LIVE pcp bug fix and enhancement update 2016-11-03 13:46:51 UTC

Description Nathan Scott 2015-11-23 00:54:50 UTC
Usual series of upstream fixes and improvements will be available in rhel7.3 timeframe, including on-going work extending the container analysis capabilities.

Comment 1 mbenitez 2015-12-09 14:12:38 UTC
*** Bug 1289618 has been marked as a duplicate of this bug. ***

Comment 3 Miloš Prchlík 2016-08-20 16:28:14 UTC
Verified for build pcp-3.11.3-3.el7.

Comment 4 Robert Krátký 2016-08-20 17:14:12 UTC
Hi Nathan,

Could you please check the Release Notes text?

Thank you.

Comment 5 Lukas Berk 2016-08-25 12:51:16 UTC
Hi Robert,

Looks good for the most part, however I might tweak this line:

   * `pmlogconf`: allows for automatic recording of Oracle database, nginx, elasticsearch, memcache, and application metrics supplied by `mmap`

to

   * `pmlogconf`: support for automatic recording of Oracle database, nginx,
elasticsearch, memcache, and application metrics supplied by `mmv`

as we're just tweaking the default configuration and not adding a new tool.  Would also change the `mmap` to `mmv` as it's PCP's specific memory mapped format for application metrics.

Comment 8 errata-xmlrpc 2016-11-04 04:22:41 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHBA-2016-2344.html


Note You need to log in before you can comment on or make changes to this bug.