RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1647308 - Bugfix rebase for PCP
Summary: Bugfix rebase for PCP
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: pcp
Version: 7.7
Hardware: All
OS: Linux
unspecified
unspecified
Target Milestone: pre-dev-freeze
: 7.7
Assignee: Nathan Scott
QA Contact: Michal Kolar
Vladimír Slávik
URL:
Whiteboard:
: 1470200 1517281 1533080 1546640 1568109 1569854 1581109 1597978 1597979 1598418 1603143 1613328 1616221 1619400 1622253 1644595 1649407 1669465 1669475 1672291 1672558 1673250 1673996 1674190 1677848 1692305 1695066 1697182 1697808 1697810 1697811 1705362 1707138 (view as bug list)
Depends On: 1669465 1669475
Blocks: 1122832 1392968 1569854 1594286 1603143 1610365 1622253 1643040 1644752 1670353
TreeView+ depends on / blocked
 
Reported: 2018-11-07 06:50 UTC by Nathan Scott
Modified: 2023-12-15 16:12 UTC (History)
29 users (show)

Fixed In Version: pcp-4.3.2-2
Doc Type: Enhancement
Doc Text:
.Performance Co-Pilot rebased to version 4.3.2 The Performance Co-Pilot (PCP) has been updated to upstream version 4.3.2. Notable improvements include: * The `pcp-dstat` tool now includes historical analysis and Comma-separated Values (CSV) format output. * The log utilities can use metric labels and help text records. * The `pmdaperfevent` tool now reports the correct CPU numbers at the lower Simultaneous Multi Threading (SMT) levels. * The `pmdapostgresql` tool now supports *Postgres* series 10.x. * The `pmdaredis` tool now supports *Redis* series 5.x. * The `pmdabcc` tool has been enhanced with dynamic process filtering and per-process syscalls, ucalls, and ustat. * The `pmdammv` tool now exports metric labels, and the format version is increased to 3. * The `pmdagfs2` tool supports additional glock and glock holder metrics. * Several fixes have been made to the SELinux policy. * The `pmcd` utility now supports PMDA suspend and resume (fencing) without configuration changes. * Pressure-stall information metrics are now reported. * Additional VDO metrics are now reported. * The `pcp-atop` tool now reports statistics for pressure stall information, infiniband, perf_event, and NVIDIA GPUs. * The `pmlogger` and `pmie` tools can now use `systemd` timers as an alternative to cron jobs.
Clone Of:
Environment:
Last Closed: 2019-08-06 12:48:17 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Knowledge Base (Article) 3538041 0 None None None 2019-05-17 00:40:44 UTC
Red Hat Knowledge Base (Solution) 3827701 0 Configure None pcp logs are filling up /var on Red Hat Enterprise Linux 7 2019-05-09 22:47:56 UTC
Red Hat Product Errata RHBA-2019:2111 0 None None None 2019-08-06 12:48:36 UTC

Description Nathan Scott 2018-11-07 06:50:18 UTC
There are a number of bug fixes in PCP since the version included in 7.6 which we'd like to see in 7.7.  These include updates to utilities like pmrep(1), pcp-dstat(1), and the Vector web application.  Additionally, there are a number of important updates needed in the PCP collection system managed by pmcd(1), including selinux policy updates, a rewritten lmsensors agent, and the addition of the podman(1) agent.

Comment 4 Nathan Scott 2019-02-14 01:33:30 UTC
*** Bug 1676867 has been marked as a duplicate of this bug. ***

Comment 5 Nathan Scott 2019-02-18 03:27:16 UTC
*** Bug 1644595 has been marked as a duplicate of this bug. ***

Comment 6 Nathan Scott 2019-03-04 00:15:45 UTC
*** Bug 1672558 has been marked as a duplicate of this bug. ***

Comment 7 Nathan Scott 2019-03-04 00:20:20 UTC
*** Bug 1568109 has been marked as a duplicate of this bug. ***

Comment 8 Nathan Scott 2019-03-04 00:21:40 UTC
*** Bug 1672291 has been marked as a duplicate of this bug. ***

Comment 9 Nathan Scott 2019-03-04 00:22:27 UTC
*** Bug 1622253 has been marked as a duplicate of this bug. ***

Comment 10 Nathan Scott 2019-03-04 00:48:34 UTC
*** Bug 1649407 has been marked as a duplicate of this bug. ***

Comment 11 Nathan Scott 2019-03-05 05:14:49 UTC
*** Bug 1581109 has been marked as a duplicate of this bug. ***

Comment 12 Nathan Scott 2019-03-05 05:15:52 UTC
*** Bug 1597978 has been marked as a duplicate of this bug. ***

Comment 13 Nathan Scott 2019-03-05 05:18:29 UTC
*** Bug 1597979 has been marked as a duplicate of this bug. ***

Comment 14 Nathan Scott 2019-03-05 05:20:53 UTC
*** Bug 1517281 has been marked as a duplicate of this bug. ***

Comment 15 Nathan Scott 2019-03-05 05:23:50 UTC
*** Bug 1533080 has been marked as a duplicate of this bug. ***

Comment 16 Nathan Scott 2019-03-05 05:43:24 UTC
*** Bug 1669475 has been marked as a duplicate of this bug. ***

Comment 17 Nathan Scott 2019-03-05 05:49:17 UTC
*** Bug 1546640 has been marked as a duplicate of this bug. ***

Comment 18 Nathan Scott 2019-03-05 05:52:47 UTC
*** Bug 1616221 has been marked as a duplicate of this bug. ***

Comment 19 Nathan Scott 2019-03-05 06:00:22 UTC
*** Bug 1598418 has been marked as a duplicate of this bug. ***

Comment 20 Nathan Scott 2019-03-05 06:06:18 UTC
*** Bug 1470200 has been marked as a duplicate of this bug. ***

Comment 21 Nathan Scott 2019-03-05 06:08:48 UTC
*** Bug 1619400 has been marked as a duplicate of this bug. ***

Comment 22 Nathan Scott 2019-03-05 06:11:14 UTC
*** Bug 1569854 has been marked as a duplicate of this bug. ***

Comment 23 Nathan Scott 2019-03-05 06:13:10 UTC
*** Bug 1669465 has been marked as a duplicate of this bug. ***

Comment 24 Nathan Scott 2019-04-10 07:27:27 UTC
*** Bug 1697810 has been marked as a duplicate of this bug. ***

Comment 25 Nathan Scott 2019-04-10 07:28:16 UTC
*** Bug 1697811 has been marked as a duplicate of this bug. ***

Comment 26 Nathan Scott 2019-04-10 07:28:53 UTC
*** Bug 1697808 has been marked as a duplicate of this bug. ***

Comment 27 Nathan Scott 2019-04-17 04:23:26 UTC
*** Bug 1692305 has been marked as a duplicate of this bug. ***

Comment 28 Nathan Scott 2019-04-17 04:24:59 UTC
*** Bug 1695066 has been marked as a duplicate of this bug. ***

Comment 29 Mark Goodwin 2019-05-09 22:42:01 UTC
*** Bug 1697182 has been marked as a duplicate of this bug. ***

Comment 30 Mark Goodwin 2019-05-09 22:47:57 UTC
*** Bug 1677848 has been marked as a duplicate of this bug. ***

Comment 31 Mark Goodwin 2019-05-09 23:11:18 UTC
*** Bug 1613328 has been marked as a duplicate of this bug. ***

Comment 32 Mark Goodwin 2019-05-10 02:05:19 UTC
*** Bug 1707138 has been marked as a duplicate of this bug. ***

Comment 33 Nathan Scott 2019-05-17 00:37:38 UTC
*** Bug 1705362 has been marked as a duplicate of this bug. ***

Comment 34 Nathan Scott 2019-05-17 00:40:14 UTC
*** Bug 1673996 has been marked as a duplicate of this bug. ***

Comment 35 Nathan Scott 2019-05-17 00:40:44 UTC
*** Bug 1603143 has been marked as a duplicate of this bug. ***

Comment 36 Nathan Scott 2019-05-17 00:41:40 UTC
*** Bug 1673250 has been marked as a duplicate of this bug. ***

Comment 41 Michal Kolar 2019-06-18 12:51:32 UTC
Verified against pcp-4.3.2-2.el7.

Comment 42 Nathan Scott 2019-06-28 04:24:09 UTC
*** Bug 1674190 has been marked as a duplicate of this bug. ***

Comment 43 Ugo Bellavance 2019-07-18 18:29:06 UTC
Hi,

When can we expect this bug to become an errata?

Thanks,

Comment 44 Nathan Scott 2019-07-18 23:02:35 UTC
Errata "RHBA-2019:39212-02 pcp bug fix and enhancement update" includes this BZ, and will become available once RHEL 7.7 releases.

Comment 46 errata-xmlrpc 2019-08-06 12:48:17 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2019:2111


Note You need to log in before you can comment on or make changes to this bug.