Bug 2118367 - KubeVirtComponentExceedsRequestedMemory Prometheus Rule is Failing to Evaluate
Summary: KubeVirtComponentExceedsRequestedMemory Prometheus Rule is Failing to Evaluate
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Container Native Virtualization (CNV)
Classification: Red Hat
Component: Virtualization
Version: 4.9.1
Hardware: Unspecified
OS: Unspecified
medium
medium
Target Milestone: ---
: 4.10.5
Assignee: Igor Bezukh
QA Contact: Akriti Gupta
URL:
Whiteboard:
Depends On: 2033077
Blocks: 2118317
TreeView+ depends on / blocked
 
Reported: 2022-08-15 15:21 UTC by Igor Bezukh
Modified: 2023-11-13 08:13 UTC (History)
13 users (show)

Fixed In Version: hco-bundle-v4.10.5-3
Doc Type: If docs needed, set a value
Doc Text:
Clone Of: 2033077
Environment:
Last Closed: 2022-09-06 14:02:02 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)
KubeVirtComponentExceedsRequestedMemory (108.68 KB, image/png)
2022-08-25 12:50 UTC, Akriti Gupta
no flags Details


Links
System ID Private Priority Status Summary Last Updated
Github kubevirt kubevirt pull 8306 0 None open [release-0.49] Fix `KubeVirtComponentExceedsRequestedMemory` alert on duplicate series 2022-08-15 15:22:47 UTC
Red Hat Issue Tracker CNV-20467 0 None None None 2023-11-13 08:13:57 UTC
Red Hat Product Errata RHSA-2022:6351 0 None None None 2022-09-06 14:02:25 UTC

Comment 1 Akriti Gupta 2022-08-25 12:50:27 UTC
Created attachment 1907546 [details]
KubeVirtComponentExceedsRequestedMemory

Verified with 4.10.5-6
no error message found

Comment 10 errata-xmlrpc 2022-09-06 14:02:02 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory (Important: OpenShift Virtualization 4.10.5 Images security and bug fix update), and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHSA-2022:6351

Comment 11 David Critch 2022-09-08 13:53:30 UTC
ha! so now that this if fixed, I'm getting a ton of KubeVirtComponentExceedsRequestedMemory alerts:

$ curl -s -k -H "Authorization: Bearer $(oc -n openshift-monitoring sa get-token prometheus-k8s)" https://$alert_url/api/v2/alerts | jq '.[] | select (.labels.alertname == "KubeVirtComponentExceedsRequestedMemory") | { alert: .labels.alertname, container: .labels.container, pod: .labels.pod }'
{
  "alert": "KubeVirtComponentExceedsRequestedMemory",
  "container": "virt-controller",
  "pod": "virt-controller-756db895dc-67blj"
}
{
  "alert": "KubeVirtComponentExceedsRequestedMemory",
  "container": "virt-api",
  "pod": "virt-api-55c4f45f69-pgkmg"
}
{
  "alert": "KubeVirtComponentExceedsRequestedMemory",
  "container": "virt-operator",
  "pod": "virt-operator-6cdbf79fdc-d65jh"
}
{
  "alert": "KubeVirtComponentExceedsRequestedMemory",
  "container": "virt-operator",
  "pod": "virt-operator-6cdbf79fdc-m9p5z"
}
{
  "alert": "KubeVirtComponentExceedsRequestedMemory",
  "container": "virt-api",
  "pod": "virt-api-55c4f45f69-4s55p"
}

I tried to `customizeComponents`[0] but it didn't take the change. Maybe that option isn't in the `kubevirt.io/v1` API yet? Anyone else seeing these alerts after the update?

[0] https://kubevirtlegacy.gitbook.io/user-guide/docs/operations/customize_components

Comment 12 Denys Shchedrivyi 2022-09-08 15:37:41 UTC
We have opened BZ for it:
https://bugzilla.redhat.com/show_bug.cgi?id=2078545

Comment 13 David Critch 2022-09-08 15:50:54 UTC
oh nice. thanks for the link!


Note You need to log in before you can comment on or make changes to this bug.