Skip to content

Commit

Permalink
docs: update changelogs for upcoming release
Browse files Browse the repository at this point in the history
  • Loading branch information
natoscott committed Apr 24, 2019
1 parent aa7557d commit f4fba93
Show file tree
Hide file tree
Showing 3 changed files with 68 additions and 2 deletions.
65 changes: 64 additions & 1 deletion CHANGELOG
Original file line number Diff line number Diff line change
@@ -1,5 +1,68 @@
pcp-4.3.2 (26 April 2019)
- Work in progress, see https://pcp.io/roadmap
- Client tools and utilities:
pcp-dstat: fix invisible gray coloring ansi escape code
pcp-dstat: GH#624 handle the end-of-archive condition correctly
pcp-pidstat: drop unused -h/--host option
pcp-atopsar: RHBZ1673996 fix -A for replying from archive
pcp-atopsar: improve handling of mark records and log end
pcp2spark: minor output tweak
pcp2zabbix: send first metrics without waiting
pcp2template: aid to creating new pcp2xxx tools
pmlogrewite: diagnostic changes to use new flags
pmrep: tweak output in case of no values available with -X
pmrep: introduce fixed header (-7, --fixed-header option)
pmrep/pcp2xxx: more helpful error message when pmcd not running
pmsnap: fix leak of Xvfb processes
pmgadgets pmgsys.py: make this work with Python2 and Python3
pmgadgets: fixes so it builds again with Qt5
pmview: set correct default time if no -t on command line
- PMDA additions, enhancements and bug fixes:
pmdalinux: fixes to parsing of /proc/zoneinfo
pmdalinux: fix two metrics with no values on some kernel versions
pmdalinux: updates to SYSV IPC metrics
pmdaproc: fix Linux cgroup *service_bytes.* metric metadata
pmdabcc: uprobe_hits: fix use of wrong variable
pmdabcc: make cachestat module currently working with ext4 only
pmdabcc: add kprobe hit count BPF/Python module
pmdabcc: keep uprobes_hits logging consistent with other hit modules
several pmdas: remove PM_ERR_AGAIN uses, correct PMDA_FETCH_* macros
txmon: update from PMDA_INTERFACE_2 to PMDA_INTERFACE_7
pmdaperfevent: deprecate pmdapapi, upgrade to perfevent
pmdanvidia: fix up indom help text macro name typo
pmdazimbra: major overhaul
- Server-side utilities and log management scripts:
systemd: fix Environment parameter usage
pmdaroot: ensure zombie PMDA processes are reaped
pmproxy: initial pmseries and grafana datasource REST APIs
pmproxy, libpcp_web: support for pmproxy configuration file
pmcd: RHBZ1641161 add support for PMDA suspend and resume (fencing)
pmlogger_daily.sh: try harder in the presence of errors
pmwebd: fix a broken diagnostic causing crashes
- Security Enhanced Linux:
RHBZ1693332 update BPF permissions for pmdabcc
fix some fallout from the systemd timer transition
allow pcp_pmcd_t module_request access from class system
allow the nvidia pmda to dlopen libnvidia-ml
- libpcp, libpcp_pmda, libpcp_mmv, libpcp_web and language bindings
perl PMDA.pm: expose PMDA_FETCH_* macros
pmapi.h: add appl3, appl4 and appl5 debug flags
libpcp_web: refactoring and support for Redis cluster protocol
- Misc build, infrastructure and packaging updates:
builddefs: rework qmake recipe
replace libdbd-pg-perl Debian dep with python3-psycopg2
add python-devel (v2) explicitly for el7 vagrants
update generated rpm spec to drop 'Group' keyword
vagrant: various fixes, improvements to provisioning scripts
configure: set pcp_rc_dir correctly for FreeBSD
configure: allow --with-qt=DIR to specify QT installation dir
- Documentation and QA infrastructure:
qa: adjust for Python 3 only systems
qa: massive change to remove init script chatter
qa/check et al: rework callback workflow
qa/common.check: change to using systemctl if available
qa/check.callback captures the before+after state of pmcd and pmlogger
qa/check.callback captures any new selinux AVC denials from each test
INSTALL.md: update and clarify a few things

pcp-4.3.1 (27 February 2019)
- Client tools and utilities:
Expand Down
3 changes: 3 additions & 0 deletions build/rpm/fedora.spec
Original file line number Diff line number Diff line change
Expand Up @@ -3297,6 +3297,9 @@ cd
%changelog
* Fri Apr 26 2019 Nathan Scott <nathans@redhat.com> 4.3.2-1
- Work in progress, see https://pcp.io.roadmap
- Resolve selinux policy issues for BPF permissions (BZ 1693332)
- Further improvements to daily archive processing (BZ 1647390)
- Update to latest PCP sources.

* Wed Feb 27 2019 Mark Goodwin <mgoodwin@redhat.com> - 4.3.1-1
- Fixes pcp-dstat in --full (all instances) mode (BZ 1661912)
Expand Down
2 changes: 1 addition & 1 deletion debian/changelog
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@ pcp (4.3.2-1) unstable; urgency=low
* New release (full details in CHANGELOG).
* Remove anibal from uploaders, MIA team request (closes: #925090)

-- Nathan Scott <nathans@debian.org> Fri, 26 Apr 2019 17:35:59 +1100
-- Nathan Scott <nathans@debian.org> Fri, 26 Apr 2019 09:35:59 +1000

pcp (4.3.1-1) unstable; urgency=low

Expand Down

0 comments on commit f4fba93

Please sign in to comment.