This package provides debug sources for package sysstat. Debug sources are useful when developing applications that use this package or when debugging this package.
12.3.1


12.0.2



11.7.3



11.6.3

11.6.2

11.0.6

Distribution | Version | Since | Package | Installed | Packager | |
---|---|---|---|---|---|---|
![]() | rpm | 11.6.2-2.fc28 | 2019-01-14 | 197 kiB | 1.3 MiB | Fedora Project |
![]() | rpm | 11.7.3-2.fc29 | 2019-01-14 | 201 kiB | 1.4 MiB | Fedora Project |
![]() | rpm | 11.7.3-2.fc29 | 2019-01-14 | 201 kiB | 1.4 MiB | Fedora Project |
![]() | rpm | 11.7.3-3.fc30 | 2019-06-17 | 201 kiB | 1.4 MiB | Fedora Project |
![]() | rpm | 11.7.3-3.fc30 | 2019-06-17 | 201 kiB | 1.4 MiB | Fedora Project |
![]() | rpm | 11.7.3-4.fc31 | 2020-01-07 | 182 kiB | 1.4 MiB | Fedora Project |
![]() | rpm | 12.3.1-2.fc32 | 2020-02-08 | 201 kiB | 1.61 MiB | Fedora Project |
![]() | rpm | 11.6.3-lp150.1.1 | 2019-01-17 | 184 kiB | 1.3 MiB | https://bugs.opensuse.org |
![]() | rpm | 12.0.2-lp150.7.1 | 2019-04-08 | 202 kiB | 1.43 MiB | http://bugs.opensuse.org |
![]() | rpm | 12.0.2-lp150.2.3.1 | 2019-01-18 | 201 kiB | 1.42 MiB | http://bugs.opensuse.org |
![]() | rpm | 12.0.2-lp150.19.1 | 2019-12-03 | 193 kiB | 1.43 MiB | http://bugs.opensuse.org |
![]() | rpm | 12.0.2-lp150.16.1 | 2019-10-28 | 193 kiB | 1.43 MiB | http://bugs.opensuse.org |
![]() | rpm | 12.0.2-lp150.13.1 | 2019-09-24 | 192 kiB | 1.43 MiB | http://bugs.opensuse.org |
![]() | rpm | 12.0.2-lp150.10.1 | 2019-09-24 | 192 kiB | 1.43 MiB | http://bugs.opensuse.org |
![]() | rpm | 12.0.2-lp151.2.1 | 2019-04-09 | 191 kiB | 1.43 MiB | https://bugs.opensuse.org |
![]() | rpm | 12.0.2-lp151.3.9.1 | 2019-10-28 | 193 kiB | 1.43 MiB | http://bugs.opensuse.org |
![]() | rpm | 12.0.2-lp151.3.6.1 | 2019-09-05 | 192 kiB | 1.43 MiB | http://bugs.opensuse.org |
![]() | rpm | 12.0.2-lp151.3.3.1 | 2019-08-18 | 192 kiB | 1.43 MiB | http://bugs.opensuse.org |
![]() | rpm | 12.0.2-lp151.3.12.1 | 2019-12-04 | 193 kiB | 1.43 MiB | http://bugs.opensuse.org |
![]() | rpm | 12.0.2-lp152.7.1 | 2020-01-07 | 192 kiB | 1.43 MiB | https://bugs.opensuse.org |
![]() | rpm | 11.0.6-4.2 | 2019-01-17 | 132 kiB | 917 kiB | http://bugs.opensuse.org |
![]() | rpm | 12.3.1-1.1 | 2020-01-26 | 232 kiB | 1.6 MiB | https://bugs.opensuse.org |
Latest updates

Fedora rawhide development/Everything-debug-tree: Updated from 12.3.1-1.fc32 to 12.3.1-2.fc32
2020-02-08

OpenSUSE Tumbleweed debug/oss: Updated from 12.2.0-1.1 to 12.3.1-1.1
2020-01-26
- Version update to 12.3.1
- [Konstantin Khlebnikov]: iostat: Add flush I/O statistics (statistics available starting with kernel 5.5).
- mpstat: Add new switch to display system topology.
- mpstat: Allow to select individual CPU/nodes with option -A.
- cifsiostat: Add support for SMB2 version of statistics file.
- mpstat: Add non regression tests.
- tapestat: Add non regression tests.
- cifsiostat: Add non regression tests.
- iostat: Add new non regression tests.
- sadf: Fix double free in check_file_actlst() [12.2.1].
- sadf: Fix heap overflow in logic2_display_loop() function.
- iostat: Fix wrong unit used in JSON output [12.2.1].
- [Leo]: Add missing header files when using musl C library [12.2.1].
- [Albert]: Add missing empty line in FAQ.md file [12.2.1].
- mpstat and iostat manual pages updated.
- Cosmetic changes.
- Remove sysstat-CVE-2019-19725.patch as it is no longer needed

Fedora rawhide development/Everything-debug-tree: Updated from 12.1.7-1.fc32 to 12.3.1-1.fc32
2020-01-25
- update to v12.3.1 (#1585186)

OpenSUSE Leap 15.2 debug/oss: Version 12.0.2-lp152.7.1 introduced
2020-01-07
- Enable log information on service start/stop [bsc#1144923, jsc#SLE-5958]

Fedora 31 releases/Everything-debug-tree: Version 11.7.3-4.fc31 introduced
2020-01-07

OpenSUSE Tumbleweed debug/oss: Updated from 12.0.6-4.1 to 12.2.0-1.1
2019-12-24
- Security fix: [bsc#1159104, CVE-2019-19725]
- Double free in check_file_actlst in sa_common.c
- Add sysstat-CVE-2019-19725.patch
- Rebase sysstat-disable-test-failures.patch

OpenSUSE Leap 15.1 debug/update/oss: Updated from 12.0.2-lp151.3.9.1 to 12.0.2-lp151.3.12.1
2019-12-04
- Enable log information on service start/stop [bsc#1144923, jsc#SLE-5958]

OpenSUSE Leap 15.0 debug/update/oss: Updated from 12.0.2-lp150.16.1 to 12.0.2-lp150.19.1
2019-12-03
- Enable log information on service start/stop [bsc#1144923, jsc#SLE-5958]

OpenSUSE Tumbleweed debug/oss: Updated from 12.0.6-3.1 to 12.0.6-4.1
2019-11-09
- Temporarily disable failing tests on s390x and ppc64 architectures
- Add sysstat-disable-test-failures.patch

OpenSUSE Leap 15.0 debug/update/oss: Updated from 12.0.2-lp150.13.1 to 12.0.2-lp150.16.1
2019-10-28
- Security fix: [bsc#1150114, CVE-2019-16167]
- Memory corruption due to an Integer Overflow in remap_struct() in sa_common.c
- Added sysstat-CVE-2019-16167.patch

OpenSUSE Leap 15.1 debug/update/oss: Updated from 12.0.2-lp151.3.6.1 to 12.0.2-lp151.3.9.1
2019-10-28
- Security fix: [bsc#1150114, CVE-2019-16167]
- Memory corruption due to an Integer Overflow in remap_struct() in sa_common.c
- Added sysstat-CVE-2019-16167.patch

Fedora rawhide development/Everything-debug-tree: Updated from 11.7.3-4.fc31 to 12.1.7-1.fc32
2019-10-23
- update to v12.1.7 (#1585186)

OpenSUSE Tumbleweed debug/oss: Updated from 12.0.6-2.1 to 12.0.6-3.1
2019-10-16
- Requires cron, since sysstat.service wants to create
/etc/cron.d/sysstat link and /etc/cron.d/ is from cron package

OpenSUSE Tumbleweed debug/oss: Updated from 12.0.6-1.1 to 12.0.6-2.1
2019-10-02
- Security fix: [bsc#1150114, CVE-2019-16167]
- Memory corruption due to an Integer Overflow in remap_struct() in sa_common.c
- Added sysstat-CVE-2019-16167.patch

OpenSUSE Leap 15.0 debug/update/oss: Updated from 12.0.2-lp150.10.1 to 12.0.2-lp150.13.1
2019-09-24
- Remove deprecated Require gettext and require gettext-runtime only during build [bsc#1142470]

OpenSUSE Leap 15.0 debug/update/oss: Updated from 12.0.2-lp150.7.1 to 12.0.2-lp150.10.1
2019-09-24
- Fix scaling issue with mtab symlinks and automounter [bsc#1138767]
- Added sysstat-mtab-symlinks-and-automounter.patch

OpenSUSE Leap 15.1 debug/update/oss: Updated from 12.0.2-lp151.3.3.1 to 12.0.2-lp151.3.6.1
2019-09-05
- Remove deprecated Require gettext and require gettext-runtime only during build [bsc#1142470]

OpenSUSE Tumbleweed debug/oss: Updated from 12.0.5-1.2 to 12.0.6-1.1
2019-09-03
- Version update to 12.0.6
- sadc: Check if InCsumErrors is present for EICMP as well.
- sadf: XML: Fix bad transmission words statistics for Fibre Channel hosts.
- iostat: Fix wrong CPU statistics displayed for the first sample when option -y is used.
- iostat: Make sure UUID given on the command line is not taken as interval value.
- Allow more space for persistent type directory names.

OpenSUSE Leap 15.1 debug/update/oss: Version 12.0.2-lp151.3.3.1 introduced
2019-08-18
- Fix scaling issue with mtab symlinks and automounter [bsc#1138767]
- Added sysstat-mtab-symlinks-and-automounter.patch

Fedora rawhide development/Everything-debug-tree: Updated from 11.7.3-3.fc30 to 11.7.3-4.fc31
2019-08-03
Related packages
sysstat - a collection of performance monitoring tools (iostat,isag,mpstat,pidstat,sadf,sar)