Bug 462321 - Integrate spu-tools into libspe2
Summary: Integrate spu-tools into libspe2
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 5
Classification: Red Hat
Component: libspe2
Version: 5.3
Hardware: All
OS: Linux
medium
medium
Target Milestone: rc
: ---
Assignee: Petr Machata
QA Contact: BaseOS QE
URL:
Whiteboard:
: 439491 (view as bug list)
Depends On: 462319
Blocks:
TreeView+ depends on / blocked
 
Reported: 2008-09-15 12:05 UTC by Petr Machata
Modified: 2015-05-05 01:34 UTC (History)
9 users (show)

Fixed In Version:
Doc Type: Enhancement
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-01-20 21:23:52 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)
latest source (17.41 KB, application/x-bzip)
2008-09-15 17:53 UTC, IBM Bug Proxy
no flags Details


Links
System ID Private Priority Status Summary Last Updated
IBM Linux Technology Center 43395 0 None None None Never
Red Hat Product Errata RHBA-2009:0150 0 normal SHIPPED_LIVE libspe2 bug fix and enhancement update 2009-01-20 16:05:08 UTC

Description Petr Machata 2008-09-15 12:05:20 UTC
Description of problem:
Red Hat process mandates for me to open "[bugzilla] in component distribution which depends on Package Review", which I'm hereby doing.

Related bugs:
https://bugzilla.redhat.com/show_bug.cgi?id=462319 Review request
https://bugzilla.redhat.com/show_bug.cgi?id=439491 Customer request

Comment 2 Suzanne Logcher 2008-09-15 17:47:43 UTC
*** Bug 439491 has been marked as a duplicate of this bug. ***

Comment 3 IBM Bug Proxy 2008-09-15 17:53:01 UTC
=Comment: #0=================================================
Emily J. Ratliff <emilyr.com> - 2008-03-24 10:57 EDT
1. Feature Id:	[201310]
Bugzilla Id:	<a target='_blank' href='https://bugzilla.linux.ibm.com/show_bug.cgi?id=39217'><img
src='html/icon_eye.gif' ></a>
Feature Name:	Integrate spu-tools as new package into RHEL5.3
Sponsor:	QDC
Category:	Toolchain
Request Type:	Package - New

2. Short Description
With this package it will be allowed for system profiling and performance monitoring spu-top
applications. The current package level (as of 03/2008) is spu-tools-2.2.80-95.tar.gz.

3. Business Case
Required for better profiling of RHEL5 on Cell/B.E. blades QS21 and QS22.

4. Sponsor Priority	2
IBM Confidential:	no
Code Contribution:	IBM code
Upstream Acceptance:	Accepted
Component Version Target:	spu-tools as part of http://sourceforge.net/projects/libspe
Performance Assistance:

5. PM Contact:	Hanns-Joachim Uhl, hannsj_uhl.com, 49-7031-16-4198

6. Technical contact(s):

Hanns-Joachim Uhl, hannsj_uhl.com

*** Bug 313721 has been marked as a duplicate of this bug. ***


*** Bug 358471 has been marked as a duplicate of this bug. ***

Hello Red Hat,
fyi .. this bugzilla belongs to the RHEL5.2 feature request as
outlined in DevTrack "201104: Cell/B.E. Kernel Support for Performance Tools"
and consists of the following code contributions:
- oprofile kernel code ... attached to LTC bug 37620 - RHBZ253211: 201104:
Cell/B.E. Kernel Support for Performance Tools
- oprofile user space code .. attached to LTC bug 37587 - RHBZ253109: 201060:
Update OProfile version
- new user space tool spu-tools .. this bugzilla ...
Thanks for your support.


fyi .. the spu-tools package is upstream at
http://sourceforge.net/projects/libspe/ ...

Product Management has reviewed and declined this request.  You may appeal this
decision by reopening this request.

Too late for 5.2, moving to 5.3

*** This bug has been marked as a duplicate of 439491 ***

Hello Red Hat,
please ignore the last 2 comments ..
.. sorry for the confusion.
Thanks for your support.


fyi .. the current spu-tools from http://sourceforge.net/projects/libspe
as of 5/14/2008 is package "spu-tools-2.2.80-121.tar.gz" ...

IBM is signed up to test and provide feedback.








This enhancement request was evaluated by the full Red Hat Enterprise Linux team
for inclusion in a Red Hat Enterprise Linux minor release.   As a result of this
evaluation, Red Hat has tentatively approved inclusion of this feature in the
next Red Hat Enterprise Linux Update minor release.   While it is a goal to
include this enhancement in the next minor release of Red Hat Enterprise Linux,
the enhancement is not yet committed for inclusion in the next minor release
pending the next phase of actual code integration and successful Red Hat and
partner testing.

*** This bug has been marked as a duplicate of 462321 ***

Comment 4 IBM Bug Proxy 2008-09-15 17:53:05 UTC
Created attachment 316769 [details]
latest source

Comment 8 IBM Bug Proxy 2008-11-03 15:42:23 UTC
code verified as included RHEL5.3 Beta ...
.. if there are any problems found with this code we will open separate bugzillas to pursue ..
... closing this bugzilla ....

Comment 9 Chris Ward 2008-11-18 18:13:59 UTC
~~ Snapshot 3 is now available ~~ 

Snapshot 3 is now available for Partner Testing, which should contain a fix that resolves this bug. ISO's available as usual at ftp://partners.redhat.com. Your testing feedback is vital! Please let us know if you encounter any NEW issues (file a new bug) or if you have VERIFIED the fix is present and functioning as expected (add PartnerVerified Keyword).

Ping your Partner Manager with any additional questions. Thanks!

Comment 10 Chris Ward 2008-11-28 06:45:31 UTC
~~ Attention ~~ Snapshot 4 is now available for testing @ partners.redhat.com ~~

Partners, it is vital that we get your testing feedback on this important bug fix / feature request. If you are unable to test, please clearly indicate this in a comment to this bug or directly with your partner manager. If we do not receive your test feedback, this bug is at risk from being dropped from the release.

If you have VERIFIED the fix, please add PartnerVerified to the Bugzilla Keywords field, along with a description of the test results. 

If you encounter a new bug, CLONE this bug and request from your Partner manager to review. We are no longer excepting new bugs into the release, bar critical regressions.

Comment 11 IBM Bug Proxy 2008-11-28 10:21:01 UTC
spu-tools is included and functional:

[root@c4b14-1 ~]# yum list spu-tools
spu-tools.ppc                   2.2.80.121-4.el5                    installed

[root@c4b14-1 ~]# spu-ps
PID   TID USERNAME   S F SPE     TIME BINARY
5278  5294 root       U    13   82.974 xeigtstd_46509
5278  5293 root       U    15   85.128 xeigtstd_46509
5278  5292 root       U    12   87.763 xeigtstd_46509
5278  5291 root       U     2   90.698 xeigtstd_46509
5278  5290 root       U     4   94.134 xeigtstd_46509
5278  5289 root       U    14   95.918 xeigtstd_46509
5278  5288 root       U     6   99.934 xeigtstd_46509
5278  5287 root       U     1  101.816 xeigtstd_46509
5278  5286 root       U     8  103.100 xeigtstd_46509
5278  5285 root       U    10  106.323 xeigtstd_46509
5278  5284 root       U     7  108.542 xeigtstd_46509
5278  5283 root       U     0  110.381 xeigtstd_46509
5278  5282 root       U     9  109.204 xeigtstd_46509
5278  5281 root       U    11  115.565 xeigtstd_46509
5278  5280 root       U     3  117.572 xeigtstd_46509
5278  5279 root       U     5  119.121 xeigtstd_46509
[root@c4b14-1 ~]#

I tried to put PartnerVerified into the Keywords field, but get the following message "PartnerVerified is not a known keyword"

Comment 14 errata-xmlrpc 2009-01-20 21:23:52 UTC
An advisory has been issued which should help the problem
described in this bug report. This report is therefore being
closed with a resolution of ERRATA. For more information
on therefore solution and/or where to find the updated files,
please follow the link below. You may reopen this bug report
if the solution does not work for you.

http://rhn.redhat.com/errata/RHBA-2009-0150.html


Note You need to log in before you can comment on or make changes to this bug.