2023-04-19 13:48:00

by Maxime Coquelin

[permalink] [raw]
Subject: [RFC 0/2] vduse: add support for networking devices

This small series enables virtio-net device type in VDUSE.
With it, basic operation have been tested, both with
virtio-vdpa and vhost-vdpa using DPDK Vhost library series
adding VDUSE support [0] using split rings layout.

Control queue support (and so multiqueue) has also been
tested, but require a Kernel series from Jason Wang
relaxing control queue polling [1] to function reliably.

Other than that, we have identified a few gaps:

1. Reconnection:
a. VDUSE_VQ_GET_INFO ioctl() returns always 0 for avail
index, even after the virtqueue has already been
processed. Is that expected? I have tried instead to
get the driver's avail index directly from the avail
ring, but it does not seem reliable as I sometimes get
"id %u is not a head!\n" warnings. Also such solution
would not be possible with packed ring, as we need to
know the wrap counters values.

b. Missing IOCTLs: it would be handy to have new IOCTLs to
query Virtio device status, and retrieve the config
space set at VDUSE_CREATE_DEV time.

2. VDUSE application as non-root:
We need to run the VDUSE application as non-root. There
is some race between the time the UDEV rule is applied
and the time the device starts being used. Discussing
with Jason, he suggested we may have a VDUSE daemon run
as root that would create the VDUSE device, manages its
rights and then pass its file descriptor to the VDUSE
app. However, with current IOCTLs, it means the VDUSE
daemon would need to know several information that
belongs to the VDUSE app implementing the device such
as supported Virtio features, config space, etc...
If we go that route, maybe we should have a control
IOCTL to create the device which would just pass the
device type. Then another device IOCTL to perform the
initialization. Would that make sense?

3. Coredump:
In order to be able to perform post-mortem analysis, DPDK
Vhost library marks pages used for vrings and descriptors
buffers as MADV_DODUMP using madvise(). However with
VDUSE it fails with -EINVAL. My understanding is that we
set VM_DONTEXPAND flag to the VMAs and madvise's
MADV_DODUMP fails if it is present. I'm not sure to
understand why madvise would prevent MADV_DODUMP if
VM_DONTEXPAND is set. Any thoughts?

[0]: https://patchwork.dpdk.org/project/dpdk/list/?series=27594&state=%2A&archive=both
[1]: https://lore.kernel.org/lkml/CACGkMEtgrxN3PPwsDo4oOsnsSLJfEmBEZ0WvjGRr3whU+QasUg@mail.gmail.com/T/

Maxime Coquelin (2):
vduse: validate block features only with block devices
vduse: enable Virtio-net device type

drivers/vdpa/vdpa_user/vduse_dev.c | 11 +++++++----
1 file changed, 7 insertions(+), 4 deletions(-)

--
2.39.2


2023-04-19 13:48:17

by Maxime Coquelin

[permalink] [raw]
Subject: [RFC 2/2] vduse: enable Virtio-net device type

This patch adds Virtio-net device type to the supported
devices types.

Signed-off-by: Maxime Coquelin <[email protected]>
---
drivers/vdpa/vdpa_user/vduse_dev.c | 2 ++
1 file changed, 2 insertions(+)

diff --git a/drivers/vdpa/vdpa_user/vduse_dev.c b/drivers/vdpa/vdpa_user/vduse_dev.c
index 6fa598a03d8e..26b7e29cb900 100644
--- a/drivers/vdpa/vdpa_user/vduse_dev.c
+++ b/drivers/vdpa/vdpa_user/vduse_dev.c
@@ -131,6 +131,7 @@ static struct workqueue_struct *vduse_irq_wq;

static u32 allowed_device_id[] = {
VIRTIO_ID_BLOCK,
+ VIRTIO_ID_NET,
};

static inline struct vduse_dev *vdpa_to_vduse(struct vdpa_device *vdpa)
@@ -1738,6 +1739,7 @@ static const struct vdpa_mgmtdev_ops vdpa_dev_mgmtdev_ops = {

static struct virtio_device_id id_table[] = {
{ VIRTIO_ID_BLOCK, VIRTIO_DEV_ANY_ID },
+ { VIRTIO_ID_NET, VIRTIO_DEV_ANY_ID },
{ 0 },
};

--
2.39.2

2023-04-19 13:48:23

by Maxime Coquelin

[permalink] [raw]
Subject: [RFC 1/2] vduse: validate block features only with block devices

This patch is preliminary work to enable network device
type support to VDUSE.

As VIRTIO_BLK_F_CONFIG_WCE shares the same value as
VIRTIO_NET_F_HOST_TSO4, we need to restrict its check
to Virtio-blk device type.

Signed-off-by: Maxime Coquelin <[email protected]>
---
drivers/vdpa/vdpa_user/vduse_dev.c | 9 +++++----
1 file changed, 5 insertions(+), 4 deletions(-)

diff --git a/drivers/vdpa/vdpa_user/vduse_dev.c b/drivers/vdpa/vdpa_user/vduse_dev.c
index 0c3b48616a9f..6fa598a03d8e 100644
--- a/drivers/vdpa/vdpa_user/vduse_dev.c
+++ b/drivers/vdpa/vdpa_user/vduse_dev.c
@@ -1416,13 +1416,14 @@ static bool device_is_allowed(u32 device_id)
return false;
}

-static bool features_is_valid(u64 features)
+static bool features_is_valid(struct vduse_dev_config *config)
{
- if (!(features & (1ULL << VIRTIO_F_ACCESS_PLATFORM)))
+ if (!(config->features & (1ULL << VIRTIO_F_ACCESS_PLATFORM)))
return false;

/* Now we only support read-only configuration space */
- if (features & (1ULL << VIRTIO_BLK_F_CONFIG_WCE))
+ if ((config->device_id == VIRTIO_ID_BLOCK) &&
+ (config->features & (1ULL << VIRTIO_BLK_F_CONFIG_WCE)))
return false;

return true;
@@ -1446,7 +1447,7 @@ static bool vduse_validate_config(struct vduse_dev_config *config)
if (!device_is_allowed(config->device_id))
return false;

- if (!features_is_valid(config->features))
+ if (!features_is_valid(config))
return false;

return true;
--
2.39.2

2023-04-20 04:14:03

by Jason Wang

[permalink] [raw]
Subject: Re: [RFC 1/2] vduse: validate block features only with block devices

On Wed, Apr 19, 2023 at 9:43 PM Maxime Coquelin
<[email protected]> wrote:
>
> This patch is preliminary work to enable network device
> type support to VDUSE.
>
> As VIRTIO_BLK_F_CONFIG_WCE shares the same value as
> VIRTIO_NET_F_HOST_TSO4, we need to restrict its check
> to Virtio-blk device type.
>
> Signed-off-by: Maxime Coquelin <[email protected]>
> ---
> drivers/vdpa/vdpa_user/vduse_dev.c | 9 +++++----
> 1 file changed, 5 insertions(+), 4 deletions(-)
>
> diff --git a/drivers/vdpa/vdpa_user/vduse_dev.c b/drivers/vdpa/vdpa_user/vduse_dev.c
> index 0c3b48616a9f..6fa598a03d8e 100644
> --- a/drivers/vdpa/vdpa_user/vduse_dev.c
> +++ b/drivers/vdpa/vdpa_user/vduse_dev.c
> @@ -1416,13 +1416,14 @@ static bool device_is_allowed(u32 device_id)
> return false;
> }
>
> -static bool features_is_valid(u64 features)
> +static bool features_is_valid(struct vduse_dev_config *config)
> {
> - if (!(features & (1ULL << VIRTIO_F_ACCESS_PLATFORM)))
> + if (!(config->features & (1ULL << VIRTIO_F_ACCESS_PLATFORM)))
> return false;
>
> /* Now we only support read-only configuration space */
> - if (features & (1ULL << VIRTIO_BLK_F_CONFIG_WCE))
> + if ((config->device_id == VIRTIO_ID_BLOCK) &&
> + (config->features & (1ULL << VIRTIO_BLK_F_CONFIG_WCE)))

The reason we filter WCE out is to avoid writable config space which
might block the driver with a buggy userspace.

For networking, I guess we should fail if VERSION_1 is not negotiated,
then we can avoid setting mac addresses via the config space.

Thanks

> return false;
>
> return true;
> @@ -1446,7 +1447,7 @@ static bool vduse_validate_config(struct vduse_dev_config *config)
> if (!device_is_allowed(config->device_id))
> return false;
>
> - if (!features_is_valid(config->features))
> + if (!features_is_valid(config))
> return false;
>
> return true;
> --
> 2.39.2
>

2023-04-20 04:43:06

by Jason Wang

[permalink] [raw]
Subject: Re: [RFC 0/2] vduse: add support for networking devices

On Wed, Apr 19, 2023 at 9:43 PM Maxime Coquelin
<[email protected]> wrote:
>
> This small series enables virtio-net device type in VDUSE.
> With it, basic operation have been tested, both with
> virtio-vdpa and vhost-vdpa using DPDK Vhost library series
> adding VDUSE support [0] using split rings layout.
>
> Control queue support (and so multiqueue) has also been
> tested, but require a Kernel series from Jason Wang
> relaxing control queue polling [1] to function reliably.
>
> Other than that, we have identified a few gaps:
>
> 1. Reconnection:
> a. VDUSE_VQ_GET_INFO ioctl() returns always 0 for avail
> index, even after the virtqueue has already been
> processed. Is that expected? I have tried instead to
> get the driver's avail index directly from the avail
> ring, but it does not seem reliable as I sometimes get
> "id %u is not a head!\n" warnings. Also such solution
> would not be possible with packed ring, as we need to
> know the wrap counters values.

Looking at the codes, it only returns the value that is set via
set_vq_state(). I think it is expected to be called before the
datapath runs.

So when bound to virtio-vdpa, it is expected to return 0. But we need
to fix the packed virtqueue case, I wonder if we need to call
set_vq_state() explicitly in virtio-vdpa before starting the device.

When bound to vhost-vdpa, Qemu will call VHOST_SET_VRING_BASE which
will end up a call to set_vq_state(). Unfortunately, it doesn't
support packed ring which needs some extension.

>
> b. Missing IOCTLs: it would be handy to have new IOCTLs to
> query Virtio device status,

What's the use case of this ioctl? It looks to me userspace is
notified on each status change now:

static int vduse_dev_set_status(struct vduse_dev *dev, u8 status)
{
struct vduse_dev_msg msg = { 0 };

msg.req.type = VDUSE_SET_STATUS;
msg.req.s.status = status;

return vduse_dev_msg_sync(dev, &msg);
}

> and retrieve the config
> space set at VDUSE_CREATE_DEV time.

In order to be safe, VDUSE avoids writable config space. Otherwise
drivers could block on config writing forever. That's why we don't do
it now.

We need to harden the config write before we can proceed to this I think.

>
> 2. VDUSE application as non-root:
> We need to run the VDUSE application as non-root. There
> is some race between the time the UDEV rule is applied
> and the time the device starts being used. Discussing
> with Jason, he suggested we may have a VDUSE daemon run
> as root that would create the VDUSE device, manages its
> rights and then pass its file descriptor to the VDUSE
> app. However, with current IOCTLs, it means the VDUSE
> daemon would need to know several information that
> belongs to the VDUSE app implementing the device such
> as supported Virtio features, config space, etc...
> If we go that route, maybe we should have a control
> IOCTL to create the device which would just pass the
> device type. Then another device IOCTL to perform the
> initialization. Would that make sense?

I think so. We can hear from others.

>
> 3. Coredump:
> In order to be able to perform post-mortem analysis, DPDK
> Vhost library marks pages used for vrings and descriptors
> buffers as MADV_DODUMP using madvise(). However with
> VDUSE it fails with -EINVAL. My understanding is that we
> set VM_DONTEXPAND flag to the VMAs and madvise's
> MADV_DODUMP fails if it is present. I'm not sure to
> understand why madvise would prevent MADV_DODUMP if
> VM_DONTEXPAND is set. Any thoughts?

Adding Peter who may know the answer.

Thanks

>
> [0]: https://patchwork.dpdk.org/project/dpdk/list/?series=27594&state=%2A&archive=both
> [1]: https://lore.kernel.org/lkml/CACGkMEtgrxN3PPwsDo4oOsnsSLJfEmBEZ0WvjGRr3whU+QasUg@mail.gmail.com/T/
>
> Maxime Coquelin (2):
> vduse: validate block features only with block devices
> vduse: enable Virtio-net device type
>
> drivers/vdpa/vdpa_user/vduse_dev.c | 11 +++++++----
> 1 file changed, 7 insertions(+), 4 deletions(-)
>
> --
> 2.39.2
>

2023-04-20 08:27:41

by Yongji Xie

[permalink] [raw]
Subject: Re: [RFC 0/2] vduse: add support for networking devices

On Wed, Apr 19, 2023 at 9:44 PM Maxime Coquelin
<[email protected]> wrote:
>
> This small series enables virtio-net device type in VDUSE.
> With it, basic operation have been tested, both with
> virtio-vdpa and vhost-vdpa using DPDK Vhost library series
> adding VDUSE support [0] using split rings layout.
>
> Control queue support (and so multiqueue) has also been
> tested, but require a Kernel series from Jason Wang
> relaxing control queue polling [1] to function reliably.
>
> Other than that, we have identified a few gaps:
>
> 1. Reconnection:
> a. VDUSE_VQ_GET_INFO ioctl() returns always 0 for avail
> index, even after the virtqueue has already been
> processed. Is that expected? I have tried instead to
> get the driver's avail index directly from the avail
> ring, but it does not seem reliable as I sometimes get
> "id %u is not a head!\n" warnings. Also such solution
> would not be possible with packed ring, as we need to
> know the wrap counters values.
>

I'm not sure how to handle the reconnection in the vhost-user-net
case. Can we use a tmpfs file to track inflight I/O like this [1]

[1] https://qemu-project.gitlab.io/qemu/interop/vhost-user.html#inflight-i-o-tracking

> b. Missing IOCTLs: it would be handy to have new IOCTLs to
> query Virtio device status, and retrieve the config
> space set at VDUSE_CREATE_DEV time.
>

VDUSE_GET_STATUS ioctl might be needed. Or can we use a tmpfs file to
save/restore that info.

> 2. VDUSE application as non-root:
> We need to run the VDUSE application as non-root. There
> is some race between the time the UDEV rule is applied
> and the time the device starts being used. Discussing
> with Jason, he suggested we may have a VDUSE daemon run
> as root that would create the VDUSE device, manages its
> rights and then pass its file descriptor to the VDUSE
> app. However, with current IOCTLs, it means the VDUSE
> daemon would need to know several information that
> belongs to the VDUSE app implementing the device such
> as supported Virtio features, config space, etc...
> If we go that route, maybe we should have a control
> IOCTL to create the device which would just pass the
> device type. Then another device IOCTL to perform the
> initialization. Would that make sense?
>

I think we can reuse the VDUSE_CREATE_DEV ioctl (just use name,
device_id and vendor_id) for control device here, and add a new ioctl
VDUSE_DEV_SETUP to do device initialization.

Thanks,
Yongji

2023-04-20 10:33:05

by Maxime Coquelin

[permalink] [raw]
Subject: Re: [RFC 1/2] vduse: validate block features only with block devices



On 4/20/23 06:06, Jason Wang wrote:
> On Wed, Apr 19, 2023 at 9:43 PM Maxime Coquelin
> <[email protected]> wrote:
>>
>> This patch is preliminary work to enable network device
>> type support to VDUSE.
>>
>> As VIRTIO_BLK_F_CONFIG_WCE shares the same value as
>> VIRTIO_NET_F_HOST_TSO4, we need to restrict its check
>> to Virtio-blk device type.
>>
>> Signed-off-by: Maxime Coquelin <[email protected]>
>> ---
>> drivers/vdpa/vdpa_user/vduse_dev.c | 9 +++++----
>> 1 file changed, 5 insertions(+), 4 deletions(-)
>>
>> diff --git a/drivers/vdpa/vdpa_user/vduse_dev.c b/drivers/vdpa/vdpa_user/vduse_dev.c
>> index 0c3b48616a9f..6fa598a03d8e 100644
>> --- a/drivers/vdpa/vdpa_user/vduse_dev.c
>> +++ b/drivers/vdpa/vdpa_user/vduse_dev.c
>> @@ -1416,13 +1416,14 @@ static bool device_is_allowed(u32 device_id)
>> return false;
>> }
>>
>> -static bool features_is_valid(u64 features)
>> +static bool features_is_valid(struct vduse_dev_config *config)
>> {
>> - if (!(features & (1ULL << VIRTIO_F_ACCESS_PLATFORM)))
>> + if (!(config->features & (1ULL << VIRTIO_F_ACCESS_PLATFORM)))
>> return false;
>>
>> /* Now we only support read-only configuration space */
>> - if (features & (1ULL << VIRTIO_BLK_F_CONFIG_WCE))
>> + if ((config->device_id == VIRTIO_ID_BLOCK) &&
>> + (config->features & (1ULL << VIRTIO_BLK_F_CONFIG_WCE)))
>
> The reason we filter WCE out is to avoid writable config space which
> might block the driver with a buggy userspace.
>
> For networking, I guess we should fail if VERSION_1 is not negotiated,
> then we can avoid setting mac addresses via the config space.

Ok, I will add it to patch 2 in V1.

Thanks,
Maxime

>
> Thanks
>
>> return false;
>>
>> return true;
>> @@ -1446,7 +1447,7 @@ static bool vduse_validate_config(struct vduse_dev_config *config)
>> if (!device_is_allowed(config->device_id))
>> return false;
>>
>> - if (!features_is_valid(config->features))
>> + if (!features_is_valid(config))
>> return false;
>>
>> return true;
>> --
>> 2.39.2
>>
>

2023-04-20 14:20:47

by Maxime Coquelin

[permalink] [raw]
Subject: Re: [RFC 0/2] vduse: add support for networking devices



On 4/20/23 06:34, Jason Wang wrote:
> On Wed, Apr 19, 2023 at 9:43 PM Maxime Coquelin
> <[email protected]> wrote:
>>
>> This small series enables virtio-net device type in VDUSE.
>> With it, basic operation have been tested, both with
>> virtio-vdpa and vhost-vdpa using DPDK Vhost library series
>> adding VDUSE support [0] using split rings layout.
>>
>> Control queue support (and so multiqueue) has also been
>> tested, but require a Kernel series from Jason Wang
>> relaxing control queue polling [1] to function reliably.
>>
>> Other than that, we have identified a few gaps:
>>
>> 1. Reconnection:
>> a. VDUSE_VQ_GET_INFO ioctl() returns always 0 for avail
>> index, even after the virtqueue has already been
>> processed. Is that expected? I have tried instead to
>> get the driver's avail index directly from the avail
>> ring, but it does not seem reliable as I sometimes get
>> "id %u is not a head!\n" warnings. Also such solution
>> would not be possible with packed ring, as we need to
>> know the wrap counters values.
>
> Looking at the codes, it only returns the value that is set via
> set_vq_state(). I think it is expected to be called before the
> datapath runs.
>
> So when bound to virtio-vdpa, it is expected to return 0. But we need
> to fix the packed virtqueue case, I wonder if we need to call
> set_vq_state() explicitly in virtio-vdpa before starting the device.
>
> When bound to vhost-vdpa, Qemu will call VHOST_SET_VRING_BASE which
> will end up a call to set_vq_state(). Unfortunately, it doesn't
> support packed ring which needs some extension.
>
>>
>> b. Missing IOCTLs: it would be handy to have new IOCTLs to
>> query Virtio device status,
>
> What's the use case of this ioctl? It looks to me userspace is
> notified on each status change now:
>
> static int vduse_dev_set_status(struct vduse_dev *dev, u8 status)
> {
> struct vduse_dev_msg msg = { 0 };
>
> msg.req.type = VDUSE_SET_STATUS;
> msg.req.s.status = status;
>
> return vduse_dev_msg_sync(dev, &msg);
> }

The idea was to be able to query the status at reconnect time, and
neither having to assume its value nor having to store its value in a
file (the status could change while the VDUSE application is stopped,
but maybe it would receive the notification at reconnect).

I will prototype using a tmpfs file to save needed information, and see
if it works.

>> and retrieve the config
>> space set at VDUSE_CREATE_DEV time.
>
> In order to be safe, VDUSE avoids writable config space. Otherwise
> drivers could block on config writing forever. That's why we don't do
> it now.

The idea was not to make the config space writable, but just to be able
to fetch what was filled at VDUSE_CREATE_DEV time.

With the tmpfs file, we can avoid doing that and just save the config
space there.

> We need to harden the config write before we can proceed to this I think.
>
>>
>> 2. VDUSE application as non-root:
>> We need to run the VDUSE application as non-root. There
>> is some race between the time the UDEV rule is applied
>> and the time the device starts being used. Discussing
>> with Jason, he suggested we may have a VDUSE daemon run
>> as root that would create the VDUSE device, manages its
>> rights and then pass its file descriptor to the VDUSE
>> app. However, with current IOCTLs, it means the VDUSE
>> daemon would need to know several information that
>> belongs to the VDUSE app implementing the device such
>> as supported Virtio features, config space, etc...
>> If we go that route, maybe we should have a control
>> IOCTL to create the device which would just pass the
>> device type. Then another device IOCTL to perform the
>> initialization. Would that make sense?
>
> I think so. We can hear from others.
>
>>
>> 3. Coredump:
>> In order to be able to perform post-mortem analysis, DPDK
>> Vhost library marks pages used for vrings and descriptors
>> buffers as MADV_DODUMP using madvise(). However with
>> VDUSE it fails with -EINVAL. My understanding is that we
>> set VM_DONTEXPAND flag to the VMAs and madvise's
>> MADV_DODUMP fails if it is present. I'm not sure to
>> understand why madvise would prevent MADV_DODUMP if
>> VM_DONTEXPAND is set. Any thoughts?
>
> Adding Peter who may know the answer.

Thanks!
Maxime

> Thanks
>
>>
>> [0]: https://patchwork.dpdk.org/project/dpdk/list/?series=27594&state=%2A&archive=both
>> [1]: https://lore.kernel.org/lkml/CACGkMEtgrxN3PPwsDo4oOsnsSLJfEmBEZ0WvjGRr3whU+QasUg@mail.gmail.com/T/
>>
>> Maxime Coquelin (2):
>> vduse: validate block features only with block devices
>> vduse: enable Virtio-net device type
>>
>> drivers/vdpa/vdpa_user/vduse_dev.c | 11 +++++++----
>> 1 file changed, 7 insertions(+), 4 deletions(-)
>>
>> --
>> 2.39.2
>>
>

2023-04-20 14:31:42

by Maxime Coquelin

[permalink] [raw]
Subject: Re: [RFC 0/2] vduse: add support for networking devices



On 4/20/23 10:13, Yongji Xie wrote:
> On Wed, Apr 19, 2023 at 9:44 PM Maxime Coquelin
> <[email protected]> wrote:
>>
>> This small series enables virtio-net device type in VDUSE.
>> With it, basic operation have been tested, both with
>> virtio-vdpa and vhost-vdpa using DPDK Vhost library series
>> adding VDUSE support [0] using split rings layout.
>>
>> Control queue support (and so multiqueue) has also been
>> tested, but require a Kernel series from Jason Wang
>> relaxing control queue polling [1] to function reliably.
>>
>> Other than that, we have identified a few gaps:
>>
>> 1. Reconnection:
>> a. VDUSE_VQ_GET_INFO ioctl() returns always 0 for avail
>> index, even after the virtqueue has already been
>> processed. Is that expected? I have tried instead to
>> get the driver's avail index directly from the avail
>> ring, but it does not seem reliable as I sometimes get
>> "id %u is not a head!\n" warnings. Also such solution
>> would not be possible with packed ring, as we need to
>> know the wrap counters values.
>>
>
> I'm not sure how to handle the reconnection in the vhost-user-net
> case. Can we use a tmpfs file to track inflight I/O like this [1]

We don't have inflight IOs with DPDK Vhsot library for net devices.
But yes, a solution is to have a tmpfs file to save needed data.

Advantage of this solution is it makes it possible to reconnect with
packed ring in case of application crash, as the wrap counter values
would not be lost.

> [1] https://qemu-project.gitlab.io/qemu/interop/vhost-user.html#inflight-i-o-tracking
>
>> b. Missing IOCTLs: it would be handy to have new IOCTLs to
>> query Virtio device status, and retrieve the config
>> space set at VDUSE_CREATE_DEV time.
>>
>
> VDUSE_GET_STATUS ioctl might be needed. Or can we use a tmpfs file to
> save/restore that info.
>
>> 2. VDUSE application as non-root:
>> We need to run the VDUSE application as non-root. There
>> is some race between the time the UDEV rule is applied
>> and the time the device starts being used. Discussing
>> with Jason, he suggested we may have a VDUSE daemon run
>> as root that would create the VDUSE device, manages its
>> rights and then pass its file descriptor to the VDUSE
>> app. However, with current IOCTLs, it means the VDUSE
>> daemon would need to know several information that
>> belongs to the VDUSE app implementing the device such
>> as supported Virtio features, config space, etc...
>> If we go that route, maybe we should have a control
>> IOCTL to create the device which would just pass the
>> device type. Then another device IOCTL to perform the
>> initialization. Would that make sense?
>>
>
> I think we can reuse the VDUSE_CREATE_DEV ioctl (just use name,
> device_id and vendor_id) for control device here, and add a new ioctl
> VDUSE_DEV_SETUP to do device initialization.

OK.
If we do that, could we also provide the possibility to pass an UUID at
VDUSE_DEV_SETUP time?

It could be useful if we save information in a tmpfs file, in order to
be able at reconnect time to ensure the tmpfs file UUID matches with the
VDUSE device UUID, and so avoid restoring a leftover tmpfs file of a
previously detroyed then re-created VDUSE device. Would that make sense?

Regards,
Maxime

> Thanks,
> Yongji
>

2023-04-20 18:48:00

by Peter Xu

[permalink] [raw]
Subject: Re: [RFC 0/2] vduse: add support for networking devices

On Thu, Apr 20, 2023 at 12:34:06PM +0800, Jason Wang wrote:
> > 3. Coredump:
> > In order to be able to perform post-mortem analysis, DPDK
> > Vhost library marks pages used for vrings and descriptors
> > buffers as MADV_DODUMP using madvise(). However with
> > VDUSE it fails with -EINVAL. My understanding is that we
> > set VM_DONTEXPAND flag to the VMAs and madvise's
> > MADV_DODUMP fails if it is present. I'm not sure to
> > understand why madvise would prevent MADV_DODUMP if
> > VM_DONTEXPAND is set. Any thoughts?
>
> Adding Peter who may know the answer.

I don't.. but I had a quick look, it seems that VM_DONTEXPAND was kind of
reused (and I'm not sure whether it's an abuse or not so far..) to
represent device driver pages since removal of VM_RESERVED:

https://lore.kernel.org/all/20120731103457.20182.88454.stgit@zurg/
https://lore.kernel.org/all/20120731103503.20182.94365.stgit@zurg/

But I think that change at least breaks hugetlb once so there's the
explicit hugetlb check to recover that behavior back:

https://lore.kernel.org/all/[email protected]/

Thanks,

--
Peter Xu

2023-04-21 05:55:54

by Jason Wang

[permalink] [raw]
Subject: Re: [RFC 0/2] vduse: add support for networking devices

On Thu, Apr 20, 2023 at 10:16 PM Maxime Coquelin
<[email protected]> wrote:
>
>
>
> On 4/20/23 06:34, Jason Wang wrote:
> > On Wed, Apr 19, 2023 at 9:43 PM Maxime Coquelin
> > <[email protected]> wrote:
> >>
> >> This small series enables virtio-net device type in VDUSE.
> >> With it, basic operation have been tested, both with
> >> virtio-vdpa and vhost-vdpa using DPDK Vhost library series
> >> adding VDUSE support [0] using split rings layout.
> >>
> >> Control queue support (and so multiqueue) has also been
> >> tested, but require a Kernel series from Jason Wang
> >> relaxing control queue polling [1] to function reliably.
> >>
> >> Other than that, we have identified a few gaps:
> >>
> >> 1. Reconnection:
> >> a. VDUSE_VQ_GET_INFO ioctl() returns always 0 for avail
> >> index, even after the virtqueue has already been
> >> processed. Is that expected? I have tried instead to
> >> get the driver's avail index directly from the avail
> >> ring, but it does not seem reliable as I sometimes get
> >> "id %u is not a head!\n" warnings. Also such solution
> >> would not be possible with packed ring, as we need to
> >> know the wrap counters values.
> >
> > Looking at the codes, it only returns the value that is set via
> > set_vq_state(). I think it is expected to be called before the
> > datapath runs.
> >
> > So when bound to virtio-vdpa, it is expected to return 0. But we need
> > to fix the packed virtqueue case, I wonder if we need to call
> > set_vq_state() explicitly in virtio-vdpa before starting the device.
> >
> > When bound to vhost-vdpa, Qemu will call VHOST_SET_VRING_BASE which
> > will end up a call to set_vq_state(). Unfortunately, it doesn't
> > support packed ring which needs some extension.
> >
> >>
> >> b. Missing IOCTLs: it would be handy to have new IOCTLs to
> >> query Virtio device status,
> >
> > What's the use case of this ioctl? It looks to me userspace is
> > notified on each status change now:
> >
> > static int vduse_dev_set_status(struct vduse_dev *dev, u8 status)
> > {
> > struct vduse_dev_msg msg = { 0 };
> >
> > msg.req.type = VDUSE_SET_STATUS;
> > msg.req.s.status = status;
> >
> > return vduse_dev_msg_sync(dev, &msg);
> > }
>
> The idea was to be able to query the status at reconnect time, and
> neither having to assume its value nor having to store its value in a
> file (the status could change while the VDUSE application is stopped,
> but maybe it would receive the notification at reconnect).

I see.

>
> I will prototype using a tmpfs file to save needed information, and see
> if it works.

It might work but then the API is not self contained. Maybe it's
better to have a dedicated ioctl.

>
> >> and retrieve the config
> >> space set at VDUSE_CREATE_DEV time.
> >
> > In order to be safe, VDUSE avoids writable config space. Otherwise
> > drivers could block on config writing forever. That's why we don't do
> > it now.
>
> The idea was not to make the config space writable, but just to be able
> to fetch what was filled at VDUSE_CREATE_DEV time.
>
> With the tmpfs file, we can avoid doing that and just save the config
> space there.

Same as the case for status.

Thanks

>
> > We need to harden the config write before we can proceed to this I think.
> >
> >>
> >> 2. VDUSE application as non-root:
> >> We need to run the VDUSE application as non-root. There
> >> is some race between the time the UDEV rule is applied
> >> and the time the device starts being used. Discussing
> >> with Jason, he suggested we may have a VDUSE daemon run
> >> as root that would create the VDUSE device, manages its
> >> rights and then pass its file descriptor to the VDUSE
> >> app. However, with current IOCTLs, it means the VDUSE
> >> daemon would need to know several information that
> >> belongs to the VDUSE app implementing the device such
> >> as supported Virtio features, config space, etc...
> >> If we go that route, maybe we should have a control
> >> IOCTL to create the device which would just pass the
> >> device type. Then another device IOCTL to perform the
> >> initialization. Would that make sense?
> >
> > I think so. We can hear from others.
> >
> >>
> >> 3. Coredump:
> >> In order to be able to perform post-mortem analysis, DPDK
> >> Vhost library marks pages used for vrings and descriptors
> >> buffers as MADV_DODUMP using madvise(). However with
> >> VDUSE it fails with -EINVAL. My understanding is that we
> >> set VM_DONTEXPAND flag to the VMAs and madvise's
> >> MADV_DODUMP fails if it is present. I'm not sure to
> >> understand why madvise would prevent MADV_DODUMP if
> >> VM_DONTEXPAND is set. Any thoughts?
> >
> > Adding Peter who may know the answer.
>
> Thanks!
> Maxime
>
> > Thanks
> >
> >>
> >> [0]: https://patchwork.dpdk.org/project/dpdk/list/?series=27594&state=%2A&archive=both
> >> [1]: https://lore.kernel.org/lkml/CACGkMEtgrxN3PPwsDo4oOsnsSLJfEmBEZ0WvjGRr3whU+QasUg@mail.gmail.com/T/
> >>
> >> Maxime Coquelin (2):
> >> vduse: validate block features only with block devices
> >> vduse: enable Virtio-net device type
> >>
> >> drivers/vdpa/vdpa_user/vduse_dev.c | 11 +++++++----
> >> 1 file changed, 7 insertions(+), 4 deletions(-)
> >>
> >> --
> >> 2.39.2
> >>
> >
>

2023-04-21 07:13:35

by Jason Wang

[permalink] [raw]
Subject: Re: [RFC 0/2] vduse: add support for networking devices

On Fri, Apr 21, 2023 at 2:39 AM Peter Xu <[email protected]> wrote:
>
> On Thu, Apr 20, 2023 at 12:34:06PM +0800, Jason Wang wrote:
> > > 3. Coredump:
> > > In order to be able to perform post-mortem analysis, DPDK
> > > Vhost library marks pages used for vrings and descriptors
> > > buffers as MADV_DODUMP using madvise(). However with
> > > VDUSE it fails with -EINVAL. My understanding is that we
> > > set VM_DONTEXPAND flag to the VMAs and madvise's
> > > MADV_DODUMP fails if it is present. I'm not sure to
> > > understand why madvise would prevent MADV_DODUMP if
> > > VM_DONTEXPAND is set. Any thoughts?
> >
> > Adding Peter who may know the answer.
>
> I don't.. but I had a quick look, it seems that VM_DONTEXPAND was kind of
> reused (and I'm not sure whether it's an abuse or not so far..) to
> represent device driver pages since removal of VM_RESERVED:

Interesting, but there're indeed cases where VM_DONTEXPAND is used by
non-driver codes. The pages mapped by VDUSE are not device driver
pages but the IOTLB and virtqueue.

Btw the definition of VM_SPECIAL doesn't say anything related to dump:

/*
* Special vmas that are non-mergable, non-mlock()able.
*/
#define VM_SPECIAL (VM_IO | VM_DONTEXPAND | VM_PFNMAP | VM_MIXEDMAP)

>
> https://lore.kernel.org/all/20120731103457.20182.88454.stgit@zurg/
> https://lore.kernel.org/all/20120731103503.20182.94365.stgit@zurg/
>
> But I think that change at least breaks hugetlb once so there's the
> explicit hugetlb check to recover that behavior back:
>
> https://lore.kernel.org/all/[email protected]/

This seems similar to the case of VDUSE.

Thanks

>
> Thanks,
>
> --
> Peter Xu
>

2023-04-21 14:31:27

by Maxime Coquelin

[permalink] [raw]
Subject: Re: [RFC 0/2] vduse: add support for networking devices



On 4/21/23 07:51, Jason Wang wrote:
> On Thu, Apr 20, 2023 at 10:16 PM Maxime Coquelin
> <[email protected]> wrote:
>>
>>
>>
>> On 4/20/23 06:34, Jason Wang wrote:
>>> On Wed, Apr 19, 2023 at 9:43 PM Maxime Coquelin
>>> <[email protected]> wrote:
>>>>
>>>> This small series enables virtio-net device type in VDUSE.
>>>> With it, basic operation have been tested, both with
>>>> virtio-vdpa and vhost-vdpa using DPDK Vhost library series
>>>> adding VDUSE support [0] using split rings layout.
>>>>
>>>> Control queue support (and so multiqueue) has also been
>>>> tested, but require a Kernel series from Jason Wang
>>>> relaxing control queue polling [1] to function reliably.
>>>>
>>>> Other than that, we have identified a few gaps:
>>>>
>>>> 1. Reconnection:
>>>> a. VDUSE_VQ_GET_INFO ioctl() returns always 0 for avail
>>>> index, even after the virtqueue has already been
>>>> processed. Is that expected? I have tried instead to
>>>> get the driver's avail index directly from the avail
>>>> ring, but it does not seem reliable as I sometimes get
>>>> "id %u is not a head!\n" warnings. Also such solution
>>>> would not be possible with packed ring, as we need to
>>>> know the wrap counters values.
>>>
>>> Looking at the codes, it only returns the value that is set via
>>> set_vq_state(). I think it is expected to be called before the
>>> datapath runs.
>>>
>>> So when bound to virtio-vdpa, it is expected to return 0. But we need
>>> to fix the packed virtqueue case, I wonder if we need to call
>>> set_vq_state() explicitly in virtio-vdpa before starting the device.
>>>
>>> When bound to vhost-vdpa, Qemu will call VHOST_SET_VRING_BASE which
>>> will end up a call to set_vq_state(). Unfortunately, it doesn't
>>> support packed ring which needs some extension.
>>>
>>>>
>>>> b. Missing IOCTLs: it would be handy to have new IOCTLs to
>>>> query Virtio device status,
>>>
>>> What's the use case of this ioctl? It looks to me userspace is
>>> notified on each status change now:
>>>
>>> static int vduse_dev_set_status(struct vduse_dev *dev, u8 status)
>>> {
>>> struct vduse_dev_msg msg = { 0 };
>>>
>>> msg.req.type = VDUSE_SET_STATUS;
>>> msg.req.s.status = status;
>>>
>>> return vduse_dev_msg_sync(dev, &msg);
>>> }
>>
>> The idea was to be able to query the status at reconnect time, and
>> neither having to assume its value nor having to store its value in a
>> file (the status could change while the VDUSE application is stopped,
>> but maybe it would receive the notification at reconnect).
>
> I see.
>
>>
>> I will prototype using a tmpfs file to save needed information, and see
>> if it works.
>
> It might work but then the API is not self contained. Maybe it's
> better to have a dedicated ioctl.
>
>>
>>>> and retrieve the config
>>>> space set at VDUSE_CREATE_DEV time.
>>>
>>> In order to be safe, VDUSE avoids writable config space. Otherwise
>>> drivers could block on config writing forever. That's why we don't do
>>> it now.
>>
>> The idea was not to make the config space writable, but just to be able
>> to fetch what was filled at VDUSE_CREATE_DEV time.
>>
>> With the tmpfs file, we can avoid doing that and just save the config
>> space there.
>
> Same as the case for status.

I have cooked a DPDK patch to support reconnect with a tmpfs file as
suggested by Yongji:

https://gitlab.com/mcoquelin/dpdk-next-virtio/-/commit/53913f2b1155b02c44d5d3d298aafd357e7a8c48

That's still rough around the edges, but it seems to work reliably
for the testing I have done so far. We'll certainly want to use the
tmpfs memory to directly store available indexes and wrap counters to
avoid introducing overhead in the datapath. The tricky part will be to
manage NUMA affinity.

Regards,
Maxime

>
> Thanks
>
>>
>>> We need to harden the config write before we can proceed to this I think.
>>>
>>>>
>>>> 2. VDUSE application as non-root:
>>>> We need to run the VDUSE application as non-root. There
>>>> is some race between the time the UDEV rule is applied
>>>> and the time the device starts being used. Discussing
>>>> with Jason, he suggested we may have a VDUSE daemon run
>>>> as root that would create the VDUSE device, manages its
>>>> rights and then pass its file descriptor to the VDUSE
>>>> app. However, with current IOCTLs, it means the VDUSE
>>>> daemon would need to know several information that
>>>> belongs to the VDUSE app implementing the device such
>>>> as supported Virtio features, config space, etc...
>>>> If we go that route, maybe we should have a control
>>>> IOCTL to create the device which would just pass the
>>>> device type. Then another device IOCTL to perform the
>>>> initialization. Would that make sense?
>>>
>>> I think so. We can hear from others.
>>>
>>>>
>>>> 3. Coredump:
>>>> In order to be able to perform post-mortem analysis, DPDK
>>>> Vhost library marks pages used for vrings and descriptors
>>>> buffers as MADV_DODUMP using madvise(). However with
>>>> VDUSE it fails with -EINVAL. My understanding is that we
>>>> set VM_DONTEXPAND flag to the VMAs and madvise's
>>>> MADV_DODUMP fails if it is present. I'm not sure to
>>>> understand why madvise would prevent MADV_DODUMP if
>>>> VM_DONTEXPAND is set. Any thoughts?
>>>
>>> Adding Peter who may know the answer.
>>
>> Thanks!
>> Maxime
>>
>>> Thanks
>>>
>>>>
>>>> [0]: https://patchwork.dpdk.org/project/dpdk/list/?series=27594&state=%2A&archive=both
>>>> [1]: https://lore.kernel.org/lkml/CACGkMEtgrxN3PPwsDo4oOsnsSLJfEmBEZ0WvjGRr3whU+QasUg@mail.gmail.com/T/
>>>>
>>>> Maxime Coquelin (2):
>>>> vduse: validate block features only with block devices
>>>> vduse: enable Virtio-net device type
>>>>
>>>> drivers/vdpa/vdpa_user/vduse_dev.c | 11 +++++++----
>>>> 1 file changed, 7 insertions(+), 4 deletions(-)
>>>>
>>>> --
>>>> 2.39.2
>>>>
>>>
>>
>

2023-04-23 06:51:21

by Jason Wang

[permalink] [raw]
Subject: Re: [RFC 0/2] vduse: add support for networking devices

On Fri, Apr 21, 2023 at 10:28 PM Maxime Coquelin
<[email protected]> wrote:
>
>
>
> On 4/21/23 07:51, Jason Wang wrote:
> > On Thu, Apr 20, 2023 at 10:16 PM Maxime Coquelin
> > <[email protected]> wrote:
> >>
> >>
> >>
> >> On 4/20/23 06:34, Jason Wang wrote:
> >>> On Wed, Apr 19, 2023 at 9:43 PM Maxime Coquelin
> >>> <[email protected]> wrote:
> >>>>
> >>>> This small series enables virtio-net device type in VDUSE.
> >>>> With it, basic operation have been tested, both with
> >>>> virtio-vdpa and vhost-vdpa using DPDK Vhost library series
> >>>> adding VDUSE support [0] using split rings layout.
> >>>>
> >>>> Control queue support (and so multiqueue) has also been
> >>>> tested, but require a Kernel series from Jason Wang
> >>>> relaxing control queue polling [1] to function reliably.
> >>>>
> >>>> Other than that, we have identified a few gaps:
> >>>>
> >>>> 1. Reconnection:
> >>>> a. VDUSE_VQ_GET_INFO ioctl() returns always 0 for avail
> >>>> index, even after the virtqueue has already been
> >>>> processed. Is that expected? I have tried instead to
> >>>> get the driver's avail index directly from the avail
> >>>> ring, but it does not seem reliable as I sometimes get
> >>>> "id %u is not a head!\n" warnings. Also such solution
> >>>> would not be possible with packed ring, as we need to
> >>>> know the wrap counters values.
> >>>
> >>> Looking at the codes, it only returns the value that is set via
> >>> set_vq_state(). I think it is expected to be called before the
> >>> datapath runs.
> >>>
> >>> So when bound to virtio-vdpa, it is expected to return 0. But we need
> >>> to fix the packed virtqueue case, I wonder if we need to call
> >>> set_vq_state() explicitly in virtio-vdpa before starting the device.
> >>>
> >>> When bound to vhost-vdpa, Qemu will call VHOST_SET_VRING_BASE which
> >>> will end up a call to set_vq_state(). Unfortunately, it doesn't
> >>> support packed ring which needs some extension.
> >>>
> >>>>
> >>>> b. Missing IOCTLs: it would be handy to have new IOCTLs to
> >>>> query Virtio device status,
> >>>
> >>> What's the use case of this ioctl? It looks to me userspace is
> >>> notified on each status change now:
> >>>
> >>> static int vduse_dev_set_status(struct vduse_dev *dev, u8 status)
> >>> {
> >>> struct vduse_dev_msg msg = { 0 };
> >>>
> >>> msg.req.type = VDUSE_SET_STATUS;
> >>> msg.req.s.status = status;
> >>>
> >>> return vduse_dev_msg_sync(dev, &msg);
> >>> }
> >>
> >> The idea was to be able to query the status at reconnect time, and
> >> neither having to assume its value nor having to store its value in a
> >> file (the status could change while the VDUSE application is stopped,
> >> but maybe it would receive the notification at reconnect).
> >
> > I see.
> >
> >>
> >> I will prototype using a tmpfs file to save needed information, and see
> >> if it works.
> >
> > It might work but then the API is not self contained. Maybe it's
> > better to have a dedicated ioctl.
> >
> >>
> >>>> and retrieve the config
> >>>> space set at VDUSE_CREATE_DEV time.
> >>>
> >>> In order to be safe, VDUSE avoids writable config space. Otherwise
> >>> drivers could block on config writing forever. That's why we don't do
> >>> it now.
> >>
> >> The idea was not to make the config space writable, but just to be able
> >> to fetch what was filled at VDUSE_CREATE_DEV time.
> >>
> >> With the tmpfs file, we can avoid doing that and just save the config
> >> space there.
> >
> > Same as the case for status.
>
> I have cooked a DPDK patch to support reconnect with a tmpfs file as
> suggested by Yongji:
>
> https://gitlab.com/mcoquelin/dpdk-next-virtio/-/commit/53913f2b1155b02c44d5d3d298aafd357e7a8c48

This seems tricky, for example for status:

dev->log->status = dev->status;

What if we crash here?


>
> That's still rough around the edges, but it seems to work reliably
> for the testing I have done so far. We'll certainly want to use the
> tmpfs memory to directly store available indexes and wrap counters to
> avoid introducing overhead in the datapath.

That's fine, we probably need a chapter in the kernel doc to describe
the reliable reconnection but it is not limited to tmpfs.

> The tricky part will be to
> manage NUMA affinity.

This part is not clear to me, what affinity should we care about?
There's a sysfs that was invented by YongJi for virtqueue affinity
management recently.

Thanks

>
> Regards,
> Maxime
>
> >
> > Thanks
> >
> >>
> >>> We need to harden the config write before we can proceed to this I think.
> >>>
> >>>>
> >>>> 2. VDUSE application as non-root:
> >>>> We need to run the VDUSE application as non-root. There
> >>>> is some race between the time the UDEV rule is applied
> >>>> and the time the device starts being used. Discussing
> >>>> with Jason, he suggested we may have a VDUSE daemon run
> >>>> as root that would create the VDUSE device, manages its
> >>>> rights and then pass its file descriptor to the VDUSE
> >>>> app. However, with current IOCTLs, it means the VDUSE
> >>>> daemon would need to know several information that
> >>>> belongs to the VDUSE app implementing the device such
> >>>> as supported Virtio features, config space, etc...
> >>>> If we go that route, maybe we should have a control
> >>>> IOCTL to create the device which would just pass the
> >>>> device type. Then another device IOCTL to perform the
> >>>> initialization. Would that make sense?
> >>>
> >>> I think so. We can hear from others.
> >>>
> >>>>
> >>>> 3. Coredump:
> >>>> In order to be able to perform post-mortem analysis, DPDK
> >>>> Vhost library marks pages used for vrings and descriptors
> >>>> buffers as MADV_DODUMP using madvise(). However with
> >>>> VDUSE it fails with -EINVAL. My understanding is that we
> >>>> set VM_DONTEXPAND flag to the VMAs and madvise's
> >>>> MADV_DODUMP fails if it is present. I'm not sure to
> >>>> understand why madvise would prevent MADV_DODUMP if
> >>>> VM_DONTEXPAND is set. Any thoughts?
> >>>
> >>> Adding Peter who may know the answer.
> >>
> >> Thanks!
> >> Maxime
> >>
> >>> Thanks
> >>>
> >>>>
> >>>> [0]: https://patchwork.dpdk.org/project/dpdk/list/?series=27594&state=%2A&archive=both
> >>>> [1]: https://lore.kernel.org/lkml/CACGkMEtgrxN3PPwsDo4oOsnsSLJfEmBEZ0WvjGRr3whU+QasUg@mail.gmail.com/T/
> >>>>
> >>>> Maxime Coquelin (2):
> >>>> vduse: validate block features only with block devices
> >>>> vduse: enable Virtio-net device type
> >>>>
> >>>> drivers/vdpa/vdpa_user/vduse_dev.c | 11 +++++++----
> >>>> 1 file changed, 7 insertions(+), 4 deletions(-)
> >>>>
> >>>> --
> >>>> 2.39.2
> >>>>
> >>>
> >>
> >
>

2023-04-23 08:27:30

by Yongji Xie

[permalink] [raw]
Subject: Re: [RFC 0/2] vduse: add support for networking devices

On Sun, Apr 23, 2023 at 2:31 PM Jason Wang <[email protected]> wrote:
>
> On Fri, Apr 21, 2023 at 10:28 PM Maxime Coquelin
> <[email protected]> wrote:
> >
> >
> >
> > On 4/21/23 07:51, Jason Wang wrote:
> > > On Thu, Apr 20, 2023 at 10:16 PM Maxime Coquelin
> > > <[email protected]> wrote:
> > >>
> > >>
> > >>
> > >> On 4/20/23 06:34, Jason Wang wrote:
> > >>> On Wed, Apr 19, 2023 at 9:43 PM Maxime Coquelin
> > >>> <[email protected]> wrote:
> > >>>>
> > >>>> This small series enables virtio-net device type in VDUSE.
> > >>>> With it, basic operation have been tested, both with
> > >>>> virtio-vdpa and vhost-vdpa using DPDK Vhost library series
> > >>>> adding VDUSE support [0] using split rings layout.
> > >>>>
> > >>>> Control queue support (and so multiqueue) has also been
> > >>>> tested, but require a Kernel series from Jason Wang
> > >>>> relaxing control queue polling [1] to function reliably.
> > >>>>
> > >>>> Other than that, we have identified a few gaps:
> > >>>>
> > >>>> 1. Reconnection:
> > >>>> a. VDUSE_VQ_GET_INFO ioctl() returns always 0 for avail
> > >>>> index, even after the virtqueue has already been
> > >>>> processed. Is that expected? I have tried instead to
> > >>>> get the driver's avail index directly from the avail
> > >>>> ring, but it does not seem reliable as I sometimes get
> > >>>> "id %u is not a head!\n" warnings. Also such solution
> > >>>> would not be possible with packed ring, as we need to
> > >>>> know the wrap counters values.
> > >>>
> > >>> Looking at the codes, it only returns the value that is set via
> > >>> set_vq_state(). I think it is expected to be called before the
> > >>> datapath runs.
> > >>>
> > >>> So when bound to virtio-vdpa, it is expected to return 0. But we need
> > >>> to fix the packed virtqueue case, I wonder if we need to call
> > >>> set_vq_state() explicitly in virtio-vdpa before starting the device.
> > >>>
> > >>> When bound to vhost-vdpa, Qemu will call VHOST_SET_VRING_BASE which
> > >>> will end up a call to set_vq_state(). Unfortunately, it doesn't
> > >>> support packed ring which needs some extension.
> > >>>
> > >>>>
> > >>>> b. Missing IOCTLs: it would be handy to have new IOCTLs to
> > >>>> query Virtio device status,
> > >>>
> > >>> What's the use case of this ioctl? It looks to me userspace is
> > >>> notified on each status change now:
> > >>>
> > >>> static int vduse_dev_set_status(struct vduse_dev *dev, u8 status)
> > >>> {
> > >>> struct vduse_dev_msg msg = { 0 };
> > >>>
> > >>> msg.req.type = VDUSE_SET_STATUS;
> > >>> msg.req.s.status = status;
> > >>>
> > >>> return vduse_dev_msg_sync(dev, &msg);
> > >>> }
> > >>
> > >> The idea was to be able to query the status at reconnect time, and
> > >> neither having to assume its value nor having to store its value in a
> > >> file (the status could change while the VDUSE application is stopped,
> > >> but maybe it would receive the notification at reconnect).
> > >
> > > I see.
> > >
> > >>
> > >> I will prototype using a tmpfs file to save needed information, and see
> > >> if it works.
> > >
> > > It might work but then the API is not self contained. Maybe it's
> > > better to have a dedicated ioctl.
> > >
> > >>
> > >>>> and retrieve the config
> > >>>> space set at VDUSE_CREATE_DEV time.
> > >>>
> > >>> In order to be safe, VDUSE avoids writable config space. Otherwise
> > >>> drivers could block on config writing forever. That's why we don't do
> > >>> it now.
> > >>
> > >> The idea was not to make the config space writable, but just to be able
> > >> to fetch what was filled at VDUSE_CREATE_DEV time.
> > >>
> > >> With the tmpfs file, we can avoid doing that and just save the config
> > >> space there.
> > >
> > > Same as the case for status.
> >
> > I have cooked a DPDK patch to support reconnect with a tmpfs file as
> > suggested by Yongji:
> >
> > https://gitlab.com/mcoquelin/dpdk-next-virtio/-/commit/53913f2b1155b02c44d5d3d298aafd357e7a8c48
>
> This seems tricky, for example for status:
>
> dev->log->status = dev->status;
>
> What if we crash here?
>

The message will be re-sent by the kernel if it's not replied. But I
think it would be better if we can restore it via some ioctl.

Thanks,
Yongji

2023-04-24 03:48:28

by Jason Wang

[permalink] [raw]
Subject: Re: [RFC 0/2] vduse: add support for networking devices

On Sun, Apr 23, 2023 at 4:22 PM Yongji Xie <[email protected]> wrote:
>
> On Sun, Apr 23, 2023 at 2:31 PM Jason Wang <[email protected]> wrote:
> >
> > On Fri, Apr 21, 2023 at 10:28 PM Maxime Coquelin
> > <[email protected]> wrote:
> > >
> > >
> > >
> > > On 4/21/23 07:51, Jason Wang wrote:
> > > > On Thu, Apr 20, 2023 at 10:16 PM Maxime Coquelin
> > > > <[email protected]> wrote:
> > > >>
> > > >>
> > > >>
> > > >> On 4/20/23 06:34, Jason Wang wrote:
> > > >>> On Wed, Apr 19, 2023 at 9:43 PM Maxime Coquelin
> > > >>> <[email protected]> wrote:
> > > >>>>
> > > >>>> This small series enables virtio-net device type in VDUSE.
> > > >>>> With it, basic operation have been tested, both with
> > > >>>> virtio-vdpa and vhost-vdpa using DPDK Vhost library series
> > > >>>> adding VDUSE support [0] using split rings layout.
> > > >>>>
> > > >>>> Control queue support (and so multiqueue) has also been
> > > >>>> tested, but require a Kernel series from Jason Wang
> > > >>>> relaxing control queue polling [1] to function reliably.
> > > >>>>
> > > >>>> Other than that, we have identified a few gaps:
> > > >>>>
> > > >>>> 1. Reconnection:
> > > >>>> a. VDUSE_VQ_GET_INFO ioctl() returns always 0 for avail
> > > >>>> index, even after the virtqueue has already been
> > > >>>> processed. Is that expected? I have tried instead to
> > > >>>> get the driver's avail index directly from the avail
> > > >>>> ring, but it does not seem reliable as I sometimes get
> > > >>>> "id %u is not a head!\n" warnings. Also such solution
> > > >>>> would not be possible with packed ring, as we need to
> > > >>>> know the wrap counters values.
> > > >>>
> > > >>> Looking at the codes, it only returns the value that is set via
> > > >>> set_vq_state(). I think it is expected to be called before the
> > > >>> datapath runs.
> > > >>>
> > > >>> So when bound to virtio-vdpa, it is expected to return 0. But we need
> > > >>> to fix the packed virtqueue case, I wonder if we need to call
> > > >>> set_vq_state() explicitly in virtio-vdpa before starting the device.
> > > >>>
> > > >>> When bound to vhost-vdpa, Qemu will call VHOST_SET_VRING_BASE which
> > > >>> will end up a call to set_vq_state(). Unfortunately, it doesn't
> > > >>> support packed ring which needs some extension.
> > > >>>
> > > >>>>
> > > >>>> b. Missing IOCTLs: it would be handy to have new IOCTLs to
> > > >>>> query Virtio device status,
> > > >>>
> > > >>> What's the use case of this ioctl? It looks to me userspace is
> > > >>> notified on each status change now:
> > > >>>
> > > >>> static int vduse_dev_set_status(struct vduse_dev *dev, u8 status)
> > > >>> {
> > > >>> struct vduse_dev_msg msg = { 0 };
> > > >>>
> > > >>> msg.req.type = VDUSE_SET_STATUS;
> > > >>> msg.req.s.status = status;
> > > >>>
> > > >>> return vduse_dev_msg_sync(dev, &msg);
> > > >>> }
> > > >>
> > > >> The idea was to be able to query the status at reconnect time, and
> > > >> neither having to assume its value nor having to store its value in a
> > > >> file (the status could change while the VDUSE application is stopped,
> > > >> but maybe it would receive the notification at reconnect).
> > > >
> > > > I see.
> > > >
> > > >>
> > > >> I will prototype using a tmpfs file to save needed information, and see
> > > >> if it works.
> > > >
> > > > It might work but then the API is not self contained. Maybe it's
> > > > better to have a dedicated ioctl.
> > > >
> > > >>
> > > >>>> and retrieve the config
> > > >>>> space set at VDUSE_CREATE_DEV time.
> > > >>>
> > > >>> In order to be safe, VDUSE avoids writable config space. Otherwise
> > > >>> drivers could block on config writing forever. That's why we don't do
> > > >>> it now.
> > > >>
> > > >> The idea was not to make the config space writable, but just to be able
> > > >> to fetch what was filled at VDUSE_CREATE_DEV time.
> > > >>
> > > >> With the tmpfs file, we can avoid doing that and just save the config
> > > >> space there.
> > > >
> > > > Same as the case for status.
> > >
> > > I have cooked a DPDK patch to support reconnect with a tmpfs file as
> > > suggested by Yongji:
> > >
> > > https://gitlab.com/mcoquelin/dpdk-next-virtio/-/commit/53913f2b1155b02c44d5d3d298aafd357e7a8c48
> >
> > This seems tricky, for example for status:
> >
> > dev->log->status = dev->status;
> >
> > What if we crash here?
> >
>
> The message will be re-sent by the kernel if it's not replied. But I
> think it would be better if we can restore it via some ioctl.

Yes, the point is, without a get ioctl, it's very hard to audit the code.

Thanks

>
> Thanks,
> Yongji
>