From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: from mga01.intel.com (mga01.intel.com [192.55.52.88]) by dpdk.org (Postfix) with ESMTP id 50D681B29A for ; Tue, 4 Dec 2018 09:46:11 +0100 (CET) X-Amp-Result: SKIPPED(no attachment in message) X-Amp-File-Uploaded: False Received: from orsmga005.jf.intel.com ([10.7.209.41]) by fmsmga101.fm.intel.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 04 Dec 2018 00:46:10 -0800 X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.56,313,1539673200"; d="scan'208";a="280769601" Received: from dpdk-test60.sh.intel.com ([10.67.111.106]) by orsmga005.jf.intel.com with ESMTP; 04 Dec 2018 00:46:09 -0800 From: Xueqin Lin To: dts@dpdk.org Cc: "xueqin.lin" Date: Mon, 3 Dec 2018 21:45:08 -0500 Message-Id: <1543891508-95251-1-git-send-email-xueqin.lin@intel.com> X-Mailer: git-send-email 2.5.5 MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit Subject: [dts] [PATCH] test_plans/unit_test_eal: add hash relative unit test plan X-BeenThere: dts@dpdk.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: test suite reviews and discussions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 04 Dec 2018 08:46:11 -0000 From: "xueqin.lin" Signed-off-by: Xueqin Lin --- test_plans/unit_tests_eal_test_plan.rst | 64 +++++++++++++++++++++++++++++++++ 1 file changed, 64 insertions(+) diff --git a/test_plans/unit_tests_eal_test_plan.rst b/test_plans/unit_tests_eal_test_plan.rst index 201fd30..fba30d8 100644 --- a/test_plans/unit_tests_eal_test_plan.rst +++ b/test_plans/unit_tests_eal_test_plan.rst @@ -313,3 +313,67 @@ To Be Filled Link_bonding ============ To Be Filled + +Hash +==== +This does unit function test for hash features: +- Average table utilization when disable extendable table function +- Average table utilization when enable extendable table function, + check could reach 100% utilization + +Hash_perf +========= +This does the performance test with a single thread, including the cases +with and without extendable table: +- Measure cycles for add, lookup, lookup_bulk, delete +- With/without pre-computed hash values +- For different key lengths + +Hash_functions +============== +This does unit test for hash functions: +- Measure cycles for hashing +- Jhash vs rte_hash_crc +- For different key lenthgs, seeds + +Hash_multiwriter +================ +This does the performance and function test of multi-threads case +– multiple writers. +Introduce scalable multi-writer Cuckoo Hash insertion based on a split +cuckoo search and move operation using Intel TSX. It can do scalable +hash insertion with 22 cores with little performance loss and negligible +TSX abortion rate. + +Hash_readwrite +============== +This does the performance and function test of multi-threads case – multiple +reader/writer. +Read-write concurrency support in rte_hash. A new flag value is added to +indicate if read-write concurrency is needed during creation time. +The new concurrency model is based on rte_rwlock. When Intel TSX is +available and the users indicate to use it, the TM version of the +rte_rwlock will be called. Both multi-writer and read-write concurrency +are protected by the rte_rwlock instead of the x86 specific RTM +instructions, so the x86 specific header rte_cuckoo_hash_x86.h is removed +and the code is infused into the main .c file. +A new rte_hash_count API is proposed to count how many keys are inserted +into the hash table. + +Hash_hash_readwrite_lf +====================== +This does the unit tests to check for hash lookup and bulk-lookup perf +with lock-free enabled and with lock-free disabled. Unit tests performed +with readers running in parallel with writers. +Tests include: +- hash lookup on existing keys with: + - hash add causing NO key-shifts of existing keys in the table +- hash lookup on existing keys likely to be on shift-path with: + - hash add causing key-shifts of existing keys in the table +- hash lookup on existing keys NOT likely to be on shift-path with: + - hash add causing key-shifts of existing keys in the table +- hash lookup on non-existing keys with: + - hash add causing NO key-shifts of existing keys in the table + - hash add causing key-shifts of existing keys in the table +- hash lookup on keys likely to be on shift-path with: + - multiple writers causing key-shifts of existing keys in the table -- 2.7.5