From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: from mails.dpdk.org (mails.dpdk.org [217.70.189.124]) by inbox.dpdk.org (Postfix) with ESMTP id D1963A00C3 for ; Fri, 4 Mar 2022 22:38:11 +0100 (CET) Received: from [217.70.189.124] (localhost [127.0.0.1]) by mails.dpdk.org (Postfix) with ESMTP id 6EB84427CA; Fri, 4 Mar 2022 22:38:11 +0100 (CET) Received: from mail-lj1-f169.google.com (mail-lj1-f169.google.com [209.85.208.169]) by mails.dpdk.org (Postfix) with ESMTP id 9FED7427A9; Fri, 4 Mar 2022 22:38:09 +0100 (CET) Received: by mail-lj1-f169.google.com with SMTP id q10so10036ljc.7; Fri, 04 Mar 2022 13:38:09 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=mime-version:from:date:message-id:subject:to; bh=ap45hDW1+Ky0PjVqazt6RZUT2cWN/endr6yLjWcVJQs=; b=EyF4JbHTcwuBRUd62BYWgA5q0wcNUpnNjtkEl3hZVUgCILSVTLHr5yBXcWpHM/cSM+ Hicu1ETWvTW/sLdstiuvjYGahsyNLCP21O7PfSsPMGWjRgLUk4BTs5sUN6iFfNTV3IwM A4USirqvyPFGD+8JM4SHGWeLYK+o7yyfDiN5zMiUVYiCm9+N8kWvkU0QBWoTIlSVlWSd F4znm5t6gjLiPyF0EzVmKYArUn0csCWOx4H0GLLgDpRc3nLpKVVCqIehKg+A3zMksDT+ 0knH1vgN7yxMeT6WE0cK/752vt7MXx4TkN2wW4QOcDNksAoHE1Df0UFFrPuEg+vtfIZD 33tw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=ap45hDW1+Ky0PjVqazt6RZUT2cWN/endr6yLjWcVJQs=; b=DC3AAXyxBz7kCyNlLHbvgpjwKv8sb73CRPitWIKnh/rhOHEYKihkbU61Os66/FATIO ogM4B3GiIL3y/JDCIuKJUDMWYpf94f6fFK0vq0q85AIJjhVdDcXVb9Iz4sCLObJcgIqH Kn0a14hFLFqAevtxwLjuqFgaQeUT/JJTBWleFAI8XLsvjaSZaKw4lR98HkgEBGEPJruX jEZRVhmXIDrlc9OQ8HfJzXgMhAo9DKJ0wo284dXOyW+NP9VrbXnczpAxbmNgHXAOMRtj /c+Iawq+Daad1DK8NvnQ3GIvHNAWEozvE/QiiIzPR6oja4Bg/vFPn6mSAVFDiT4U2phc VdtQ== X-Gm-Message-State: AOAM533qBn0jGXTJrc8DRC15uyUULDTezzFH6TeEESXhmP8BDvDCSjdP xUGE32n3oDxZ1HXDMiGDqssKTU8QE5t7Xn+7mte8Qpn/uF4= X-Google-Smtp-Source: ABdhPJwc5OHgCumXtRJryO0IGd4hp/P92vLWUq0NfYvpCnM0EDH/To98m8jbnE/F4QmeVWC3/JAQfqpl+dVzFzMDZTg= X-Received: by 2002:a2e:8e64:0:b0:244:cb7d:388e with SMTP id t4-20020a2e8e64000000b00244cb7d388emr355118ljk.171.1646429888676; Fri, 04 Mar 2022 13:38:08 -0800 (PST) MIME-Version: 1.0 From: Sudharshan Krishnakumar Date: Fri, 4 Mar 2022 13:37:57 -0800 Message-ID: Subject: regarding Intel E810 To: dev@dpdk.org, users@dpdk.org, qiming.yang@intel.com, qi.z.zhang@intel.com Content-Type: multipart/alternative; boundary="000000000000a9874c05d96b54e7" X-BeenThere: users@dpdk.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: DPDK usage discussions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: users-bounces@dpdk.org --000000000000a9874c05d96b54e7 Content-Type: text/plain; charset="UTF-8" Hi All, I am using Intel E810 with DPDK v20.11, with ethernet ports bound to DPDK(vfio-pci). Running DPDK software libraries within a secure-enclave(Intel SGX technology) sandbox environment, and running into an issue during rte_eal_init invocation. During launch of DPDK application(examples/packet_ordering), when rte_eal_init gets called, it results in a probe of ethernet devices,which invokes ICE(Intel E810 NIC) Poll-Mode-Driver(PMD) apis. When ICE PMD driver sends command to NIC(Network Interface Card),to get firmware version, it times out in this api-> ice_sq_send_cmd_nolock(). Question-> Can someone point me to any Intel documentation for E810, that describes how ICE PMD(or any software driver) can communicate with E810 NIC's firmware, like what registers to write the command, and how to check for the response from firmware. Question-> Also, is there any other alternate way(other than ethtool), to check if firmware received the command, and what was the status of the last command processed by firmware. Note: Even if there is a way to check firmware command status thro ethtool, I cant use ethtool,since ports are bound to DPDK. Thanks, Sudha --000000000000a9874c05d96b54e7 Content-Type: text/html; charset="UTF-8" Content-Transfer-Encoding: quoted-printable
Hi All,

I am using Intel E810 with DPDK v20.11= , with ethernet ports bound to DPDK(vfio-pci).=C2=A0
Running DPDK softw= are libraries within a secure-enclave(Intel SGX technology) sandbox environ= ment,
and running into an issue during rte_eal_init invocatio= n.

During launch of DPDK application(examples/packet_orde= ring), when rte_eal_init gets called,=C2=A0
it results in a probe= of ethernet devices,which invokes ICE(Intel E810 NIC) Poll-Mode-Driver(PMD= ) apis.

When ICE PMD driver sends command to NIC(Network Inte= rface Card),to get firmware version,=C2=A0
it times out in this a= pi-> ice_sq_send_cmd_nolock().

Question-> Can someo= ne point me to any Intel documentation for E810,=C2=A0
that descr= ibes how ICE PMD(or any software driver) can communicate with E810 NIC'= s firmware,
like what registers to write the command, and how to = check for the response from firmware.

Question-> Also, is = there any other alternate way(other than ethtool), to check if firmware rec= eived the command,
and what was the status of the last command pr= ocessed by firmware.=C2=A0
Note: Even if there is a way to check = firmware command status thro ethtool,=C2=A0
I cant use ethtool,si= nce ports are bound to DPDK.

Thanks,
Sudha
<= /div>
--000000000000a9874c05d96b54e7--