annotate TaskManager/ChangeLog @ 814:f3aa4ba65b76

log
author Shinji KONO <kono@ie.u-ryukyu.ac.jp>
date Sun, 23 May 2010 08:12:22 +0900
parents 974cd68383b3
children 06715c1ea01f
Ignore whitespace changes - Everywhere: Within whitespace: At end of lines:
rev   line source
801
974cd68383b3 TaslListInfo
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 796
diff changeset
1 2010-5-22 Shinji KONO <kono@ie.u-ryukyu.ac.jp>
974cd68383b3 TaslListInfo
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 796
diff changeset
2
814
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 801
diff changeset
3 CpuThread を作るなら、create_task は、manager にメールで教えないとだめ。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 801
diff changeset
4 CpuManager みたいなものを用意しないとダメか。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 801
diff changeset
5
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 801
diff changeset
6 HTask から、waitfor/create_task とかは、TaskManager を呼んでいる。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 801
diff changeset
7 そのたびに CAS (Check and set) するのはばかげているよな〜
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 801
diff changeset
8 TaskManager にメールで送る方が良いのではないか。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 801
diff changeset
9
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 801
diff changeset
10 wait_for する Task が既に終了していると、存在しないTaskあるいは、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 801
diff changeset
11 別な Task を wait_for する場合がある。いわゆるゾンビだけど、これは
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 801
diff changeset
12 どうしよう? 生きているかどうかを識別するように id を付けるか?
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 801
diff changeset
13
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 801
diff changeset
14 どうも、TaskManager.{h,cc} は要らないっぽい。TMmain に渡されるのも
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 801
diff changeset
15 SchedTask である方が自然。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 801
diff changeset
16
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 801
diff changeset
17 TaskListInfo は循環リストなので、SPU/PPU scheduler に渡す前に、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 801
diff changeset
18 getLast()->next = 0 する必要がある。freeAll() する前に、直さないと
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 801
diff changeset
19 だめ。getList() みたいなものを用意しても良いが...
801
974cd68383b3 TaslListInfo
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 796
diff changeset
20
796
67443b781404 ChangeLog
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 789
diff changeset
21 2010-5-11 Shinji KONO <kono@ie.u-ryukyu.ac.jp>
67443b781404 ChangeLog
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 789
diff changeset
22
814
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 801
diff changeset
23 speTaskList_bg は追放するべきだと思われる。(done)
796
67443b781404 ChangeLog
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 789
diff changeset
24
67443b781404 ChangeLog
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 789
diff changeset
25 PPE task はTaskList をすべて実行するまで戻って来ない。
67443b781404 ChangeLog
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 789
diff changeset
26 なので、spe のmail checkが疎かになっている。
67443b781404 ChangeLog
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 789
diff changeset
27 PPE task の実行途中で SPEのmail checkを行なうべき。
67443b781404 ChangeLog
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 789
diff changeset
28
814
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 801
diff changeset
29 Fifo/Cell TaskManagerImpl は統一できるのではないか? (done)
796
67443b781404 ChangeLog
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 789
diff changeset
30
67443b781404 ChangeLog
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 789
diff changeset
31 SchedTask は今は各Taskのselfを返しているがTaskListにするべき
67443b781404 ChangeLog
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 789
diff changeset
32 spe からのメールはTaskListが空になった時で良い。早めに、
67443b781404 ChangeLog
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 789
diff changeset
33
67443b781404 ChangeLog
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 789
diff changeset
34 PPE Taskを早めに起動する義理はある? あるかも知れない。Quick Reply Property。
67443b781404 ChangeLog
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 789
diff changeset
35
814
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 801
diff changeset
36 TaskList もDataSegement化するべきだと思われる。(done)
796
67443b781404 ChangeLog
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 789
diff changeset
37
67443b781404 ChangeLog
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 789
diff changeset
38 Scheduler::task_list もDataSegment化して、メインメモリ上に置く。
67443b781404 ChangeLog
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 789
diff changeset
39
789
03e571289ef3 changelog
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 786
diff changeset
40 2010-4-28 Shinji KONO <kono@ie.u-ryukyu.ac.jp>
03e571289ef3 changelog
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 786
diff changeset
41
03e571289ef3 changelog
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 786
diff changeset
42 SchedTaskBase のみにインスタンス変数を書かせて、
03e571289ef3 changelog
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 786
diff changeset
43 SchedTask*.h には method のみを書かせる。
814
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 801
diff changeset
44 そうすると、デバッグが楽だし、object のallocateも楽。(done)
789
03e571289ef3 changelog
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 786
diff changeset
45
03e571289ef3 changelog
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 786
diff changeset
46 HTask(list) -> TaskList(array) -> SchedTask
03e571289ef3 changelog
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 786
diff changeset
47
03e571289ef3 changelog
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 786
diff changeset
48 というcopyだが、SchedTask で最初から作る方が良いのかも。
03e571289ef3 changelog
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 786
diff changeset
49 それを DataSegment で共有する。
03e571289ef3 changelog
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 786
diff changeset
50
03e571289ef3 changelog
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 786
diff changeset
51 SimpleTask のMailを、
814
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 801
diff changeset
52 if (mail_is_not_full) send_mail() ;
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 801
diff changeset
53 else if (queue is not full) enqueuue() ;
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 801
diff changeset
54 else wait_mail();
789
03e571289ef3 changelog
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 786
diff changeset
55 ってな感じに出来ないの?
03e571289ef3 changelog
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 786
diff changeset
56
03e571289ef3 changelog
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 786
diff changeset
57 Multi thread にすると、PPEのmail loop が暴走する可能性がある。
03e571289ef3 changelog
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 786
diff changeset
58 このあたりなんか方法があるはずだが...
03e571289ef3 changelog
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 786
diff changeset
59
786
ccf78a465459 fix early free of TaskArray, add SchedTaskArrayNop stage.
yutaka@localhost.localdomain
parents: 721
diff changeset
60 2010-4-24 Shinji KONO <kono@ie.u-ryukyu.ac.jp>
ccf78a465459 fix early free of TaskArray, add SchedTaskArrayNop stage.
yutaka@localhost.localdomain
parents: 721
diff changeset
61
ccf78a465459 fix early free of TaskArray, add SchedTaskArrayNop stage.
yutaka@localhost.localdomain
parents: 721
diff changeset
62 write T3 T2 T1 TL TA0 TA1
ccf78a465459 fix early free of TaskArray, add SchedTaskArrayNop stage.
yutaka@localhost.localdomain
parents: 721
diff changeset
63 exec T2 T1 TL TA0 TA1 TA2
ccf78a465459 fix early free of TaskArray, add SchedTaskArrayNop stage.
yutaka@localhost.localdomain
parents: 721
diff changeset
64 read T1 TL TA TA1 TA2 T2
ccf78a465459 fix early free of TaskArray, add SchedTaskArrayNop stage.
yutaka@localhost.localdomain
parents: 721
diff changeset
65 next T1 TL TA TA1 TA2* T2  
ccf78a465459 fix early free of TaskArray, add SchedTaskArrayNop stage.
yutaka@localhost.localdomain
parents: 721
diff changeset
66
ccf78a465459 fix early free of TaskArray, add SchedTaskArrayNop stage.
yutaka@localhost.localdomain
parents: 721
diff changeset
67 *のところで終了mailが出てTaskArrayのデータがfreeされてしまうので、よくない
ccf78a465459 fix early free of TaskArray, add SchedTaskArrayNop stage.
yutaka@localhost.localdomain
parents: 721
diff changeset
68 そうならないように、一段TAN(SchedTaskArrayNop)を挟む。
ccf78a465459 fix early free of TaskArray, add SchedTaskArrayNop stage.
yutaka@localhost.localdomain
parents: 721
diff changeset
69
ccf78a465459 fix early free of TaskArray, add SchedTaskArrayNop stage.
yutaka@localhost.localdomain
parents: 721
diff changeset
70 write T3 T2 T1 TL TA0 TA1 TA2 TAN%
ccf78a465459 fix early free of TaskArray, add SchedTaskArrayNop stage.
yutaka@localhost.localdomain
parents: 721
diff changeset
71 exec T2 T1 TL TA0 TA1 TA2 TAN T2
ccf78a465459 fix early free of TaskArray, add SchedTaskArrayNop stage.
yutaka@localhost.localdomain
parents: 721
diff changeset
72 read T1 TL TA TA1 TA2 TAN T2 T3
ccf78a465459 fix early free of TaskArray, add SchedTaskArrayNop stage.
yutaka@localhost.localdomain
parents: 721
diff changeset
73 next T1 TL TA TA1 TA2 TAN T2 T3 
ccf78a465459 fix early free of TaskArray, add SchedTaskArrayNop stage.
yutaka@localhost.localdomain
parents: 721
diff changeset
74
ccf78a465459 fix early free of TaskArray, add SchedTaskArrayNop stage.
yutaka@localhost.localdomain
parents: 721
diff changeset
75 %のところで終了mailを送る。T2のreadのところで、TaskArrayのデータはreadbuff上にあるので
ccf78a465459 fix early free of TaskArray, add SchedTaskArrayNop stage.
yutaka@localhost.localdomain
parents: 721
diff changeset
76 破壊されてしまう。なので、savedTask->task->self の値はTANにコピーして持っていく必要がある
ccf78a465459 fix early free of TaskArray, add SchedTaskArrayNop stage.
yutaka@localhost.localdomain
parents: 721
diff changeset
77
718
31eb1f56d986 write dma miss.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 717
diff changeset
78 2009-12-19 Shinji KONO <kono@ie.u-ryukyu.ac.jp>
31eb1f56d986 write dma miss.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 717
diff changeset
79
31eb1f56d986 write dma miss.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 717
diff changeset
80 そうか、TaskList->next は、SPE 側で自分で呼び出しているわけね。
31eb1f56d986 write dma miss.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 717
diff changeset
81 と言うことは、schdule(list) が終るまでは、mail check に戻って
31eb1f56d986 write dma miss.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 717
diff changeset
82 こない... それだと、ちょっとまずいね。
31eb1f56d986 write dma miss.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 717
diff changeset
83
31eb1f56d986 write dma miss.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 717
diff changeset
84 となると、TaskList のfree(clear)のtimingは? schdule から抜けた
31eb1f56d986 write dma miss.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 717
diff changeset
85 時と言うことになるわけだけど。
31eb1f56d986 write dma miss.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 717
diff changeset
86
721
2b167196cb27 cleanups..
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 718
diff changeset
87 waitQueue は、実は不要。しかし、終了条件、dead lock detection には
2b167196cb27 cleanups..
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 718
diff changeset
88 必要らしい。
2b167196cb27 cleanups..
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 718
diff changeset
89
717
4c12f679a0fa TaskList load timing...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 708
diff changeset
90 2009-12-16 Shinji KONO <kono@ie.u-ryukyu.ac.jp>
4c12f679a0fa TaskList load timing...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 708
diff changeset
91
4c12f679a0fa TaskList load timing...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 708
diff changeset
92 CellTaskManagerのTaskList_bg は変だよ。TaskList 自体が
4c12f679a0fa TaskList load timing...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 708
diff changeset
93 queue なんだから、トップ二つを特別扱いしているだけでしょう。
4c12f679a0fa TaskList load timing...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 708
diff changeset
94
4c12f679a0fa TaskList load timing...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 708
diff changeset
95 TaskList をread()しているのと同時にnext()されてしまうので、
4c12f679a0fa TaskList load timing...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 708
diff changeset
96 next()の中で、TaskList の中身に触るのは良くない。SchedTask
4c12f679a0fa TaskList load timing...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 708
diff changeset
97 は微妙に大丈夫らしい。TLのdma waitは、write になっていた。
4c12f679a0fa TaskList load timing...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 708
diff changeset
98
4c12f679a0fa TaskList load timing...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 708
diff changeset
99 TaskArray/TaskArray1 は、TAの中身をnext()で判断しているので、
4c12f679a0fa TaskList load timing...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 708
diff changeset
100 これはただしくない。TaskListLoad を間にはさむ手もあるが...
4c12f679a0fa TaskList load timing...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 708
diff changeset
101
4c12f679a0fa TaskList load timing...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 708
diff changeset
102 write T3 T2 T1 TL TA0 ! TL の dma wait
4c12f679a0fa TaskList load timing...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 708
diff changeset
103 exec T2 T1 TL! TA0 TA1
4c12f679a0fa TaskList load timing...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 708
diff changeset
104 read T1 TL* TA TA1 TA2 * TL の dma start
4c12f679a0fa TaskList load timing...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 708
diff changeset
105 next T1 TL% TA TA1 TA2 % TAの作成判断
4c12f679a0fa TaskList load timing...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 708
diff changeset
106
4c12f679a0fa TaskList load timing...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 708
diff changeset
107 TaskListLoad をはさむ、安全だけど遅い方法
4c12f679a0fa TaskList load timing...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 708
diff changeset
108
4c12f679a0fa TaskList load timing...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 708
diff changeset
109 write T3 T2 T1 TLL TL
4c12f679a0fa TaskList load timing...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 708
diff changeset
110 exec T2 T1 TLL! TL TA0
4c12f679a0fa TaskList load timing...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 708
diff changeset
111 read T1 TLL*TL TA0 TA1
4c12f679a0fa TaskList load timing...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 708
diff changeset
112 next T1 TLL TL% TA0 TA1
4c12f679a0fa TaskList load timing...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 708
diff changeset
113
4c12f679a0fa TaskList load timing...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 708
diff changeset
114 なんだけど、pointer の下位ビットで送ると、前者で実行できる。
4c12f679a0fa TaskList load timing...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 708
diff changeset
115 next で、TaskList のloadを始めてしまうという手もあるな...
4c12f679a0fa TaskList load timing...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 708
diff changeset
116
4c12f679a0fa TaskList load timing...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 708
diff changeset
117 write T3 T2 T1 TL TA0 ! TL の dma wait
4c12f679a0fa TaskList load timing...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 708
diff changeset
118 exec T2 T1 TL TA0 TA1
4c12f679a0fa TaskList load timing...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 708
diff changeset
119 read T1 TL! TA TA1 TA2 * TL の dma start
4c12f679a0fa TaskList load timing...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 708
diff changeset
120 next T1* TL% TA TA1 TA2
4c12f679a0fa TaskList load timing...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 708
diff changeset
121
4c12f679a0fa TaskList load timing...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 708
diff changeset
122 こっっちかな...
4c12f679a0fa TaskList load timing...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 708
diff changeset
123
708
56487849ea2d cleean up SchedTasks.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 703
diff changeset
124 2009-12-15 Shinji KONO <kono@ie.u-ryukyu.ac.jp>
56487849ea2d cleean up SchedTasks.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 703
diff changeset
125
56487849ea2d cleean up SchedTasks.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 703
diff changeset
126 SimpleTask の実装が出来たので、TaskArray からは、
56487849ea2d cleean up SchedTasks.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 703
diff changeset
127 PPU側に詳細な情報を返せる。と言うことは、SPU側から
56487849ea2d cleean up SchedTasks.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 703
diff changeset
128 PPU Task を投入出来る。実装すればだけど。
56487849ea2d cleean up SchedTasks.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 703
diff changeset
129
56487849ea2d cleean up SchedTasks.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 703
diff changeset
130 Task 側から書き出し情報を設定するAPIが必要。
56487849ea2d cleean up SchedTasks.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 703
diff changeset
131 マニュアルも書くか。
56487849ea2d cleean up SchedTasks.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 703
diff changeset
132
56487849ea2d cleean up SchedTasks.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 703
diff changeset
133 Down cast をすべてなくしたい。Sched*.cc からは取れました。
56487849ea2d cleean up SchedTasks.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 703
diff changeset
134
56487849ea2d cleean up SchedTasks.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 703
diff changeset
135 まだ、いらないものが結構あるらしい...
56487849ea2d cleean up SchedTasks.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 703
diff changeset
136
703
61b59376aec5 compatibility
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 695
diff changeset
137 2009-12-14 Shinji KONO <kono@ie.u-ryukyu.ac.jp>
61b59376aec5 compatibility
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 695
diff changeset
138
61b59376aec5 compatibility
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 695
diff changeset
139 ようやっと動きました。SIMPLE_TASK でないのとの互換性
61b59376aec5 compatibility
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 695
diff changeset
140 を維持するべきか? 頑張れば出来ると思うけど...
61b59376aec5 compatibility
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 695
diff changeset
141
61b59376aec5 compatibility
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 695
diff changeset
142 方法は二つ。TaskList に無理矢理 Task を詰め込むか、
61b59376aec5 compatibility
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 695
diff changeset
143 今までのHTaskを、TaskArray に読み変えるか。前者は変更が
61b59376aec5 compatibility
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 695
diff changeset
144 多い。後者は、wait_for が微妙。
61b59376aec5 compatibility
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 695
diff changeset
145
708
56487849ea2d cleean up SchedTasks.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 703
diff changeset
146 前者で実装しました。そのうち落すかも。エラーチェックと、
56487849ea2d cleean up SchedTasks.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 703
diff changeset
147 エラー処理関数が必要。コメントを書かないと。
56487849ea2d cleean up SchedTasks.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 703
diff changeset
148
695
cbcf0182635e TaskArray on going...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 690
diff changeset
149 2009-12-12 Shinji KONO <kono@ie.u-ryukyu.ac.jp>
cbcf0182635e TaskArray on going...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 690
diff changeset
150
cbcf0182635e TaskArray on going...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 690
diff changeset
151 SchedTask::next で、TaskArray を認識して、そこで、
cbcf0182635e TaskArray on going...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 690
diff changeset
152 SchedTaskArrayLoad を作る。次のSchedTask を用意して、
cbcf0182635e TaskArray on going...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 690
diff changeset
153 SchedTaskArrayLoad にsavedSchedTaskとして引き渡す。
cbcf0182635e TaskArray on going...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 690
diff changeset
154
cbcf0182635e TaskArray on going...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 690
diff changeset
155 SchedTaskArrayLoad::read は、TaskArray をload する。
cbcf0182635e TaskArray on going...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 690
diff changeset
156 SchedTaskArrayLoad::next は、SchedTaskArray を返す。
cbcf0182635e TaskArray on going...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 690
diff changeset
157 この時に、saveedSchedTask を引き継ぐ。
cbcf0182635e TaskArray on going...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 690
diff changeset
158 write/exec は何もしない。(これで、pipe line を空ける)
cbcf0182635e TaskArray on going...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 690
diff changeset
159
cbcf0182635e TaskArray on going...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 690
diff changeset
160 SchedTaskArray::read は、List DMA をload する。
cbcf0182635e TaskArray on going...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 690
diff changeset
161 SchedTaskArrayLoad::next は、TaskArray 上のTaskを返す。
cbcf0182635e TaskArray on going...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 690
diff changeset
162 exec/write は、List DMA 対応で動作する。
cbcf0182635e TaskArray on going...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 690
diff changeset
163 もうない場合には、SchedTaskArrayLoad から伝えられた
cbcf0182635e TaskArray on going...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 690
diff changeset
164 saveされた SchedTask を返す。mail も送る。
cbcf0182635e TaskArray on going...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 690
diff changeset
165
685
b386522827ae Bulk task on going.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 679
diff changeset
166 2009-12-7 Shinji KONO <kono@ie.u-ryukyu.ac.jp>
b386522827ae Bulk task on going.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 679
diff changeset
167
b386522827ae Bulk task on going.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 679
diff changeset
168 pipeline stageは、loop local だから、instance 変数である必
b386522827ae Bulk task on going.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 679
diff changeset
169 要はない。途中で中断することはない。これを一時変数にして、
b386522827ae Bulk task on going.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 679
diff changeset
170 再帰的にpipeline stage を呼び出せば良いらしい。
b386522827ae Bulk task on going.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 679
diff changeset
171
b386522827ae Bulk task on going.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 679
diff changeset
172 pipeline stage のtask1に引数で new SchedTaskList を渡すと、
b386522827ae Bulk task on going.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 679
diff changeset
173 run()でtask1 = new SchedNop() するよりループ二回ぐらい高速
b386522827ae Bulk task on going.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 679
diff changeset
174 になるらしい。が、おそらく、ほとんど影響はない。
b386522827ae Bulk task on going.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 679
diff changeset
175
690
9c8dd6026022 document
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 685
diff changeset
176 pipelineで既に走っている次のTaskのreadを停める必要があるら
9c8dd6026022 document
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 685
diff changeset
177 しい。前もってNopを入れて置く方法もあるが、TaskListの境界が
9c8dd6026022 document
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 685
diff changeset
178 問題になる。停めないとパイプラインバッファを新たに取る必要
9c8dd6026022 document
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 685
diff changeset
179 があり連鎖的にはまる。
9c8dd6026022 document
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 685
diff changeset
180
9c8dd6026022 document
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 685
diff changeset
181 writeしている奴もいるしな。スケジューラは一段しかネストしな
9c8dd6026022 document
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 685
diff changeset
182 いから新しくバッファ取るか? いや、やっぱり許されないか。い
9c8dd6026022 document
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 685
diff changeset
183 や、取るか。うーん、悩ましい。どうせ、Task list は確保しな
9c8dd6026022 document
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 685
diff changeset
184 いとだめだから… 再帰しないで、もとのスケジューラで動かした
9c8dd6026022 document
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 685
diff changeset
185
9c8dd6026022 document
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 685
diff changeset
186
9c8dd6026022 document
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 685
diff changeset
187 そのためには、既に Pipeline に入っているTaskが邪魔か。2つTask
9c8dd6026022 document
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 685
diff changeset
188 を投入して、間に TaskList read が入ってもなんとかなるように
9c8dd6026022 document
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 685
diff changeset
189 工夫するのが良いっぽい
9c8dd6026022 document
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 685
diff changeset
190
9c8dd6026022 document
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 685
diff changeset
191 なんか、Renew Task の道を歩んでいる気もするが...
9c8dd6026022 document
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 685
diff changeset
192
677
fd3492a767c7 changelog
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 673
diff changeset
193 2009-12-6 Shinji KONO <kono@ie.u-ryukyu.ac.jp>
fd3492a767c7 changelog
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 673
diff changeset
194
fd3492a767c7 changelog
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 673
diff changeset
195 やっぱり、Graphical なprofileが欲しいかな。どのDMA/Taskに時間がかかっている
fd3492a767c7 changelog
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 673
diff changeset
196 かが見えるようなものが。profile で、メインメモリにlogを書き出すようなもの
fd3492a767c7 changelog
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 673
diff changeset
197 が必要。deubg 用のデータ書き出しツールがいるな。
fd3492a767c7 changelog
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 673
diff changeset
198
fd3492a767c7 changelog
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 673
diff changeset
199 log header
fd3492a767c7 changelog
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 673
diff changeset
200 command(16) cpu-id(16) event(32) time(64)
fd3492a767c7 changelog
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 673
diff changeset
201 struct debug_log {
fd3492a767c7 changelog
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 673
diff changeset
202 uint16 command;
fd3492a767c7 changelog
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 673
diff changeset
203 uint16 cpu-id;
fd3492a767c7 changelog
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 673
diff changeset
204 uint32 event;
fd3492a767c7 changelog
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 673
diff changeset
205 uint32 time;
fd3492a767c7 changelog
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 673
diff changeset
206 }
fd3492a767c7 changelog
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 673
diff changeset
207 ぐらい? get_segment 使うべきか。連続領域に使える get_segement があると
fd3492a767c7 changelog
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 673
diff changeset
208 良いわけね。write とも言うが。
fd3492a767c7 changelog
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 673
diff changeset
209
679
14d179ff1e9f adding Array Task.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 677
diff changeset
210 sort で、memcpy しているのは変。read/write buffer をflipしてやると
14d179ff1e9f adding Array Task.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 677
diff changeset
211 良い。両方とも握っているんだから問題ない。ただし、read/write buffer
14d179ff1e9f adding Array Task.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 677
diff changeset
212 の大きさは等しい必要がある。SchedTask->flip_read_write_buffer(); か?
14d179ff1e9f adding Array Task.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 677
diff changeset
213 sort ちゃんとは動いているんだよ。
14d179ff1e9f adding Array Task.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 677
diff changeset
214
14d179ff1e9f adding Array Task.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 677
diff changeset
215 word_count_test の稼働率が10%なのはひどい。word_count の方だと偏りが
14d179ff1e9f adding Array Task.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 677
diff changeset
216 あって、一部が50%になるが10%ぐらい。DMA待ちではなくて、メール待ちに
14d179ff1e9f adding Array Task.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 677
diff changeset
217 なっている。PPUネックになっているっぽい。
14d179ff1e9f adding Array Task.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 677
diff changeset
218
14d179ff1e9f adding Array Task.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 677
diff changeset
219 TaskArray は、SchedTask を拡張して処理する。next で、次のTaskを
14d179ff1e9f adding Array Task.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 677
diff changeset
220 用意する感じか。inData/outData の処理も。
14d179ff1e9f adding Array Task.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 677
diff changeset
221
673
d9111086b2c4 profiling worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 652
diff changeset
222 2009-12-5 Shinji KONO <kono@ie.u-ryukyu.ac.jp>
d9111086b2c4 profiling worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 652
diff changeset
223
d9111086b2c4 profiling worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 652
diff changeset
224 なんかなぁ。一つの機能を付け加えようとすると、
d9111086b2c4 profiling worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 652
diff changeset
225
d9111086b2c4 profiling worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 652
diff changeset
226 TaskManager/Cell/CellTaskManagerImpl.cc
d9111086b2c4 profiling worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 652
diff changeset
227 TaskManager/Cell/CellTaskManagerImpl.h TaskManager/Cell/spe/CellDmaManager.cc
d9111086b2c4 profiling worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 652
diff changeset
228 TaskManager/Cell/spe/CellDmaManager.h TaskManager/Cell/spe/ShowTime.cc TaskManager/Cell/spe/ShowTime.h
d9111086b2c4 profiling worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 652
diff changeset
229 TaskManager/Cell/spe/SpeTaskManagerImpl.cc TaskManager/Cell/spe/SpeTaskManagerImpl.h
d9111086b2c4 profiling worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 652
diff changeset
230 TaskManager/Cell/spe/main.cc TaskManager/Fifo/FifoTaskManagerImpl.cc
d9111086b2c4 profiling worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 652
diff changeset
231 TaskManager/Fifo/FifoTaskManagerImpl.h TaskManager/Makefile.cell TaskManager/kernel/ppe/TaskManager.h
d9111086b2c4 profiling worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 652
diff changeset
232 TaskManager/kernel/ppe/TaskManagerImpl.h TaskManager/kernel/schedule/DmaManager.h
d9111086b2c4 profiling worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 652
diff changeset
233 TaskManager/kernel/schedule/SchedTask.cc TaskManager/kernel/schedule/SchedTask.h
d9111086b2c4 profiling worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 652
diff changeset
234 TaskManager/kernel/schedule/Scheduler.h TaskManager/kernel/sys_task/SysTasks.h
d9111086b2c4 profiling worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 652
diff changeset
235 example/word_count_test/main.cc
d9111086b2c4 profiling worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 652
diff changeset
236
d9111086b2c4 profiling worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 652
diff changeset
237 こんなにファイルをいじらないと出来ない。それって、全然、ダメじゃん。
d9111086b2c4 profiling worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 652
diff changeset
238
d9111086b2c4 profiling worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 652
diff changeset
239 なんでかなぁ。
d9111086b2c4 profiling worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 652
diff changeset
240 SchedTask -> Scheduler -> Connector
d9111086b2c4 profiling worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 652
diff changeset
241 TaskManagerImpl -> {CellTaskManager,FifoTaskManager/SpeTaskManager}
d9111086b2c4 profiling worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 652
diff changeset
242 を全部、いじる羽目になる。
d9111086b2c4 profiling worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 652
diff changeset
243 SchedTask から system call するより、Task を定義して、
d9111086b2c4 profiling worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 652
diff changeset
244 それを呼び出すって方がましかも。
d9111086b2c4 profiling worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 652
diff changeset
245
d9111086b2c4 profiling worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 652
diff changeset
246
652
dbe137505f2e bulk task list start.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 646
diff changeset
247 2009-11-23 Shinji KONO <kono@ie.u-ryukyu.ac.jp>
dbe137505f2e bulk task list start.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 646
diff changeset
248 list.bound は廃止。list element から計算可能。
dbe137505f2e bulk task list start.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 646
diff changeset
249
640
a909c50081c2 SimpeTask on Cell worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 638
diff changeset
250 2009-11-20 Shinji KONO <kono@ie.u-ryukyu.ac.jp>
a909c50081c2 SimpeTask on Cell worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 638
diff changeset
251
646
ffcc25c7c566 send_mailList fix.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 640
diff changeset
252 mail_sendQueue の実装がだめ。こういう実装をすると、queue の
ffcc25c7c566 send_mailList fix.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 640
diff changeset
253 正しさを関数の中に閉じ込められない。なんか、無限リストにな
ffcc25c7c566 send_mailList fix.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 640
diff changeset
254 っているらしい。参照が、渡り歩いているどこかの場所でダメに
ffcc25c7c566 send_mailList fix.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 640
diff changeset
255 なっているらしい。
ffcc25c7c566 send_mailList fix.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 640
diff changeset
256
ffcc25c7c566 send_mailList fix.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 640
diff changeset
257 実際、mail_sendQueue は、free list に置き換わってしまう。
677
fd3492a767c7 changelog
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 673
diff changeset
258 これまで、これがおかしくならなかった理由は不明。
646
ffcc25c7c566 send_mailList fix.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 640
diff changeset
259
ffcc25c7c566 send_mailList fix.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 640
diff changeset
260 connector に外から手を入れないで、ちゃんとfunction callするべし。
ffcc25c7c566 send_mailList fix.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 640
diff changeset
261
ffcc25c7c566 send_mailList fix.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 640
diff changeset
262 わかりました。
ffcc25c7c566 send_mailList fix.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 640
diff changeset
263 if (list) {
ffcc25c7c566 send_mailList fix.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 640
diff changeset
264 ...
ffcc25c7c566 send_mailList fix.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 640
diff changeset
265 mainScheduler->send_mailList(in_mail_list);
ffcc25c7c566 send_mailList fix.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 640
diff changeset
266 }
ffcc25c7c566 send_mailList fix.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 640
diff changeset
267 out_mail_list = mainScheduler->recv_mailList();
ffcc25c7c566 send_mailList fix.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 640
diff changeset
268
ffcc25c7c566 send_mailList fix.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 640
diff changeset
269 としてしまったが、recv_mailList() でなく、send_mailList で、
ffcc25c7c566 send_mailList fix.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 640
diff changeset
270 mail_sendQueue をクリアしていたので、
ffcc25c7c566 send_mailList fix.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 640
diff changeset
271 } else {
ffcc25c7c566 send_mailList fix.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 640
diff changeset
272 mainScheduler->send_mailList(in_mail_list);
ffcc25c7c566 send_mailList fix.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 640
diff changeset
273 }
ffcc25c7c566 send_mailList fix.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 640
diff changeset
274 とする必要があったらしい。if (list) を入れたせいで、こうなった。
ffcc25c7c566 send_mailList fix.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 640
diff changeset
275 でも、当然、recv_mailList() で clear するべき。atomicity の意味でも。
ffcc25c7c566 send_mailList fix.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 640
diff changeset
276 なので、send_mailList() での clear は必要ない。
ffcc25c7c566 send_mailList fix.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 640
diff changeset
277
640
a909c50081c2 SimpeTask on Cell worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 638
diff changeset
278
637
5530fa36d42e not yet worked...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 629
diff changeset
279 2009-11-19 Shinji KONO <kono@ie.u-ryukyu.ac.jp>
5530fa36d42e not yet worked...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 629
diff changeset
280
646
ffcc25c7c566 send_mailList fix.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 640
diff changeset
281 finish_task を全員が待つ設定で、finish_task を終了判定に
ffcc25c7c566 send_mailList fix.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 640
diff changeset
282 使っている。それだと、すべてのtaskが、finish_task のwait queue
ffcc25c7c566 send_mailList fix.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 640
diff changeset
283 を*必ず*触りにいってしまう。
ffcc25c7c566 send_mailList fix.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 640
diff changeset
284
ffcc25c7c566 send_mailList fix.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 640
diff changeset
285 finish_task への待ちを取り除くと、CellTaskManagerImpl::run()
ffcc25c7c566 send_mailList fix.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 640
diff changeset
286 が、
ffcc25c7c566 send_mailList fix.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 640
diff changeset
287 do {
ffcc25c7c566 send_mailList fix.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 640
diff changeset
288 ppeMail = ppeManager->schedule(ppeTaskList);
ffcc25c7c566 send_mailList fix.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 640
diff changeset
289 cont:
ffcc25c7c566 send_mailList fix.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 640
diff changeset
290 ppeTaskList = mail_check(ppeMail);
ffcc25c7c566 send_mailList fix.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 640
diff changeset
291 } while (ppeTaskList);
ffcc25c7c566 send_mailList fix.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 640
diff changeset
292 とかやっているので、ここで抜けてしまう。
ffcc25c7c566 send_mailList fix.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 640
diff changeset
293
ffcc25c7c566 send_mailList fix.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 640
diff changeset
294 要するに、SPUの状態を見て、running がなくなるのを調べるべき
ffcc25c7c566 send_mailList fix.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 640
diff changeset
295 なんだが、SpeTheads は「一つしかない」らしい。spe_running
ffcc25c7c566 send_mailList fix.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 640
diff changeset
296 で、走っているものがあるかどうか見るか?
ffcc25c7c566 send_mailList fix.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 640
diff changeset
297
ffcc25c7c566 send_mailList fix.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 640
diff changeset
298 Cell だと、MainScheduler と FifoScheduler の二種類の
ffcc25c7c566 send_mailList fix.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 640
diff changeset
299 スケジューラがあるのか。
ffcc25c7c566 send_mailList fix.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 640
diff changeset
300
ffcc25c7c566 send_mailList fix.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 640
diff changeset
301 MainScheduler --- task list -----> FifoScheduler
ffcc25c7c566 send_mailList fix.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 640
diff changeset
302 MainScheduler <-- finish task ---- FifoScheduler
ffcc25c7c566 send_mailList fix.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 640
diff changeset
303
ffcc25c7c566 send_mailList fix.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 640
diff changeset
304 というわけね。
637
5530fa36d42e not yet worked...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 629
diff changeset
305
629
8843edf37c0e Cell 64 bit tried, but not yet worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 625
diff changeset
306 2009-11-15 Shinji KONO <kono@ie.u-ryukyu.ac.jp>
8843edf37c0e Cell 64 bit tried, but not yet worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 625
diff changeset
307
637
5530fa36d42e not yet worked...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 629
diff changeset
308 List DMAって、32bit address を使っているらしい。それは、ちょっと
5530fa36d42e not yet worked...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 629
diff changeset
309 ひどいなぁ。
629
8843edf37c0e Cell 64 bit tried, but not yet worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 625
diff changeset
310
625
60aa3f241b10 64bit mode worked on Mac OS X.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 619
diff changeset
311 2009-11-14 Shinji KONO <kono@ie.u-ryukyu.ac.jp>
60aa3f241b10 64bit mode worked on Mac OS X.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 619
diff changeset
312
60aa3f241b10 64bit mode worked on Mac OS X.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 619
diff changeset
313 やっぱり、TaskList の存在が許せない。あったとしても不定長でしょう。
60aa3f241b10 64bit mode worked on Mac OS X.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 619
diff changeset
314 無駄なコピーが多すぎる。
60aa3f241b10 64bit mode worked on Mac OS X.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 619
diff changeset
315
619
0decff4e867b RenewTask removal
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 615
diff changeset
316 2009-11-14 Shinji KONO <kono@ie.u-ryukyu.ac.jp>
0decff4e867b RenewTask removal
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 615
diff changeset
317
0decff4e867b RenewTask removal
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 615
diff changeset
318 Scheduler / TaskManger / TaskManagerImpl の区別が不明
708
56487849ea2d cleean up SchedTasks.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 703
diff changeset
319 HTask は、TaskManagerImpl を持ってる。
619
0decff4e867b RenewTask removal
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 615
diff changeset
320
0decff4e867b RenewTask removal
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 615
diff changeset
321 Scheduler は SchedTask から直接見えないはずだが、SchedTask は、
0decff4e867b RenewTask removal
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 615
diff changeset
322 Scheduler は知っているが、TaskManager は知らない。これがかなりの
0decff4e867b RenewTask removal
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 615
diff changeset
323 混乱を生んでいる。
0decff4e867b RenewTask removal
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 615
diff changeset
324
0decff4e867b RenewTask removal
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 615
diff changeset
325 SPU上では、TaskManager が存在しないのが原因らしいが、allcoate とかは、
0decff4e867b RenewTask removal
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 615
diff changeset
326 TaskManager が行うはず。なので、SPU上にもTaskManagerがある方が自然。
0decff4e867b RenewTask removal
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 615
diff changeset
327
0decff4e867b RenewTask removal
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 615
diff changeset
328 SchedTask が自分自身で scheduling してしまっているので、Scheduler
0decff4e867b RenewTask removal
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 615
diff changeset
329 には、ほとんど仕事がない。なので、大半の処理を scheduler -> manager
0decff4e867b RenewTask removal
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 615
diff changeset
330 経由で行うことになる。
0decff4e867b RenewTask removal
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 615
diff changeset
331
614
4e44147d78ee remove uncessary Task Name definision
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 567
diff changeset
332 2009-11-14 Shinji KONO <kono@ie.u-ryukyu.ac.jp>
4e44147d78ee remove uncessary Task Name definision
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 567
diff changeset
333
4e44147d78ee remove uncessary Task Name definision
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 567
diff changeset
334 要するに、SPE task 側から addOutData できればよい。
4e44147d78ee remove uncessary Task Name definision
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 567
diff changeset
335 でも、別に、PPE側から計算してもよいはずだけどね。
4e44147d78ee remove uncessary Task Name definision
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 567
diff changeset
336 そうすれば、renew task は取り外せる。
4e44147d78ee remove uncessary Task Name definision
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 567
diff changeset
337
4e44147d78ee remove uncessary Task Name definision
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 567
diff changeset
338 SchedDefineTask1(DrawSpanEnd,draw_span_end);
4e44147d78ee remove uncessary Task Name definision
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 567
diff changeset
339 で、名前を指定させておいて、さらに、
4e44147d78ee remove uncessary Task Name definision
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 567
diff changeset
340 SchedExternTask(DrawSpanEnd);
4e44147d78ee remove uncessary Task Name definision
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 567
diff changeset
341 SchedRegisterTask(TASK_DRAW_SPAN_END, DrawSpanEnd);
4e44147d78ee remove uncessary Task Name definision
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 567
diff changeset
342 で、新しく名前を要求するのって、なんとかならんの? 読みづらいんだよ。
4e44147d78ee remove uncessary Task Name definision
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 567
diff changeset
343 DrawSpanEnd を、そのまま使ってもよさそうだけど?
4e44147d78ee remove uncessary Task Name definision
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 567
diff changeset
344
4e44147d78ee remove uncessary Task Name definision
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 567
diff changeset
345 せっかく、renew task を外したのに、HD crash で失ってしまいました。
4e44147d78ee remove uncessary Task Name definision
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 567
diff changeset
346
615
f7d78b3c1106 First addOutput rendering try failed.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 614
diff changeset
347 add_param が順序を持っているのは見づらい。数字で指定する方が合理的。
f7d78b3c1106 First addOutput rendering try failed.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 614
diff changeset
348
506
1d4a8a86f26b code_load in read()
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 503
diff changeset
349 2009-10-11 Shinji KONO <kono@ie.u-ryukyu.ac.jp>
1d4a8a86f26b code_load in read()
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 503
diff changeset
350
1d4a8a86f26b code_load in read()
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 503
diff changeset
351 単純な、rbuf, wbuf + write return size の task のAPI
1d4a8a86f26b code_load in read()
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 503
diff changeset
352 List DMA の API
1d4a8a86f26b code_load in read()
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 503
diff changeset
353 投入 cpu 別の spawn method
1d4a8a86f26b code_load in read()
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 503
diff changeset
354 Redering 時の内部からの DMA への直接アクセスへの禁止等など
1d4a8a86f26b code_load in read()
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 503
diff changeset
355
1d4a8a86f26b code_load in read()
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 503
diff changeset
356 set_post で登録する関数も、task のrun関数と同じ型にした方が便利そう。
1d4a8a86f26b code_load in read()
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 503
diff changeset
357
1d4a8a86f26b code_load in read()
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 503
diff changeset
358 SPU側でも配列(TaskList)ではなく、TaskQueue で管理すれば、
1d4a8a86f26b code_load in read()
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 503
diff changeset
359 renew task は簡単に実装できる。
1d4a8a86f26b code_load in read()
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 503
diff changeset
360
1d4a8a86f26b code_load in read()
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 503
diff changeset
361 SchedTask の renew かそうでないかの区別は全部なくす。ex_init とかは、
1d4a8a86f26b code_load in read()
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 503
diff changeset
362 なくなるはず。その代わり TaskQueue で管理する。
1d4a8a86f26b code_load in read()
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 503
diff changeset
363
1d4a8a86f26b code_load in read()
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 503
diff changeset
364 TaskList に inListData/outListData が入っているのは、やはりおかしい。
1d4a8a86f26b code_load in read()
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 503
diff changeset
365 もっとコンパクトであるべき。
1d4a8a86f26b code_load in read()
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 503
diff changeset
366
1d4a8a86f26b code_load in read()
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 503
diff changeset
367 TaskList は、こまめに終了をPPE側へ知らせるのではなく、TaskListの
1d4a8a86f26b code_load in read()
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 503
diff changeset
368 書き換えで知らせる方が良い。
1d4a8a86f26b code_load in read()
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 503
diff changeset
369
1d4a8a86f26b code_load in read()
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 503
diff changeset
370 SPUからPPUへ、create task 出来た方が良い。それはTaskList の書き出し
1d4a8a86f26b code_load in read()
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 503
diff changeset
371 で行なう。
1d4a8a86f26b code_load in read()
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 503
diff changeset
372
503
30568cef3899 comment
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 487
diff changeset
373 2009-10-11 Shinji KONO <kono@ie.u-ryukyu.ac.jp>
30568cef3899 comment
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 487
diff changeset
374
30568cef3899 comment
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 487
diff changeset
375 ようやっと直せました。inListData/outListData は別に転送しないで、
30568cef3899 comment
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 487
diff changeset
376 一緒に転送してしまった方が良い。どうせ、いつも転送しているのだから。
30568cef3899 comment
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 487
diff changeset
377
30568cef3899 comment
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 487
diff changeset
378 word_count が fifo の方が高速なのは、どうにかしてください。
30568cef3899 comment
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 487
diff changeset
379
30568cef3899 comment
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 487
diff changeset
380 Renew Task の addInData は、メインメモリからDMAするので正しいらしい。
30568cef3899 comment
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 487
diff changeset
381 直し方を間違えた。
30568cef3899 comment
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 487
diff changeset
382
30568cef3899 comment
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 487
diff changeset
383 Task をmemcpyして、TaskList に入れているが、List DMA に直すべき。
30568cef3899 comment
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 487
diff changeset
384 Simple Task を常に起動して、List DMA task は、その中で、Renew Task
30568cef3899 comment
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 487
diff changeset
385 として起動するのが良いのでは? そうすれば、Task Load 自体を Task に
30568cef3899 comment
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 487
diff changeset
386 出来る。
30568cef3899 comment
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 487
diff changeset
387
30568cef3899 comment
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 487
diff changeset
388 Renew Task の実行順序が filo になっている。このあたり変なので、
30568cef3899 comment
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 487
diff changeset
389 修正するべきでしょう。Renew用の TaskList を持てば良いんじゃないか?
30568cef3899 comment
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 487
diff changeset
390 task->self の ad-hoc な使い方が泣ける。ひどすぎます。
30568cef3899 comment
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 487
diff changeset
391
487
df499063ccda comment
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 481
diff changeset
392 2009-10-06 Shinji KONO <kono@ie.u-ryukyu.ac.jp>
df499063ccda comment
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 481
diff changeset
393
df499063ccda comment
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 481
diff changeset
394 Task 内の create_task は、SchedTask に対してで、
df499063ccda comment
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 481
diff changeset
395 PPE 上では、Manager に対してだよね。だから、出来る
df499063ccda comment
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 481
diff changeset
396 ことがかなり異なる。これは、まずいだろ?
df499063ccda comment
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 481
diff changeset
397
df499063ccda comment
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 481
diff changeset
398 特に、PPE task に明示的に manager を渡すってのは、
df499063ccda comment
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 481
diff changeset
399 とっても変。
df499063ccda comment
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 481
diff changeset
400
df499063ccda comment
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 481
diff changeset
401 Renew Task の特別扱いが、いろいろ歪めているんだが、
df499063ccda comment
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 481
diff changeset
402 view.cc で使っているので落せない。
df499063ccda comment
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 481
diff changeset
403
481
4896dffad67c Double linked list modification done (tested on Mac OS X)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 468
diff changeset
404 2009-10-05 Shinji KONO <kono@ie.u-ryukyu.ac.jp>
4896dffad67c Double linked list modification done (tested on Mac OS X)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 468
diff changeset
405
4896dffad67c Double linked list modification done (tested on Mac OS X)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 468
diff changeset
406 TaskQueue のfree list の管理はシステムで一つであるべき。
503
30568cef3899 comment
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 487
diff changeset
407 TaskQueue は double linked list が当然らしい。
481
4896dffad67c Double linked list modification done (tested on Mac OS X)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 468
diff changeset
408
468
bd5b93d39597 test_nogl on Mac OS X worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 400
diff changeset
409 2009-10-02 Shinji KONO <kono@ie.u-ryukyu.ac.jp>
bd5b93d39597 test_nogl on Mac OS X worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 400
diff changeset
410
bd5b93d39597 test_nogl on Mac OS X worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 400
diff changeset
411 DrawSpan で、~DrawSpan() で、allocate したデータを DMA_WAIT
bd5b93d39597 test_nogl on Mac OS X worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 400
diff changeset
412 して、free しているが、これは、抽象化違反。Task で明示的に
bd5b93d39597 test_nogl on Mac OS X worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 400
diff changeset
413 DMAするのは禁止。Task 内で、add_outData 出来れば良い。
bd5b93d39597 test_nogl on Mac OS X worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 400
diff changeset
414
bd5b93d39597 test_nogl on Mac OS X worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 400
diff changeset
415 renew が正しいような気がするが...
bd5b93d39597 test_nogl on Mac OS X worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 400
diff changeset
416
bd5b93d39597 test_nogl on Mac OS X worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 400
diff changeset
417 Task 内で大域変数は使えない。なので、smanager からallocateする
bd5b93d39597 test_nogl on Mac OS X worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 400
diff changeset
418 必要がある。Task の解放のタイミングではなくて、パイプラインの
bd5b93d39597 test_nogl on Mac OS X worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 400
diff changeset
419 タイミングでDMA waitとfreeを行なう必要がある。DrawSpan の場合は、
bd5b93d39597 test_nogl on Mac OS X worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 400
diff changeset
420 add_outData で良いが、内部で allocate/free は行なう必要がある。
bd5b93d39597 test_nogl on Mac OS X worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 400
diff changeset
421 put_segement がパイプライン動作するべきなのか?
bd5b93d39597 test_nogl on Mac OS X worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 400
diff changeset
422
bd5b93d39597 test_nogl on Mac OS X worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 400
diff changeset
423 固定のDMA tagが邪魔。
bd5b93d39597 test_nogl on Mac OS X worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 400
diff changeset
424
bd5b93d39597 test_nogl on Mac OS X worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 400
diff changeset
425 DrawSpan は全般的にダメだな〜
bd5b93d39597 test_nogl on Mac OS X worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 400
diff changeset
426
bd5b93d39597 test_nogl on Mac OS X worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 400
diff changeset
427 でも、その変更は大きいので、とりあえず動くようにしたい。
bd5b93d39597 test_nogl on Mac OS X worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 400
diff changeset
428
bd5b93d39597 test_nogl on Mac OS X worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 400
diff changeset
429 memset 0 は、7.7.3 SL1 Data Cache Range Set to Zero コマンド
bd5b93d39597 test_nogl on Mac OS X worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 400
diff changeset
430 つかうべき。SPE側でやっても良い。でも、本来は全面埋まるのが
bd5b93d39597 test_nogl on Mac OS X worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 400
diff changeset
431 普通なのでどうでも良いけど。
bd5b93d39597 test_nogl on Mac OS X worked.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 400
diff changeset
432
386
6113af8f183b MemHash...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 381
diff changeset
433 2009-08-06 Shinji KONO <kono@ie.u-ryukyu.ac.jp>
6113af8f183b MemHash...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 381
diff changeset
434
390
588dfa93f726 document
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 386
diff changeset
435 で、MemList/MemHash が TaskManager 側に移ったので、
588dfa93f726 document
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 386
diff changeset
436 これで、code の management を書くことが出来る。
588dfa93f726 document
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 386
diff changeset
437 そうすれば、SPEのメモリの限界をほんと気にする必要がなくなるはず。
588dfa93f726 document
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 386
diff changeset
438
588dfa93f726 document
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 386
diff changeset
439 その前に、get_segment の例題を直さないと。
588dfa93f726 document
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 386
diff changeset
440
588dfa93f726 document
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 386
diff changeset
441 DrawSpanRnew/reboot は使ってないらしい。
588dfa93f726 document
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 386
diff changeset
442
588dfa93f726 document
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 386
diff changeset
443 Tree は、配列にしないでlinkをSPE側からたどるようになっている。
588dfa93f726 document
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 386
diff changeset
444 それは良いのだが、Task 側で dma_wait するような実装は望ましくない。
588dfa93f726 document
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 386
diff changeset
445 この部分も書き直す必要がある。list 構造の SPE上の Iterator を
588dfa93f726 document
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 386
diff changeset
446 実装すれば良い。
386
6113af8f183b MemHash...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 381
diff changeset
447
390
588dfa93f726 document
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 386
diff changeset
448 memory 関係のコードが scheduler の下にあるのは面白くない。
588dfa93f726 document
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 386
diff changeset
449
588dfa93f726 document
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 386
diff changeset
450 Scheduler で実装(__scheduler)に移譲している部分は、headerに
588dfa93f726 document
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 386
diff changeset
451 移した方が良い。
588dfa93f726 document
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 386
diff changeset
452
588dfa93f726 document
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 386
diff changeset
453 2009-08-06 Shinji KONO <kono@ie.u-ryukyu.ac.jp>
588dfa93f726 document
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 386
diff changeset
454
588dfa93f726 document
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 386
diff changeset
455 うーん、get_segemnt で、dma_wait のtagをなんとかする
588dfa93f726 document
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 386
diff changeset
456 必要があるらしい。get_tag() でなんとかなるけど、
588dfa93f726 document
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 386
diff changeset
457 他のtag との関係があるかな。
588dfa93f726 document
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 386
diff changeset
458
588dfa93f726 document
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 386
diff changeset
459 完全に見えなくするべきでしょうけど... 今はいい。
386
6113af8f183b MemHash...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 381
diff changeset
460
381
0f4576210e9f clean up
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 376
diff changeset
461 2009-08-01 Shinji KONO <kono@ie.u-ryukyu.ac.jp>
0f4576210e9f clean up
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 376
diff changeset
462
390
588dfa93f726 document
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 386
diff changeset
463 MemList は動いたので、今度は TileHash を TaskManager 側に移動する
588dfa93f726 document
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 386
diff changeset
464 必要がある。
381
0f4576210e9f clean up
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 376
diff changeset
465
390
588dfa93f726 document
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 386
diff changeset
466 その後、コードのLRUを書けば、Cerium は一通り出来上がり。
381
0f4576210e9f clean up
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 376
diff changeset
467
390
588dfa93f726 document
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 386
diff changeset
468 TaskManager と Scheduler の関係が一貫してない。複雑すぎる。
381
0f4576210e9f clean up
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 376
diff changeset
469
0f4576210e9f clean up
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 376
diff changeset
470
363
a8fcb4431c76 See Changelog
tkaito@localhost.localdomain
parents: 356
diff changeset
471 2009-07-24 Kaito TAGANO <tkaito@cr.ie.u-ryukyu.ac.jp>
390
588dfa93f726 document
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 386
diff changeset
472
363
a8fcb4431c76 See Changelog
tkaito@localhost.localdomain
parents: 356
diff changeset
473 長さ別の freeList と単一の HashTable で管理する
a8fcb4431c76 See Changelog
tkaito@localhost.localdomain
parents: 356
diff changeset
474 TileList を廃止
a8fcb4431c76 See Changelog
tkaito@localhost.localdomain
parents: 356
diff changeset
475 class MemorySegment {
a8fcb4431c76 See Changelog
tkaito@localhost.localdomain
parents: 356
diff changeset
476 MemorySegment *next;
a8fcb4431c76 See Changelog
tkaito@localhost.localdomain
parents: 356
diff changeset
477 MemorySegment *prev;
a8fcb4431c76 See Changelog
tkaito@localhost.localdomain
parents: 356
diff changeset
478 uint64 size;
a8fcb4431c76 See Changelog
tkaito@localhost.localdomain
parents: 356
diff changeset
479 uint64 address;
a8fcb4431c76 See Changelog
tkaito@localhost.localdomain
parents: 356
diff changeset
480 uint64 dummy;
a8fcb4431c76 See Changelog
tkaito@localhost.localdomain
parents: 356
diff changeset
481 // uint32 data[0];
a8fcb4431c76 See Changelog
tkaito@localhost.localdomain
parents: 356
diff changeset
482 }
a8fcb4431c76 See Changelog
tkaito@localhost.localdomain
parents: 356
diff changeset
483
a8fcb4431c76 See Changelog
tkaito@localhost.localdomain
parents: 356
diff changeset
484 class MemList {
a8fcb4431c76 See Changelog
tkaito@localhost.localdomain
parents: 356
diff changeset
485 MemorySegment* first;
a8fcb4431c76 See Changelog
tkaito@localhost.localdomain
parents: 356
diff changeset
486 MemorySegment* last;
a8fcb4431c76 See Changelog
tkaito@localhost.localdomain
parents: 356
diff changeset
487
a8fcb4431c76 See Changelog
tkaito@localhost.localdomain
parents: 356
diff changeset
488 MemList* createMemList(uint32 size, uint32 count);
a8fcb4431c76 See Changelog
tkaito@localhost.localdomain
parents: 356
diff changeset
489 void addFirst(MemorySegment* e);
a8fcb4431c76 See Changelog
tkaito@localhost.localdomain
parents: 356
diff changeset
490 void addLast(MemorySegment* e);
a8fcb4431c76 See Changelog
tkaito@localhost.localdomain
parents: 356
diff changeset
491 MemorySegment* getFirst();
a8fcb4431c76 See Changelog
tkaito@localhost.localdomain
parents: 356
diff changeset
492 MemorySegment* getLast();
a8fcb4431c76 See Changelog
tkaito@localhost.localdomain
parents: 356
diff changeset
493 boolean remove(MemorySegment* e);
a8fcb4431c76 See Changelog
tkaito@localhost.localdomain
parents: 356
diff changeset
494 void moveToFirst(MemorySegment* e); // or use();
a8fcb4431c76 See Changelog
tkaito@localhost.localdomain
parents: 356
diff changeset
495 }
a8fcb4431c76 See Changelog
tkaito@localhost.localdomain
parents: 356
diff changeset
496
a8fcb4431c76 See Changelog
tkaito@localhost.localdomain
parents: 356
diff changeset
497 サイズ毎に freelist と activelist を持って、これを malloc free
a8fcb4431c76 See Changelog
tkaito@localhost.localdomain
parents: 356
diff changeset
498 として使う。
a8fcb4431c76 See Changelog
tkaito@localhost.localdomain
parents: 356
diff changeset
499 これのテストルーチンを書き終わったら、Tapestry をこれで書き直す
a8fcb4431c76 See Changelog
tkaito@localhost.localdomain
parents: 356
diff changeset
500 LRU は使うたびに以下を呼び出す
a8fcb4431c76 See Changelog
tkaito@localhost.localdomain
parents: 356
diff changeset
501
a8fcb4431c76 See Changelog
tkaito@localhost.localdomain
parents: 356
diff changeset
502 void use(MemorySegment* e, MemList* active) {
a8fcb4431c76 See Changelog
tkaito@localhost.localdomain
parents: 356
diff changeset
503 active.remove(e);
a8fcb4431c76 See Changelog
tkaito@localhost.localdomain
parents: 356
diff changeset
504 active.addFirst(e);
a8fcb4431c76 See Changelog
tkaito@localhost.localdomain
parents: 356
diff changeset
505 }
a8fcb4431c76 See Changelog
tkaito@localhost.localdomain
parents: 356
diff changeset
506
a8fcb4431c76 See Changelog
tkaito@localhost.localdomain
parents: 356
diff changeset
507
354
81b25e5d5379 add example/get_segment and change spe/DrawSpan.cpp
koba
parents: 279
diff changeset
508 2009-07-15 Yusuke KOBAYASHI <koba@cr.ie.u-ryukyu.ac.jp>
81b25e5d5379 add example/get_segment and change spe/DrawSpan.cpp
koba
parents: 279
diff changeset
509
81b25e5d5379 add example/get_segment and change spe/DrawSpan.cpp
koba
parents: 279
diff changeset
510 PPU からMainMemory にResource を Access する API
81b25e5d5379 add example/get_segment and change spe/DrawSpan.cpp
koba
parents: 279
diff changeset
511 長さ別の freeList と単一の HashTable で管理する
81b25e5d5379 add example/get_segment and change spe/DrawSpan.cpp
koba
parents: 279
diff changeset
512
386
6113af8f183b MemHash...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 381
diff changeset
513 読みだしAPI。set_rgb に相当。
6113af8f183b MemHash...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 381
diff changeset
514 uint32 segment_id = smanager->get_segment(memaddr addr, *MemList m)
354
81b25e5d5379 add example/get_segment and change spe/DrawSpan.cpp
koba
parents: 279
diff changeset
515 id は hash値に相当。
386
6113af8f183b MemHash...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 381
diff changeset
516 addr で指定された PPU の Address が Hash にあるかどうか調べる。
6113af8f183b MemHash...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 381
diff changeset
517 無ければ dma_load する。そして指定された id を返す。
6113af8f183b MemHash...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 381
diff changeset
518
400
00fe05184a02 Fix examples.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 390
diff changeset
519 確保 API。set_rgb に相当。読み出さないで、hash entry だけ確保する。put しかしない部分用
00fe05184a02 Fix examples.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 390
diff changeset
520 uint32 segment_id = smanager->get_null_segment(memaddr addr, *MemList m)
00fe05184a02 Fix examples.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 390
diff changeset
521 id は hash値に相当。
00fe05184a02 Fix examples.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 390
diff changeset
522
386
6113af8f183b MemHash...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 381
diff changeset
523 書き出しAPI、読みだしていること前提。
354
81b25e5d5379 add example/get_segment and change spe/DrawSpan.cpp
koba
parents: 279
diff changeset
524 smanager->put_segment(wait_id);
386
6113af8f183b MemHash...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 381
diff changeset
525
6113af8f183b MemHash...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 381
diff changeset
526 MemorySegment* smanager->wait_segment(uint32 segment_id)
6113af8f183b MemHash...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 381
diff changeset
527 id で指定された PPU の segment の copy の Address を返す。
6113af8f183b MemHash...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 381
diff changeset
528 必要があれば dma_wait を行う。書き出しも待ち合わせる。
354
81b25e5d5379 add example/get_segment and change spe/DrawSpan.cpp
koba
parents: 279
diff changeset
529
307
7075842aa155 clean up include
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 279
diff changeset
530 2009-06-8 Shinji KONO <kono@ie.u-ryukyu.ac.jp>
7075842aa155 clean up include
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 279
diff changeset
531
7075842aa155 clean up include
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 279
diff changeset
532 SchedTask/SchedTaskImpl の分離はあんまり意味がなかった。
7075842aa155 clean up include
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 279
diff changeset
533 SchedTaskBase が既にあるし。
7075842aa155 clean up include
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 279
diff changeset
534 とりあえず、__list とかは、private にしただけ。
7075842aa155 clean up include
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 279
diff changeset
535 ScheTaskImple を作っても、継承してprivateにすると、
7075842aa155 clean up include
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 279
diff changeset
536 warning は出るが、 User Task space の名前空間は結局汚れてしまう。
7075842aa155 clean up include
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 279
diff changeset
537
7075842aa155 clean up include
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 279
diff changeset
538 delegate するべきだと思うが、SchedTaskBase でないと、
7075842aa155 clean up include
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 279
diff changeset
539 動かないらしい。それだと、indirect が増えるので、ちょっといや。
7075842aa155 clean up include
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 279
diff changeset
540
279
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 274
diff changeset
541 2009-06-4 Shinji KONO <kono@ie.u-ryukyu.ac.jp>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 274
diff changeset
542
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 274
diff changeset
543 set_symbol は、もういらないよね?
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 274
diff changeset
544
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 274
diff changeset
545 list dma 中心の実装にして、もっと細かく read/exec/write
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 274
diff changeset
546 した方が良いかも。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 274
diff changeset
547
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 274
diff changeset
548 post で、PPE task を渡せると良い。address は parameterとして送る
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents: 274
diff changeset
549
274
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
550 2009-02-13 Wataru MIYAGUNI <gongo@cr.ie.u-ryukyu.ac.jp>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
551
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
552 * kernel/ppe/Random.cc (reset): fix
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
553 urandom -> random とどれも読めなかったら
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
554 gettimeofday() での時間から seed を求めるように
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
555
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
556 2009-02-12 Wataru MIYAGUNI <gongo@cr.ie.u-ryukyu.ac.jp>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
557
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
558 * add: kernel/ppe/Random.cc
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
559 乱数生成クラス。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
560 ゲームだとユーザ使うでしょうきっと。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
561 一応 /dev/random から seed 取る様にしてます
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
562
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
563 2009-02-04 Wataru MIYAGUNI <gongo@cr.ie.u-ryukyu.ac.jp>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
564
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
565 * kernel/ppe/TaskManager.cc (TaskManager::allocate): rename
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
566 malloc -> allocate
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
567
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
568 * kernel/main.cc (main): fix
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
569 cerium_main を呼ぶのではなく、TMmain という名前にしました。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
570 ちょっと SDLmain をパクった感じで。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
571 まあ TaskManager の main で cerium_* って名前は微妙に変だからね。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
572
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
573 * kernel/ppe/TaskManager.cc (TaskManager::set_TMend): add
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
574 cerium_main があるんだから、cerium_end があってもいいじゃない。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
575 もっと言うと、TaskManager に main を隠すって流れなんだけど
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
576 終了を検知できないのはちとやりづらいかなと。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
577 たとえば測定とか。Task の post_func とかでもやれないことはないけどね。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
578 というわけで、ユーザが、プログラム終了時に呼ばれる関数を設定できるように。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
579
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
580 2009-01-20 Wataru MIYAGUNI <gongo@cr.ie.u-ryukyu.ac.jp>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
581
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
582 * Cell/spe/SchedTask.cc (SchedTask::get_cpuid): add
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
583 printf デバッグ時に、どの CPU かって知りたい時があるので。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
584
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
585 PPE = 0
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
586 SPE = 0〜spu_num-1;
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
587
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
588 PPE は 0 以外に分かりやすい数字がいいんだけどなー。SPE と被るし。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
589 -1 とかはエラーっぽいから好かない。まあいいんだけど。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
590
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
591 User Task では以下の様に使用します
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
592
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
593 int cpuid = smanager->get_cpuid();
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
594
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
595
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
596 * Cell/SpeThreads.cc (SpeThreads::spe_thread_run): fix
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
597 SPE_EXIT が出る時は正常終了だけど、これだと
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
598 エラーでたようなメッセージに見えてしまう(俺がそう見えてしまった)ので
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
599 ここは表示しなくてもいいかな。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
600
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
601 * kernel/ppe/MailManager.cc (MailManager::destroy): fix
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
602 無限ループになってた。この for() 間違ってるかな。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
603 なんか TaskQueueInfo.cc とかでも、結局 while() に直してるし。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
604
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
605 * kernel/ppe/TaskManager.cc (TaskManager::~TaskManager): add
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
606 kernel/main.ccで
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
607
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
608 delete manager;
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
609
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
610 としているのに、TaskManagerImpl::~TaskManagerImpl が呼び出されず
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
611 どうしてかなと思ったら、そもそも ~TaskManager が無かった。あほか
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
612
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
613 2009-01-05 Wataru MIYAGUNI <gongo@cr.ie.u-ryukyu.ac.jp>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
614
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
615 * all : fix
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
616 Scheduler::curIndex_taskList を削除し、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
617 SchedTask に持たせる様に変更。(SchedTask::__cur_index)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
618 それに伴い、SchedTask::__init__() も cur_index を入れる様に変更
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
619
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
620 2008-12-24 Wataru MIYAGUNI <gongo@cr.ie.u-ryukyu.ac.jp>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
621
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
622 * kernel/schedule/SchedTask.cc (SchedTask::ex_init_renew)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
623 (SchedTask::ex_init_normal): add
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
624 (SchedTask::__init__): fix
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
625
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
626 init でも ex_init を使える様に。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
627 あと、コンストラクタで渡していた引数を __init__() に渡す様にした。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
628 コンストラクタの引数あると、継承する時にいちいち親クラスのも書かないと
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
629 いけなかった。これ省略できないんだよな。めんどくさい。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
630
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
631 例.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
632 class Hoge : public SchedTask {
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
633 Hoge(int i) : Task(i) {}
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
634 };
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
635
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
636 なので、今までは Scheduler.h に SchedConstructor ってマクロを書いて
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
637 クラス名入れるだけで上の様な形になるようにしていた。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
638 でも、例えば
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
639
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
640 SchedTask -> Hoge -> Fuge っていうように Fuge ってタスクを
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
641 作りたいとき、上のままだと SchedTask に引数渡してしまうのでだめ。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
642 もうめんどくさいってことで、コンストラクタ全てデフォルトにして、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
643 __init__() の引数に渡す様にしました。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
644
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
645 (SchedTask::__set_renewFlag): add
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
646
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
647 ここで、PPEで生成されたか(normal)、SPE で生成されたか(renew) の
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
648 判定を行い、ex_xxx の設定もする
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
649
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
650 (SchedTask::get_inputSize, SchedTask::get_outputSize): add
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
651
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
652 アドレスだけじゃなく、そのサイズも取れた方がいいだろう
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
653
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
654
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
655 2008-12-23 Wataru MIYAGUNI <gongo@cr.ie.u-ryukyu.ac.jp>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
656
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
657 * Cell/spe/SchedTask.cc (SchedTask::get_outputAddr)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
658 (SchedTask::get_inputAddr): add
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
659
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
660 in/out のデータだけじゃなく、そのアドレスも取れた方がいいだろう
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
661
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
662 2008-12-22 Wataru MIYAGUNI <gongo@cr.ie.u-ryukyu.ac.jp>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
663
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
664 * Cell/spe/SchedTask.cc (SchedTask::__init__, SchedTask::read)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
665 (SchedTask::exec, SchedTask::write): fix
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
666 (SchedTask::ex_read_normal, SchedTask::ex_read_renew)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
667 (SchedTask::ex_exec_normal, SchedTask::ex_exec_renew)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
668 (SchedTask::ex_write_normal, SchedTask::ex_write_renew): add
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
669
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
670 SPE 内で生成されたタスクは、PPE で生成されたものと違い
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
671
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
672 - add->inData
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
673 : PPE から DMA or SPE 内のものをそのまま使う
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
674 - PPE にタスクが終了したことを知らせる
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
675 : 生成されたタスクを待つ必要があるなら、その時点では送らない
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
676
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
677 とか、まあいろいろ処理が違うわけです。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
678 そして、タスク内生成タスクの判断をする
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
679
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
680 __flag_renewTask ? 0 = PPE で生成 : 1 = SPE で生成
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
681
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
682 という変数がある。これでいくつか処理を分けてるんだけど、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
683 今までは
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
684
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
685 if (__flag_renewTask) {
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
686 } else {
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
687 }
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
688
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
689 ってやってた。これではいかんという事で、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
690 __init__() 内で、関数ポインタに、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
691
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
692 ex_xxxx_normal: PPE で生成されたタスクに対する処理
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
693 ex_xxxx_renew: SPE で生成されたタスクに対する処理
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
694
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
695 と入れて、if 文無しでやってみた。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
696 今は ex_write_xxx しか書いてないが、これからread/exec でも
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
697 出てくると思うので、作っておいた
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
698
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
699
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
700 2008-12-19 Wataru MIYAGUNI <gongo@cr.ie.u-ryukyu.ac.jp>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
701
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
702 * Cell/spe/CellDmaManager.cc (CellDmaManager::dma_wait)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
703 (CellDmaManager::mail_write, CellDmaManager::mail_read): fix
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
704 writech、readch の関数を、wrap (って言い方でおk?)された関数に変更。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
705 最適化掛かってるっぽいし、長いよりはわかりやすいし。そのための wrap。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
706
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
707 例:
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
708 - before
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
709 spu_readch(SPU_RdInMspu_readch(SPU_RdInMbox);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
710 - after
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
711 spu_read_in_mbox(void);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
712
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
713 2008-11-05 Wataru MIYAGUNI <gongo@cr.ie.u-ryukyu.ac.jp>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
714
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
715 * add: Task 内での API
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
716 Task 外での API は、今まで通り manager->create_task とかですが
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
717 タスク内でも、「オブジェクト->関数」の呼び出しがいいんじゃないか
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
718 って話になったので、付け加えました。今のところ、SchedTask.h の
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
719 内部クラスとして
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
720
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
721 STaskManager
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
722
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
723 ってのを加えて、ユーザはそのインスタンスである
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
724
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
725 smanager
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
726
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
727 からAPIにアクセスします。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
728 今までは __scheduler->dma_load とかいろいろやってたんですが
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
729 これからは全て smanager にしました。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
730 というわけで、ここに使える API 一覧。いずれゲーム班 wikiの方にも。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
731
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
732 - get_input, get_output, get_param
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
733 - create_task, wait_task
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
734 - global_alloc, global_get, global_free
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
735 - mainMem_alloc, mainMem_wait, mainMem_get
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
736 - dma_load, dma_store, dma_wait
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
737 - allocate
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
738
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
739 使い方は追々描きますが、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
740 今のところ上に変更しなくてもそのままの記述で動くはずです。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
741 いずれは全て移行してもらうことになりますがきっと。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
742
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
743
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
744 * kernel/schedule/SchedTask.cc:
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
745 いろいろ関数が増えてますが、ラッパーです。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
746
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
747 2008-11-01 Wataru MIYAGUNI <gongo@cr.ie.u-ryukyu.ac.jp>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
748
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
749 * add: kernel/main.cc
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
750 main loop をユーザに書かせるのはめんどくさいので、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
751 ライブラリ側で main() を書く事にしました。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
752 ユーザ側では main() の代わりに cerium_main() を
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
753 書かせるようにしています。引数は main() のをそのまま渡す感じで。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
754
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
755 Cerium 標準のオプションとして、-cpu は付けました。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
756 ゲームフレームワークってことで、-width とか -height は
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
757 標準でつけてもいいかなって話なので、これは後日実装。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
758 標準オプションで受け取った値にアクセスする方法も考えないと。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
759 manager->cpu とか manager->width とかは安易か?
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
760
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
761 * add: Cell/PpeScheduler.cc
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
762 MainScheduler をそのまま使うと、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
763 PPE のタスクで mainMem_alloc で確保した領域がアライメント
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
764 取れていないため、SPE で使うと余裕でバスエラー。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
765
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
766 Scheduler->allocate で poxis_memalign で使えるように。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
767
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
768 * move: kernel/schedule/FifoDmaManager.cc, MainScheduler.cc
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
769 kernel というよりは Fifo バージョン用なので Fifo/ に移動。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
770
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
771
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
772 2008-10-21 Wataru MIYAGUNI <gongo@cr.ie.u-ryukyu.ac.jp>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
773
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
774 * kernel/ppe/TaskManagerImpl.cc (TaskManagerImpl::systask_init): fix
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
775 下に述べてる SysTask_Finish を regist する部分
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
776
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
777 (TaskManagerImpl::spawn_task):
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
778
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
779 SysTask_Finish に対して、タスクが spawn されるたびに
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
780 wait_for を掛けて、待つようにしている。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
781
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
782 * add: kernel/systask/
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
783 久々の更新乙
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
784
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
785 プログラム動かすとき、タスクが SPE だけで、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
786 PPE で待ってるタスクが無いとそのままプログラムが素通りするってことで
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
787 今まではユーザに、全てのタスクを待たせるタスクってのを書かせてた。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
788 まあもちろんめんどくさいので、いい加減追加した。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
789
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
790 system task っつーことで、spawn された全てのタスクを待つ
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
791 SysTask_Finish を作った。これでいちいち task_finish とか作らなくておk
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
792
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
793 2008-08-10 Wataru MIYAGUNI <gongo@cr.ie.u-ryukyu.ac.jp>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
794
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
795 * thinking: add_update() ?
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
796 現在、タスクは input/output があるわけですよ。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
797 で、例えば
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
798
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
799 - 入力データ : PolygoPpack
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
800 - 出力データ : SpanPack
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
801
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
802 ってなわけですが、別のタスクで
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
803
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
804 - 入力データ : SceneGraphPack (更新前)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
805 - 出力データ : SceneGraphPack (更新後)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
806
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
807 ってのがある。つまり Update なわけだ。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
808 今のところ、同じアドレスを add_inData, add_outData に設定して
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
809 タスク内で memcpy(wbuf, rbuf, sizeof(SceneGraphPack) とかしてる。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
810 まあそれはそれでいいのかわるいのか。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
811
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
812 in/out だけじゃなくて update も必要?
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
813
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
814 2008-08-08 Wataru MIYAGUNI <gongo@cr.ie.u-ryukyu.ac.jp>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
815
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
816 * add: ../include/TaskManager/base.h
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
817 通常の new/delete では、RTTI とか 例外処理とかで
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
818 -fno-exceptions や -fno-rtti をコンパイルオプションにしても
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
819 効かなかったんだけど、operator new/delete をオーバーライドして
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
820 中身を普通の malloc/free にすると、上の処理が無くなるので
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
821 オプションが効くようになる。結果コードサイズも減ると。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
822 SPE の場合、70〜80KBは減りました。使わない手は無い。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
823 つーことで、一応動いてる。。。といいたけど動いてないorz
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
824 最適化 (-O2 とか -O9) をかけると止まる。SPE 上でね。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
825 FIFO バージョンだと問題ない。SPEだとだめだ。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
826 今わかってる、止まる場所は Scheduler::run() 内の
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
827
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
828 task3->write();
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
829
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
830 だ。task1~3までのnewは(多分)できているんだけど
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
831 そこを呼び出すと SPE 自体が終了してしまう。謎だ
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
832
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
833 一応、俺作の new/delete は base.h に定義してあって、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
834 通常の API との切り替えは、base.h にある
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
835 BASE_NEW_DELETE を切り替えるだけでおk。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
836 全てのファイルではなく、現在は SPE で使いそうなところだけやってます。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
837 いずれは全部やったほうがいいかな〜
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
838
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
839 ライブラリ側の最適化はアウトだけど、ユーザ側では問題ないです。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
840 なので、今は
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
841
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
842 ライブラリ側(libspemanager.a)は最適化無し(-O0)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
843 ユーザ側(SchedTaskを継承したやつね)は最適化しても無問題 (-O9)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
844
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
845 でっす。ここらへん完璧なれば、だいぶ楽になる。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
846 つーかもう C++ やめ(ry
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
847
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
848
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
849 2008-08-07 Wataru MIYAGUNI <gongo@cr.ie.u-ryukyu.ac.jp>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
850
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
851 * change: mainMem_set -> mainMem_wait
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
852 allocate を待つんだから、なんとなく wait かな。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
853 あと、ユーザも使えるので、wait の方がわかりやすいと思ったり。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
854
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
855 2008-08-05 Wataru MIYAGUNI <gongo@cr.ie.u-ryukyu.ac.jp>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
856
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
857 * add: mainMem_alloc, mainMem_set, mainMem_get
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
858 SPE から メインメモリの領域に対して allocate できないと
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
859 SceneGraphの生成やら、結構クリティカルな処理を
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
860 全部 PPE でやらないといけなくなるってことで実装しました。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
861
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
862 流れとして
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
863
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
864 1 タスク中に、mainMem(id,size) を実行する事で、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
865 メインメモリに対して allocate のコマンドを発行。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
866
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
867 1.1 Scheduler から PPE に対して
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
868 - commmand (MY_SPE_COMMAND_MALLOC)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
869 - id (PPEから戻ってくるコマンドに必要)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
870 - size
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
871 を mailbox で送る
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
872
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
873 1.2 確保した領域はそのタスク内では取得できない(NULL が来ます)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
874 正確には、返事の mail をここでは read してないから
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
875
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
876 2. PPE では、受信した mail が MY_SPE_COMMAND_MALLOC だったら
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
877 次に来る mail が id と size であるとして read を行い、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
878 size を元に allocate する。allocate が完了したら
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
879 - id
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
880 - allocate された領域のアドレス
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
881 を SPE に mail で送る
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
882
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
883 3. SPE Scheduler では、SchedTaskList::read で、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
884 一つ前の TaskList 中で実行された mainMem_alloc の数だけ
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
885 PPE からのメールを待つ。mainMem_set() の処理です。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
886
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
887 4. create_task されたタスク内で mainMem_get(id) とすると
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
888 allocate したメインメモリ領域のアドレスが得られる。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
889
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
890 こんな感じ。結構ださい実装なので、もうちょいスマートにいきたいよね。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
891 例題は Game_project/student/master/gongo/MainMemMalloc にあります。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
892 README にもおんなじこと書いてます。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
893
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
894 * memo: The number of available entries of Inbound/Outbound Mailbox
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
895 Outbound (SPE -> PPE) のmailboxデータキュー保持数は
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
896
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
897 /* SPE プログラム中 */
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
898 #include <spu_mfcio.h>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
899 spu_stat_out_mbox(void);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
900
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
901 で調べる事が出来る。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
902
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
903 --- 記述例 ---
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
904 printf("Available capacity of SPU Outbound Mailbox\n");
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
905 printf(" %d\n", spu_stat_out_mbox());
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
906
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
907 --- 実行結果 --
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
908 Available capacity of SPU Outbound Mailbox
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
909 1
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
910
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
911 Inbound (PPE -> SPE) の mailbox データキュー保持数は
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
912
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
913 /* PPE プログラム中 */
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
914 #include <libspe2.h>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
915 spe_in_mbox_status(spe_context_ptr_t);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
916
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
917 で調べられます。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
918
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
919 --- 記述例 ---
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
920 printf("the number of available entries = %d\n",
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
921 spe_in_mbox_status(spe_ctx));
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
922
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
923 --- 実行結果 ---
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
924 the number of available entries = 4
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
925
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
926 Outbound が少ないなー。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
927 In/Out 共に、キューが MAX の場合、減るまで wait 掛かるんだよな。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
928 それがどこまで影響あるかは実際にやらないと、ってことか。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
929
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
930 * fix: ファイル名の変更 (*.cpp -> *.cc)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
931 前々から先生に直せ言われてたので。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
932
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
933 cvs のファイル名を変える方法は簡単に二つ(てかこれだけ?)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
934
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
935 1. cvs rm hoge.cpp; cvs add hoge.cc
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
936 2. リポジトリを直接変更 mv hoge.cpp,v hoge.cc,v
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
937
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
938 めんどくさかったので 2 でやりました。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
939 Attic (削除されたファイルがあるリポジトリディレクトリ?)にも
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
940 同じ処理を行えば、tag で update かけてもちゃんと反映されました。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
941
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
942 2008-07-22 Wataru MIYAGUNI <gongo@cr.ie.u-ryukyu.ac.jp>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
943
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
944 * tag: open-campus-2008
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
945 次やる事は、Cell/spe 以下のコードサイズを減らすために
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
946 new/delete を消して malloc/free で統一する事。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
947 placement_new ってのを使えば、コンストラクタは呼べて
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
948 new ほどサイズ圧迫しないからこれにしようかな。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
949 逆の placement_delete ってのは自分で小細工しないと行けないらしい。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
950 まあ、これが旨く行けば 80KB ほど減るから。やるべきだろう。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
951
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
952 * Cell/spe/Scheduler.cpp (Scheduler::dma_load): アホなミスその2
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
953 自分で __scheduler->dma_store をやってもデータが送れない。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
954 そんな馬鹿な。つーことでいろいろ調べてもわからない。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
955 アドレスやサイズが違うのかと調べても違う。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
956 こうなったらっつーことでライブラリに printf 加えてみたら表示されない
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
957 あれ、おかしいな。たしかに Connector::dma_store に加えたはz・・
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
958
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
959 Scheduler::dma_store(void *buf, uint32 addr, uint32 size, uint32 mask)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
960 {
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
961 <<<
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
962 connector->dma_load(buf, addr, size, mask);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
963 ========
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
964 connector->dma_store(buf, addr, size, mask);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
965 >>>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
966 }
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
967
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
968 なぜ store から load を呼んでるのか不思議だった。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
969 Scheduler::dma_load をコピペして dma_store にした後、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
970 中の connector->dma_load を変えなかったってオチだな。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
971 下のミスと合わせて5,6時間費やしたよHAHAHA
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
972
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
973 * Cell/spe/SchedTask.cpp (SchedTask::exec): アホなミスその1
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
974 Test/test_render で、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
975 SpanPack のデータが時々壊れてる感じがする。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
976 送る前までは正常だから生成に問題は無いはず。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
977 つーことでいろいろ調べたがわからず。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
978 printf デバッグすると動く不思議
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
979 なんだ、printf で遅くなったらできるってことは
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
980 DMA が完了する前に SchedTask::run にきてんのか?
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
981 いやいや、そんなばかな。だってちゃんと wait し・・・
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
982
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
983 <<<
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
984 ============
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
985 __scheduler->dma_wait(DMA_READ);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
986 >>>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
987
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
988 はいはい wait し忘れ wait し忘れ
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
989
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
990 2008-07-16 Wataru MIYAGUNI <gongo@cr.ie.u-ryukyu.ac.jp>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
991
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
992 * memo: if 文消した成果2 & memcpy するかしないかか
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
993 Renew Task では、inListData,outListData は新たに allocate して
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
994 使っているので、SchedTask にそって実行する場合、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
995
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
996 __scheduler->dma_load(__inListData, (uint32)__task->inData,
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
997 sizeof(ListData), DMA_READ_IN_LIST);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
998 __scheduler->dma_load(__outListData, (uint32)__task->outData,
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
999 sizeof(ListData), DMA_READ_OUT_LIST);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1000
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1001 の代わりに
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1002
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1003 memcpy(__inListData, __task->inData, sizeof(ListData));
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1004 memcpy(__outListData, __task->outData, sizeof(ListData));
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1005 free(__task->inData);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1006 free(__task->outData);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1007
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1008 もしくは
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1009
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1010 __inListData = __task->inData;
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1011 __outListData = __task->outData;
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1012 (__task->inData と __task->outData は Destructor で free する)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1013
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1014 とやっています。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1015 memcpy が重いのはわかるんですが、下の方法では
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1016 Destructor で if 文使って free() しているわけです(このタスクが Renew か否か)。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1017 ですので、どっちが早いか試してみた。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1018
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1019 /**
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1020 * memcpy() して、すぐ free() する version
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1021 */
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1022 void
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1023 test_cpy(int flag, int *src)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1024 {
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1025 if (flag) {
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1026 memcpy(data, src, sizeof(int)*length);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1027 free(src);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1028 }
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1029 }
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1030
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1031 /**
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1032 * 参照で扱って、最後に free() する version
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1033 */
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1034 void
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1035 test_nocpy(int flag, int *src)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1036 {
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1037 if (flag) {
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1038 data = src;
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1039 }
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1040
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1041 // この部分を SchedTask::~SchedTask() と
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1042 // 思ってください
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1043 if (flag) {
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1044 free(data);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1045 }
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1046 }
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1047
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1048
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1049 これらの関数を10000回ループしました。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1050 src の allocate は関数の外でやっており、その部分は実行時間に含まれてません
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1051 flag は 1 or 0 の繰り返しです。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1052
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1053 - 実行結果 (1)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1054 :no copy
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1055 SPE time by SPU Decrementer: 0.035500
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1056 :copy
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1057 SPE time by SPU Decrementer: 0.057500
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1058
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1059 memcpy しないほうが速いらしいです。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1060 ためしに、flag を ずっと 1 にしてみました。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1061
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1062 - 実行結果 (2)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1063 :no copy
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1064 SPE time by SPU Decrementer: 0.055250
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1065 :copy
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1066 SPE time by SPU Decrementer: 0.053389
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1067
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1068 今度は copy するほうが早いという不思議。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1069 でもまあ、ずっと 1 ってことはないと思いますし、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1070 むしろ flag == 1 になるほうが少ないと思うので、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1071 no_copy version でやったほうがいいかな。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1072
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1073 おまけで、実行結果 (1) の環境で、test_nocpy を変えてみた
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1074
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1075 void
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1076 test_nocpy(int flag, int *src)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1077 {
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1078 if (flag) {
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1079 data = src;
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1080 }
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1081
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1082 free((void*)(flag*(int)data));
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1083 }
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1084
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1085 キャストしまくりですが、単純に free(flag*data) だと
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1086 「invalid operands of types 'int' and 'int*' to binary 'operator*'」って
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1087 出るので、キャストで逃げました。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1088 で、実行結果なんですが
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1089
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1090 - 実行結果 (3)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1091 :no copy
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1092 SPE time by SPU Decrementer: 0.040375
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1093 :copy
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1094 SPE time by SPU Decrementer: 0.059500
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1095
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1096 遅くなってーら。キャストが悪いのか。乗算が重いのか。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1097 branch が無い? spe の if 文と対決しても遅いのかー。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1098 例題が間違ってる可能性もあるが・・・ if 文は使っていくかなー
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1099
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1100
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1101 2008-07-10 Wataru MIYAGUNI <gongo@cr.ie.u-ryukyu.ac.jp>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1102
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1103 * fix: TaskGroup->group
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1104 今まで slist っていう、ライブラリの単方向リスト構造体?を
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1105 使ってたんだけど、まあいろいろあって、TaskQueue を使うようにしました。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1106 最初からこれにするつもりではあったけどね。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1107 RenewTask や static_alloc とかの実装を優先したので
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1108 ライブラリを使いました。といっても、書いてみると
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1109 それほと記述量無いので最初から行っても良かったかなーと思ったり。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1110
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1111 そんなわけで動いてます。つーか、やめてよかったよ slist。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1112 slist を使ったやつと使ってない奴のファイルサイズがやばい
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1113
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1114 -rwxr-xr-x 1 gongo gongo 120672 2008-07-10 14:29 spe-main*
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1115 -rwxr-xr-x 1 gongo gongo 180368 2008-07-10 13:40 spe-main.bak*
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1116
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1117 .bak が slist を使ってる、上のやつが使ってないversionです。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1118 まさか 60k も違ってくるとは思わなかった。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1119 SPE LS の容量が 256k と考えると、かなりの痛手だったよ。アブねえ。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1120 インラインとか最適化掛けまくってて、コード量が増えてるからかなー。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1121
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1122 「SPU C/C++ 言語拡張」とかで、C++ のライブラリがSPUでも使えるよ〜
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1123 って書いてたから入れてみたんだけど。罠だったか。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1124 おそらく SPU に移植した側の人も「サイズが増えるのを覚悟で使え」って
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1125 ことだったんだろう。なかったら文句言う人も居そうだし。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1126
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1127 2008-07-09 Wataru MIYAGUNI <gongo@cr.ie.u-ryukyu.ac.jp>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1128
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1129 * fix: TaskGroup での task の扱い
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1130 下にもかいているけど (直したいところ (1))
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1131 TaskGroup->group が持つ要素は int で持ってて、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1132 それらは、同じく TaskGroup が持つ cur_id をインクリメントしていって、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1133 それを要素としていました。つまり、TaskGroup->group は、厳密にいえば
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1134 「どの Task があるか」ではなく、「いくつのタスクがあるか」を
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1135 あらわしているだけでした。slist を使う意味もなかったわけです。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1136
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1137 そこで、SchedTask が持つ、RenewTaskList の解放のタイミングを
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1138 RenewTaskList の一番最後のタスクが delete されるときにしました。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1139 これによって、アドレスが被ることがなくなったので
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1140 TaskGroup->group の要素を TaskPtr にできました。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1141 この方が、TaskGroup の意味的にもしっくりくるのでよかばってん。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1142
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1143 * memo: if 文消した成果
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1144
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1145 #ifdef FREE_TEST
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1146 free((ListDataPtr)(__flag_renewTask*(int)(__inListData)));
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1147 free((ListDataPtr)(__flag_renewTask*(int)(__outListData)));
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1148 free((TaskListPtr)(__flag_renewTask*(int)(__list)));
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1149 #else
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1150 if (__flag_renewTask) {
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1151 free(__inListData);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1152 free(__outListData);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1153 free(__list);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1154 }
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1155 #endif
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1156
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1157 こんな感じで、いくつかか if 文を消してみた。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1158 そして、PPE側の main.cc で gettimeofday で計測してみた (各10回)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1159
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1160
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1161 - if 文消した場合
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1162 time: 1.222000
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1163 time: 1.230000
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1164 time: 1.241000
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1165 time: 1.230000
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1166 time: 1.223000
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1167 time: 1.257000
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1168 time: 1.219000
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1169 time: 1.228000
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1170 time: 1.220000
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1171 time: 1.229000
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1172 avarage: 1.2299
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1173
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1174 - if 文消してない場合
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1175 time: 1.225000
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1176 time: 1.215000
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1177 time: 1.229000
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1178 time: 1.218000
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1179 time: 1.223000
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1180 time: 1.214000
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1181 time: 1.225000
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1182 time: 1.215000
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1183 time: 1.224000
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1184 time: 1.219000
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1185 avarage: 1.2207
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1186
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1187 あまり変わらな(ryむしr(ry
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1188 使い方がまずいのか、もっとと回数を増やせば変わってくるのかね。。。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1189 PPE でなく、 SPE のほうで計測すべきなのかなーとか思ったり思わなかったり。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1190
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1191
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1192 2008-07-08 Wataru MIYAGUNI <gongo@cr.ie.u-ryukyu.ac.jp>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1193
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1194 * add: Renew Task の wait
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1195 Renew Task は今まで「生成されたやつ全部待つ」だったのを
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1196
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1197 void SchedTask::wait_task(TaskPtr task);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1198
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1199 ってのを作って、任意のタスクに wait 掛けれるようにしました。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1200 名前が思いつかなかったお。。。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1201 動作確認済み・・・だと思います。例題・・・誰か例題を!(俺が
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1202
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1203
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1204 * fix: SchedTask の変数名
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1205 ユーザが継承して使う SchedTask クラスなんですが、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1206 今まで変数は list, task などを使ってました。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1207 が、これは一般に使われやすい変数名です。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1208 その証拠に、俺も例題書いている時に task って名前が被ってました。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1209
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1210 run(r, w)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1211 {
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1212 ...
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1213
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1214 //TaskPtr task; <= 宣言してないのにエラーにならない
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1215 task = create_task(TASK_EXEC);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1216 }
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1217
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1218 ってコードを書いてたせいで、Scheduler が使用する task を
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1219 上書きしたせいでバグってました。ってことがありました。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1220 上のように、宣言してないのに普通に通ってるのを気づきませんでした。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1221 今のところ変数名は __task とか __list にしてあります。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1222 private にしてもいいんだけどさ。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1223
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1224
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1225 2008-07-07 Wataru MIYAGUNI <gongo@cr.ie.u-ryukyu.ac.jp>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1226
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1227 * fix: if 文を無くしてみた
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1228 下の方に 「if () が多い」って書きましたが、いろいろ小細工を。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1229 SchedTask をやってみました。例えば
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1230
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1231 if (cmd != 0) {
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1232 delete taskGroup;
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1233 scheduler->mail_write(cmd);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1234 }
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1235
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1236 ってのがありました。cmd ってのは taskGroup->status で
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1237 もし cmd が 0 でなければ、taskGroup はすでに空っぽで
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1238 待つべきタスクはすべて終了したので、taskGroup を delete し、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1239 mailbox で cmd を PPE に送ります(cmd にはすでに送るべきコマンドがある)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1240 でまあ、これくらいなら
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1241
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1242 delete (int*)((cmd != 0)*(int)(taskGroup));
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1243 scheduler->mail_write(cmd);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1244
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1245 ぐらいに直せました。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1246 delete や free では NULL を渡しても何もしない(?)って動作なので
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1247 これでも問題ない。つまり、cmd == 0 なら、taskGroup を
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1248 解放する必要は無いので NULL が delete に渡されるわけです
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1249 int* でキャストしてるのは、そのまま 0 を渡すと、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1250 「int型を delete するのはできない」的なエラーがでるからです。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1251 。。。だったら int* じゃなくて TaskGroupPtr じゃね?とか思った今。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1252
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1253 あと、PPE 側で 「mail == 0 なら NOP」 的な処理を入れました。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1254 これによって、cmd が 0 かその他で if を書く必要がなくなりました。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1255 問題があるとすれば、 SPE -> PPE の mailbox の queue の長さ。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1256 NOP コマンドを送って、queue の制限に引っかかって
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1257 mail_write が止まるんじゃないかなーとか少し心配です。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1258 ここらへんは optimize の時間に考える事かな。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1259 どうせ PPE では mail しか読んでないし、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1260 そこまで queue が埋まる事は無いと思いたい。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1261
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1262
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1263
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1264 あとはこんな感じかな
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1265
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1266 #if 1 // fix
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1267 free((void*)(flag_renewTask*(int)(list)));
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1268 #else
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1269 if (flag_renewTask) {
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1270 free(list);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1271 }
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1272 #endif
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1273
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1274 動いてるのは確認したし、gdb で x/20i とかしたら
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1275 branch 命令が減ってるのは確認した。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1276 まあ -O9 とかで最適化掛けるとどっちも同じになるけどな。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1277
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1278
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1279 * add (API): static_alloc, static_get, static_free
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1280 SchedTask 自身だけが持つ領域ではなく、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1281 SPE 上に複数のタスクが共有したい領域を作る
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1282 これは task::run() 内で使用する。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1283
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1284 - void* static_alloc(int id, int size);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1285 @param [id] 領域ID。現在は 0〜31 まで使用可能 (Scheduler.h で定義)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1286 @param [size] 領域のサイズ
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1287 @return allocate した領域のポインタ。下の static_get の返り値と同じ
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1288
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1289 - void* static_get(int id);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1290 @param [id] static_alloc で作った領域 ID。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1291 @return 領域のポインタ
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1292
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1293 - void static_free(int id);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1294 @param [id] 解放したい領域の ID
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1295
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1296 こんな感じかなー。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1297 static_free はさすがにユーザに任せるだろう。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1298 static_free し忘れると SPE には致命的なので、ここはよく伝える必要有
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1299
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1300 例題は
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1301 cvs: firefly:Game_project/student/master/gongo/Static
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1302
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1303 まあ Renew と大体同じですけどね。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1304 int 型配列 data を共有にして、各タスクでインクリメントしてる
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1305
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1306 * TODO: TaskGroup の扱い
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1307 通常の Task では、task->self には
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1308 自分が終了した時に PPE に送るコマンド(自分自身)になりますが、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1309 タスク中に生成されたタスク(もう何度も書くのめんどいんで Renew で)では
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1310 task->self は、task を待っている TaskGroup を表します。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1311
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1312 self という名前で意味が違うのでこういうことはやめたいんだが。。。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1313 といいながらやめないのが(ry
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1314
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1315 * memo:
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1316 下の 直したいところ (1) ってやつがよくわからんので、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1317 現在の状況だけ
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1318
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1319 scheduler->add_groupTask() をするたびに
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1320
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1321 group.insert_front(cur_id++);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1322
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1323 されます。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1324 そして、scheduler->remove_groupTask() されると
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1325
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1326 group.remove(--cur_id);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1327
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1328 されます。要するに、どのタスクでも
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1329 cur_id だけが insert/remove されます。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1330 「どのタスクがあるか」ではなく「どれだけのタスクがあるか」ですね。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1331 実際にはしっかりと TaskPtr で管理したかったんですが、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1332 下にも書いたアドレスが被る云々の問題でそれもできず。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1333 やり方はあると思うんですが。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1334
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1335 うーん、うまく説明できないな。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1336
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1337 * tag: v20080707
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1338 タスク内タスク生成を作りました。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1339
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1340 [TODO]
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1341 SPE 上で領域を共有する API の
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1342
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1343 - static_alloc
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1344 - static_get
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1345 - static_free
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1346
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1347 を速攻で実装しよう。。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1348
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1349 * add: タスク内タスク生成
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1350 一応できたんですが、直したい。。。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1351 仕様としては
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1352
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1353 - 現在のタスク(T1) の中でタスクを生成したとする (Tc = T2, T3, ...)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1354 - 本来、T1 が終了次第、T1 が終わった事を PPE に伝えるが、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1355 ここでは、Tc が全て終わってから、T1 の終了を PPE に伝える
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1356 - Tc 内で再びタスクが生成されても(Tcc)、Tcc が終わってから T1 を(ry
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1357
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1358 現在は、生成したタスクすべてに対して wait_for をかけてる感じ。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1359 しかし、例えば Frame Buffer に書き込む時は待つ必要ない(はず)なので
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1360 タスク毎に wait_for を選べるようにした方がいいだろう。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1361
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1362 __ 例題
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1363 cvs firefly:Game_project/student/master/gongo/Renew
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1364
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1365 にあります。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1366 もうちょいちゃんとした例題が欲しいところです。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1367
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1368
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1369 __ 直したいところ (1)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1370
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1371 現在、Tc を管理する構造体として、TaskGroup を使ってます
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1372
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1373 class TaskGroup {
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1374 unsigned int command; // T1 が PPE に送るコマンド
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1375 __gnu_cxx::slist<int> group; // Tc がある Linked List
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1376
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1377 // function は省略
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1378 };
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1379
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1380 slist じゃなくて、TaskQueue みたいに自分で作っても良かったんだけど。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1381 group.empty() == true になったら、command を PPE に送るって感じです。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1382
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1383 で、slist が持つデータが TaskPtr じゃなくて int の理由。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1384 まあいろいろあるんだけど(何)、アドレスが重複してしまうことです。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1385 最初は、create_task で得られた TaskPtr をキーとして使うつもりだったけど
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1386 その TaskPtr は TaskList から取った物で (&list->takss[index] みたいな)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1387 なんでそれじゃだめなのか。buff_taskList[2] (Scheduler.cpp 参照) を
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1388 使うと、交互に使用するのでアドレスは被る。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1389 新たに allocate すれば問題は無いが (t1とする)、SPE の LS の問題で
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1390 使わなくなった TaskList は free していかないといけない。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1391 で、free -> 再び allocate したとき (t2とする)、t1 と t2 の
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1392 アドレスが被ることがあった。当然 TaskPtr も被ると。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1393 だから、アドレスではなく、TaskGorup が持つ
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1394 unsigned int cur_id を使う事にしました。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1395
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1396 なんかここまで自分で書いてて、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1397 なんで出来ないのかまだわからんくなってきた。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1398
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1399 ので試しに戻してみたら * で * き * ま * し * た *
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1400 わけわからん。まあ勘違いだったのか、いろいろ別のところを直してるうちに
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1401 知らず知らずミスってたところも治ってたのか。まあいいか。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1402
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1403 と思っていろいろ試したらまた動かなくなった。。もうだめぽ
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1404 とりあえず、また unsigned int に戻しました。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1405 今のところ、0 <= cur_id <= 0xffff (65535) の範囲のキーを使うように。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1406
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1407
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1408 __ 直したいところ (2)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1409 if 文が多い。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1410 今は、「通常の Task」「タスク内で生成されたタスク」で挙動が違います。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1411 例えば
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1412
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1413 - SPE で allocate されたデータを使うので、通常 DMA を使うところは
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1414 アドレス参照や memcpy を使う
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1415 - TaskGroup を、上記の Tc や Tcc へ引き継がせるところ
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1416
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1417 なので、flag_renewTask とかいう変数で、ほぼ if 文 で書いてます。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1418 SPE でこの書き方はかなりまずい気がします。良い書き方はないものか。。。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1419 「通常の(ry」「タスク内(ry」で新たにインスタンスを作るってのも
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1420 考えはしましたが (SchedTask = 通常、SchedRenewTask = タスク内(ry とか)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1421 これだと ユーザー側も この二つを選んでやることになります。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1422 「このタスクは SchedRenewTask 、このタスクは通常」とかやるのは
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1423 かなりめんどくさいと思う。だからライブラリ側で分けるべきか。。。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1424 多重継承とかってこんなとき役に立つん?
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1425
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1426
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1427 2008-07-03 Wataru MIYAGUNI <gongo@cr.ie.u-ryukyu.ac.jp>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1428
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1429 * TODO:
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1430 - add_param で渡せるパラメータの数を増やす。15もあればいいんじゃね?
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1431 - 今の実装では、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1432
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1433 1. PPE でタスク(T1)が生成される
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1434 2. SPE で T1 が実行される
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1435 3. T1 が終わった事を PPE に mailbox で送る
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1436 送る情報は T1 自身。(PPE で生成された時のアドレス)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1437
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1438 なわけです。しかし、もし T1 から新たにタスクが生成された時はどうするか
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1439 仮に T1 から T2, T3, T4 が作られたとする。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1440 このとき、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1441
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1442 1. T1 が終わった時点で、T1 から終了コマンドを送る
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1443 2. T1 だけでなく、T1 内で作られた T2, T3, T4 が終わってから
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1444 終了コマンドを送る
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1445
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1446 の二つが考えられる。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1447 PPE 側では T1 しか認識していないため、この判定は SPE 内でやることになる
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1448 必要な処理かと言われると微妙だが、欲しくなるのは間違いない。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1449 つーことで今これを実装中です。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1450
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1451
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1452 * tag: v20080703
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1453 - タスクに 32 bits パラメータを渡す add_param を実装(現在は3個まで)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1454 - SPE 内部でタスク生成ができるようになった
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1455
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1456 * add (API): SPE内部での create_task
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1457 今まで、SPE ではタスクを生成する事は出来ず、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1458 PPE から送られてくるタスクを実行するだけでした。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1459 それだと不便だってことで SPE 内部でもできるようにしました。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1460 方法はPPEでやるのと同じく
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1461
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1462 task = create_task(TASK_EXEC);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1463 task->add_inData(buff, sizeof(Buff));
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1464 task->add_param(data);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1465
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1466 みたいな感じでいいです。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1467 spawn() や wait_for() は実装していません。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1468 SPE 内部で生成するタスク同士で依存関係作るのが
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1469 結構めんどくさいからです。spawn() も、しなくても勝手に実行します。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1470 PPE とそろえる意味で作ってもいいんだけどね。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1471 そのためには SPE にも TaskManager が必要になってくるなー。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1472
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1473
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1474 2008-06-24 Wataru MIYAGUNI <gongo@cr.ie.u-ryukyu.ac.jp>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1475
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1476 * add (API): add_param, get_param
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1477 DMA で送れないけど、必要になってくる 4 バイトの情報があるとして
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1478 それは今までは
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1479
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1480 add_inData(param, 0);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1481
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1482 とかして、「サイズ == 0 なら 32 bit のデータ」としていたけど
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1483 それは余りにも変なので(関数の意味的にもおかしい)ので、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1484
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1485 add_param(parameter);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1486
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1487 ってのを追加しました。タスク側では
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1488
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1489 get_param(index);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1490
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1491 とかします。index は、add_param を呼び出した順番で決まります
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1492
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1493 add_param(x);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1494 add_param(y);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1495 add_param(z);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1496
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1497 とあるとき、タスク側では
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1498
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1499 int x = get_param(0);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1500 int z = get_param(2);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1501
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1502 とします。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1503 今のところ parameter は 3つしか送れないことになってますが
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1504 後ほど、上限をあげます。15くらいあれば余裕だと思うんだがどうだい?
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1505 今は、SPE でのタスクの生成のルーチンを書くために、最低限な部分だけ
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1506 ってことで 3 つにしてます。それが出来次第、これもやります。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1507
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1508
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1509 2008-06-12 Wataru MIYAGUNI <gongo@cr.ie.u-ryukyu.ac.jp>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1510
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1511 * Cell/CellTaskManagerImpl.cpp (CellTaskManagerImpl::set_runTaskList):
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1512 アホなミス(ry
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1513
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1514 「list が持つ TASK_MAX_SIZE を超えると、次の list へ next を」っていう
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1515 前回直したところがまたミスっててだな。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1516 簡単に言うと
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1517
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1518 TaskPtr task = &list[list->length++];
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1519 [task の初期化]
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1520
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1521 if (list->length > TASK_MAX_SIZE) {
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1522 [newList 生成]
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1523 newList = append(newList, topList[speid]);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1524 topList[speid] = newList;
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1525 }
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1526
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1527 ってやってたわけ。これだと、toplist[speid] に
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1528 length = 0 の list が来る可能性があると。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1529 で、spe に TaskList を送る条件は
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1530
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1531 1. taskList[speid]->length >= 1
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1532 2. speid が次の TaskList を待っている状態
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1533
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1534 で、1 の条件に触れてしまい、TaskList が送られなくなって
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1535 プログラムが終了しないと。アホですね〜
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1536 上の if 文を &list[list->length++]; の前に持って行くだけでおk。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1537
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1538 2008-06-10 Wataru MIYAGUNI <gongo@cr.ie.u-ryukyu.ac.jp>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1539
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1540 * Cell/CellTaskManagerImpl.cpp (CellTaskManagerImpl::set_runTaskList):
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1541 アホなミスしてました。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1542 list が持つ TASK_MAX_SIZE を超えると、次の list へ
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1543 next を繋げるはずなんだけど、speTaskList_bg[speid] とか読む時に
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1544 ちゃんと繋げられてなかったというかなんというか。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1545 簡単に言うと、タスク多くなると落ち(ry
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1546
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1547 * add (API): set_post
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1548
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1549 create_task(id, 0);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1550
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1551 とかわざわざ 0 付けるのもアレなので、もうそれように
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1552
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1553 task->set_post(func)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1554
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1555 を追加しました。func は void (*func)(void) です。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1556 せっかくだから、引数に void* とか付けてもいいんじゃないかと。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1557
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1558
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1559 * fix (API): ListDMA API
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1560 タスク側で、ListDMA で指定したデータの取り方
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1561
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1562 run(rbuf, wbuf) として
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1563
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1564 // index は add_inData や add_outData で指定した(順番-1)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1565 get_input(rbuf, index);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1566 get_input(wbuf, index);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1567
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1568 返り値は void* なので、malloc っぽくキャストしてください。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1569 あと、4バイト以下のデータを送りたい場合、main で
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1570
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1571 add_inData(data, 0)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1572
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1573 と、アドレスは送りたいデータを則値で、サイズは 0 で指定するとおk。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1574 get_input で int なりなんなりでキャストすればいいじゃない!
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1575 例題は
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1576
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1577 Game_project/student/master/gongo/arr_cal
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1578
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1579 で複数データ扱ってたり4バイト送ってたりしてます。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1580
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1581
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1582 * tag: v20080610
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1583 前回との違いは
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1584
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1585 - ListDMA の導入
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1586 - 凡ミスfix
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1587
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1588 とかかな。何気にここには ListDMA の API 書いてなかったな。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1589
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1590 - task->add_inData(addr, size); // input
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1591 - task->add_outData(addr, size); // output
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1592
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1593 これで Input/Output のデータ領域を指定可能。複数できます。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1594 詳しくはいずれドキュメントに書く予定だが、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1595
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1596 - addr は 16 バイトアライメントに取れてないと行けない
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1597 - size は 16 バイト倍数
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1598
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1599 ってのが最低条件。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1600 16 バイト未満のデータを送りたいとき(整数を2,3個とか)は考え中。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1601 addr に直接渡すって手法はできるとわかってるので、それでもいいかな。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1602 まあいろいろ問題はありますが、少しはできたんじゃないかな。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1603
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1604 次からは SPE 内でのタスク生成(再起動?)を書く予定
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1605
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1606 * Cell/CellTaskManagerImpl.cpp (CellTaskManagerImpl::set_runTaskList):
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1607 if (speid > machineNum) {
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1608 speid %= MAX_USE_SPE_NUM;
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1609 }
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1610
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1611 から
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1612
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1613 if (speid >= machineNum) {
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1614 speid %= machineNum;
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1615 }
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1616
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1617 に。なんという凡ミス
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1618
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1619 * Cell/spe/CellDmaManager.cpp (CellDmaManager::dma_loadList): fix
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1620 ListData が持つ ListElement は
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1621
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1622 class ListElement {
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1623 public:
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1624 int size;
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1625 unsigned int addr;
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1626 };
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1627
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1628 というデータ構造なわけだが、これは、spu_mfcio.h が持っていて
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1629 且つ List DMA で使用される
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1630
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1631 typedef struct mfc_list_element {
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1632 uint64_t notify : 1; /** Stall-and-notify bit */
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1633 uint64_t reserved : 16;
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1634 uint64_t size : 15; /** Transfer size */
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1635 uint64_t eal : 32; /** Lower word of effective address */
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1636 } mfc_list_element_t;
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1637
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1638 と同じである。notify と reserved は 0 となる (ストールは今は
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1639 考えていない)ので、結局は uint が 2 つの 8 バイト のデータ構造であれば
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1640 そのまま mfc_getl とか mfc_putl に遅れるわけである。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1641 今までは mfc_list_element_t 構造体に for 文でいちいち代入してたが
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1642 まあそれはなくなったっつーことで。dma_storeList もね。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1643
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1644
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1645 2008-05-30 Wataru MIYAGUNI <gongo@cr.ie.u-ryukyu.ac.jp>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1646
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1647 * change (API): TaskManager Memory Allocate
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1648 manager->cerium_malloc(&buff, DEFAULT_ALIGNMENT, sizeof(Data))
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1649
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1650 から
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1651
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1652 buff = (Data*)manager->malloc(sizeof(Data));
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1653
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1654 に変更しました。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1655 alignment の指定は全て TaskManager に埋め込んであります。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1656 記述は TaskManager.h に書いてあります。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1657
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1658 void* TaskManager::malloc(int size) {
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1659 return m_impl->allocate(DEFAULT_ALIGNMENT, size);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1660 }
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1661
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1662 2008-05-29 Wataru MIYAGUNI <gongo@cr.ie.u-ryukyu.ac.jp>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1663
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1664 * thinking: List DMA (4)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1665 Cell 版でも動いたのを確認。今、Cell 版で List DMA が動く条件は
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1666
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1667 1. List の各要素の転送サイズが 16 バイト倍数でなければならない
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1668 2. List の各要素の転送するデータのアドレスのアライメントを保証(16or128
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1669
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1670 2に関しては Cell の仕様なんでまあいいんだけど、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1671 1は、ドキュメント見る分には
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1672
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1673 - Cell Broadband Engine アーキテクチャ version 1.01 より
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1674 - 7.5.3 get list
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1675 > リスト・サイズ・パラメータは、このDMAコマンドの場合は
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1676 > 8バイトの倍数でなければならず、また、リスト・アドレス・パラメータは、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1677 > ローカルストレージの8バイト境界にアラインされなければなりません。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1678
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1679 って書いてるんだよな。int が 10 個の配列(40バイト) を送っても
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1680 見事に弾かれたんだよな。おのれバスエラーめ!
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1681 とりあえず、上の条件を満たせば行けました。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1682 送るデータのアロケートは
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1683
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1684 TaskManager::cerium_allocate(void **buff, int align, int size);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1685
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1686 ってのを作りました。使い方は別項目で。だいたい posix_memalign 準拠。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1687
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1688 動くのはいいんだけど、これだとユーザに全部任せる事になります。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1689 特に、配列をアロケートした後、その途中の部分をリストに入れたい時。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1690 その配列の要素のサイズが16倍数じゃないとそこでエラーがでると。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1691 それをユーザに全部任せるのは、まあいけないこともないけどさ。。。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1692
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1693
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1694 * Cell/CellTaskManagerImpl.cpp (CellTaskManagerImpl::mail_check): fix
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1695 CellTaskManager は FifoTaskManager のオブジェクトを
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1696 ppeManager という変数で持っていて、作業を別々に行っているわけで。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1697 だけど両方のオブジェクトがもつ waitTaskQueue は同じじゃないと
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1698 ならないので、最初は TaskQueuePtr * とかで渡して
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1699 共有してたわけだけど、よくよく考えると、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1700
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1701 - waitTaskQueue に task が append される時
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1702 CellTaskManager->append_waitTask()
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1703
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1704 - waitTaskQueue から task が remove されるとき(依存満たした時とか)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1705 FifoTaskManagerImpl->mail_check() 及び
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1706 CellTaskManagerImpl->mail_check() です。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1707
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1708 つまり、waitTaskQueue が共有されるのは mail_check だけなので、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1709 CellTaskManagerImpl の mail_check で
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1710
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1711 ppeManager->mail_check(mail_list, &waitTaskQueue)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1712
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1713 として、ここで waitTaskQueue を参照渡ししてます。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1714 ppeManager->mail_check で waitTaskQueue の整理が終わって
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1715 戻ってくる事には waitTaskQueue が更新されていると。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1716
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1717 なんか文章がおかしいですね。気になる人は俺に直でお願いします。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1718 要するに、ppe と spe のそれぞれの TaskManagerImpl で
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1719 waitTaskQueue の共有が上手くいったというわけです。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1720
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1721
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1722 2008-05-24 Wataru MIYAGUNI <gongo@cr.ie.u-ryukyu.ac.jp>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1723
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1724 * thinking: List DMA (3)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1725 現在実装中。Fifo 版では動いている模様。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1726 問題は Cell だよなー。考えないと行けない事がいくつか
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1727
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1728 - Input/Output データはアライメントされている?
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1729 アライメントされていなくても、こっちでアドレスずらして
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1730 DMAしてずらして run() に渡して〜とかもできるんだけど
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1731 かなりめんどくさい。それに、In ならともかく、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1732 Out は変な領域に書き込みそうなので無理そう。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1733 これはもうユーザが、送るデータはすべて
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1734 Cerium_malloc 的なものを通したものだけ、っていう
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1735 制約にした方がいいかもしれない。てかそうなんだっけ。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1736
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1737 - 配列中のデータの指定
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1738 上の項目と少し関連があるんだが、例えば
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1739
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1740 int data[100]; // アライメントは取れてるとする
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1741
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1742 ってのがあって、そのなかの data[0]〜data[49]、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1743 data[50] 〜 最後まで送りたいとする。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1744 最初のやつは &data[0] のアドレスは 16 bytes アライメントだけど、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1745 &data[50] では、sizeof(int)*50 = おそらく 200 ずれて
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1746 16 bytes アライメントではなくなると。これだと DMA できない。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1747 ユーザがそこまで考えて、例えば data[32] から送る、とかでもいいけど。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1748 ライブラリ側で、少しは融通効くようにすべきかな。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1749 やるなら、アドレスずらして取って来て、ユーザが見るデータは
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1750 そのずらした分戻してから見せるって感じ。変な説明だが。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1751
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1752 うーん。今はとりあえず全てアライメント大丈夫な方向でやってみるか。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1753
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1754
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1755 2008-05-23 Wataru MIYAGUNI <gongo@cr.ie.u-ryukyu.ac.jp>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1756
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1757 * Cell/SpeThreads.cpp (SpeThreads::init): スレッドの生成
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1758 今まで作られてたスレッドは
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1759
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1760 - spe_context_run を実行するだけのスレッド (spe_thread_run)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1761 - 上のスレッドを呼び出し、終了を待つスレッド (frontend_thread_run)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1762
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1763 2番目に何の意味があるのかということだが、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1764 SPE 毎にスレッドを立ち上げておいて、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1765 それぞれのSPEからのメールは、その担当するスレッドが見る、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1766 って構想で作っていました。だけど、今は mailbox の扱いは
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1767 Cell/CellTaskManagerImpl::mail_check で行っているため
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1768 わざわざ2番目のスレッドを作る必要がなくなりました。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1769 つーことで、frontend_thread_run ではなく、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1770 最初から spe_thread_run を起動すればおkとなりました。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1771
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1772 * Cell/SpeThreads.cpp (SpeThreads::get_mail): if 文排除
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1773 今までは
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1774
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1775 if (spe_out_mbox_read(spe_ctx[speid], &ret, 1) < 0) {
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1776 return ret;
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1777 else
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1778 return -1;
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1779
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1780 とやっていた。これは
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1781
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1782 - データを読めたらそれ(ret)を返す
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1783 - データが無かったら -1 を返す
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1784
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1785 ってことだったんだが、よくよく考えると、spe_out_mbox_read() は
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1786 データがなかった場合 ret の値を変えないので、最初に
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1787
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1788 unsigned int ret = (unsigned int)-1;
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1789
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1790 としておけば、最終的に if 文無しの
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1791
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1792 spe_out_mbox_read(spe_ctx[speid], &ret, 1);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1793 return ret;
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1794
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1795 だけで済むわけだ。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1796
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1797 2008-05-22 Wataru MIYAGUNI <gongo@cr.ie.u-ryukyu.ac.jp>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1798
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1799 * thinking: List DMA (2)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1800 MFC List DMA read の場合は(少なくともPPEでcreate_taskする時は)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1801 read size が決まっているので無問題。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1802 しかし、MFC List DMA write の場合。同じタスクでも
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1803 違うサイズを出力するということはありえるので問題。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1804 今までも、write の場合は task->run() の返す値が write size として
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1805 使う事にしていた。List DMA write の場合は、おそらく
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1806
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1807 - task->run() 内で write 用の List DMA 構造体を作って Scheduler に
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1808 渡して、task->write() でやってもらう
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1809
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1810 って感じ? でも(上の手法に限らず)、write のサイズが決まってないと
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1811 write 用バッファを生成しておく事ができないので
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1812 書き込めない or あらかじめ多めに取っておくってことが必要になる。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1813 後者は SPE には痛手(昔は強制16KB確保とかやってたな)なので微妙。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1814 前者は論外だろう。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1815
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1816 うーん、どうすっかな。Single DMA write の頃からこれは問題であって。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1817 最悪、ユーザが「write のサイズが変動しないようなタスクにする」とか?
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1818
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1819 * thinking: List DMA
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1820
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1821 構想としては以下のような考え。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1822
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1823 class Task {
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1824 int cmd;
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1825 DataListDMA *rlist;
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1826 DataListDMA *wlist;
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1827 };
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1828
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1829 class DataListDMA {
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1830 int length; // リストの数
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1831 unsigned int addr[128]; // アドレス
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1832 int size[128]; // そのアドレスから取得するデータのサイズ
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1833 };
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1834
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1835 128 という数字は、一つのタスクが持てるリストの合計サイズを
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1836 1KB (= 1024B) にしようってことで 4*128+4*128 = 1024 としました。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1837 ListDMA を使う流れとしては
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1838
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1839 1. Scheduler から cmd にそった Task を生成する
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1840 2. Task のコンストラクタ(もしくは Task を生成する implement 内 )で
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1841 task->rlist, task->wlist を DMA read しておく (ここは通常のDMA)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1842 3. task->read() で MFC List DMA で List を読む
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1843
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1844 DataListDMA->length に関しては、Task の中に入れるのも有りかと思う。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1845 その場合は、2 の DMA read で、わざわざ 1KB 全部読む必要は無くなる。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1846
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1847
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1848 * tag: v20080522
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1849 - PPE 側のタスクも SPE と同じく、クラスオブジェクトとして登録
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1850 - PPE、SPE 側の TaskManagerImpl を整理。見やすくなったと思われ
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1851
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1852 こんなところかなー。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1853 テストプログラムは
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1854
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1855 Game_project/student/master/gongo/hello
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1856
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1857 にあります。DMA の例題まだだったぜHAHAHA
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1858 ここからは List DMA の処理を入れて行きたいと思います。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1859
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1860 現在の simple_render のバージョンは
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1861 PPE のタスクが関数ベースだった頃のなのでそのままでは動きません。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1862 List DMA ができるか、気晴らしに描き直すと思います。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1863
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1864 * Task 定義について
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1865 PPE も C++ のクラスオブジェクトとしてタスクを定義するようにしました。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1866 ちゃんとした API を考えたら改めて書きます。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1867
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1868 * メールチェックから次のタスクリスト生成までの流れの変更
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1869 今までの FifoTaskManagerImpl の mail_check では
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1870
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1871 1. mail_check
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1872 1.1 check_task_finish
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1873 1.1.1 notify_wait_taskQueue
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1874 1.1.1.1 append_activeTask (依存満たしたタスクを)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1875 1.2 get_runTaskList
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1876
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1877 と、全て mail_check の中で終わってたんですが、これを
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1878
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1879 1. mail_check
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1880 1.1 check_task_finish
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1881 1.1.1 notify_task_finish
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1882 2. wakeup_waitTask (つまり append_activeTask)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1883 3. get_runTaskList
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1884
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1885 というように分割しました。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1886 おかげで CellTaskManagerImpl の mail_check もすっきり。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1887
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1888 2008-05-13 Wataru MIYAGUNI <gongo@cr.ie.u-ryukyu.ac.jp>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1889
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1890 * Cell/CellTaskManagerImpl.cpp (CellTaskManagerImpl::set_task):
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1891 // set_task って名前やめね?
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1892
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1893 どの SPE に振るかって判定を少し変更。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1894 cur_anySpeid の宣言場所のコメントにもあるけど、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1895 これはインクリメントじゃなくて乱数の方が
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1896 より SPE_ANY っぽいのか。むしろ「仕事してない方に割り振る」ってのが
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1897 SPE_ANY の役目な気がするな。ウーム。。。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1898
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1899 2008-05-05 Wataru MIYAGUNI <gongo@cr.ie.u-ryukyu.ac.jp>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1900
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1901 * Cell/CellTaskManagerImpl.cpp (CellTaskManagerImpl::mail_check):
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1902 PPE には実行するタスクが一つも無い時の動作がおかしかった。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1903 要するに、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1904
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1905 PPE で実行するタスクは全て SPE で実行中のタスク待ち
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1906
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1907 って時。。。よけいわからなくなったな。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1908 まあなんだ、今まで 必ずタスクが PPE and SPE にあったんだけど
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1909 PPE or SPE ってか、どっちか片方でしか動いてない状況だと
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1910 終了判定というか、それがおかしかったっぽい。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1911
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1912 Hello World でのタスクは
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1913
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1914 1. "Hello World!!" と表示するタスク (2.) を発行するタスク
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1915 2. 表示するタスク
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1916 3. 2 が全て終わったら実行される、最後のタスク(番兵的な
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1917
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1918 この時、(2) が SPE だけで実行されてると、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1919 (2) の終了を待つ (3) の判定?というか、それがおかしい
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1920
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1921
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1922 もう眠くてわけわからん。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1923 一応動いたんだけど、やはり描き直します。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1924 気持ち悪いほどやっつけな書き方してるので。これはきもい。。。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1925
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1926 2008-03-09 Wataru MIYAGUNI <gongo@cr.ie.u-ryukyu.ac.jp>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1927
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1928 * memo: pthread_cond_wait
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1929 この ChangeLog に書くものでもないが、まあメモ。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1930
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1931 セマフォの P 動作は、基本的に
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1932
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1933 ---------------------
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1934 pthread_mutex_lock(&sem->mutex);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1935
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1936 while(sem->value == 0) { // 資源が無い
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1937 // 条件付き変数に自分を登録して、ロックを解放して、他の
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1938 // プロセスが資源を解放してくれるのを待つ
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1939 pthread_cond_wait(&sem->cond,&sem->mutex);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1940 }
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1941 // 自分の分の資源があったので、それを確保する */
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1942 sem->value--;
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1943 // ロックを解放する
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1944 pthread_mutex_unlock(&sem->mutex);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1945 ----------------------
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1946
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1947 こんな感じ。でコメントにもあるように、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1948 pthread_cond_wait では、wait の前に unlock する。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1949 これがよくわかってなくて、「while の外で lock してるのに
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1950 「なんで他のプロセスが lock できるんだろう。」と。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1951 man 見ろよと思った。てか先生のページのコメントに書いてるよ!
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1952
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1953
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1954 2008-03-08 Wataru MIYAGUNI <gongo@cr.ie.u-ryukyu.ac.jp>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1955
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1956 * memo: mailbox read の blocking/non-blocking
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1957 spe_out_mbox_read は non-blocking API なので、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1958 これをぐるぐる回すと busy-wait になるので、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1959 今の所 ppe 側の Scheduler がトップに戻る?時にメール確認する。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1960 で、spe_out_intr_mbox_read は blocking API 。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1961 spe_out_mbox_read との記述の違いは、予め
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1962 spe_event_handler_register で SPE_EVENT_OUT_INTR_MBOX を
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1963 登録しておく。spe 側では、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1964
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1965 spu_writech(SPU_WrOutMbox, data)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1966
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1967 じゃなくて
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1968
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1969 spu_writech(SPU_WrOutIntrMbox, data)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1970
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1971 を使う必要がある。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1972 両者の mailbox read の速度を調べてみたけど、そんなに違いは感じない。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1973 まあベンチマークの取り方がへぼいせいかもしれないけど。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1974 ってことで、こっちの intr の方がいいんじゃないかと思う。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1975 これと セマフォを組み合わせて mail の処理は簡単になると思う。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1976 セマフォの処理が重いって話もあるが、どうなんだろうね。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1977
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1978 * Test/simple_render/task/create_span.cpp (half_triangle): fix
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1979 画面外の span を描画しようとして落ちるので、それの修正。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1980 polygon->span の時点で外してるけど、span を外すより
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1981 Polygon の時点で修正するべきかな?
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1982
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1983 * kernel/ppe/TaskManagerImpl.cpp (TaskManagerImpl::set_task): fix
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1984 返す TaskList が、mainTaskList の最後尾になってた。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1985 ってことで、TaskList のトップである bufferManager->mainTaskList を。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1986
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1987 * kernel/ppe/BufferManager.cpp (BufferManager::clear_taskList): fix
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1988 mainTaskList->length はクリアしてるのに、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1989 mainTaskList->next をクリアし忘れてた。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1990 だから空の TaskList が送られてたのか・・・ちくしょう!
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1991
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1992 2008-03-07 Wataru MIYAGUNI <gongo@cr.ie.u-ryukyu.ac.jp>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1993
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1994 * bug-fix (Test/simple_render): y座標の移動方向
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1995 (1) で、書き込む時に
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1996
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1997 y = height - y
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1998
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
1999 としていた。千秋に聞いてみると、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2000
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2001 「ポリゴンの y を増やす(+)と、画面上に進むようにした」
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2002
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2003 だそうです。なるほどねー。ってことで(2)でもやったら上に進んだよ。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2004
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2005 しかし、ゲーム的には上が + の方がわかりやすいかもしれんが、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2006 プログラミング的には、framebuffer ベースでやるので、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2007 下にいくと y++ ってほうが作りやすいかなーと思いつつ。どっちがいいかね
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2008
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2009 * bug (Test/simple_render): y座標の移動方向
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2010 Viewer::run_draw で、従来の、SpanPack をそのまま描画する方法(1)と、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2011 SPE に渡すように、8分割したものとして描画する方法(2)で、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2012 それぞれの y に +0.5 とかしたら、移動する方向が違う。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2013 (1)では上、(2)では下へ行く。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2014 送られてくる span には違いが見られず、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2015 x 方向や 回転は問題ないので、おそらく draw 時の y の計算のバグだろう。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2016
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2017 1: polygon.cpp Polygon::draw(SPANPACK);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2018 2: task/span_pack_draw.cpp run();
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2019
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2020 * Test/simple_render/spe/SpuDraw.cpp: ↓の続きの解決
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2021 render_y &= ~7
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2022
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2023 これでおkでした。先生ありがとうございます。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2024 今はマクロとして
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2025
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2026 #define YTOP(y) (y & ~7)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2027
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2028 ってやってますわ。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2029
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2030 2008-03-05 Wataru MIYAGUNI <gongo@cr.ie.u-ryukyu.ac.jp>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2031
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2032 * memo: MFC List DMA の element の最大値
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2033 「Cell Broadband Engine Architecture Version 1.02」 より
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2034
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2035 P.55
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2036 The maximum number of elements is 2048.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2037 Each element describes a transfer of up to 16 KB.
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2038
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2039 ってことらしいです。一度の転送での制限は普通のDMAと変わらず16KB。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2040 mfc_list_element_t は 2048 個まで設定できるってことか。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2041 テクスチャのロードで、分割しないなら MFC List DMA を使うことになるが、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2042 2048 個もあれば充分?
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2043
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2044
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2045 * Test/simple_render/spe/SpuDraw.cpp: ↓の続き
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2046 と思ったけど、やっぱりずれるなあ。うーむ。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2047 とりあえず今は
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2048
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2049 if (render_y < 0) {
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2050 int tmpy = render_y%8;
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2051 render_y -= tmpy + (tmpy != 0)*8;
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2052 } else {
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2053 render_y -= (render_y%8);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2054 }
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2055 render_y += 1080/2;
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2056
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2057 で落ち着くことに。うーむ。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2058 もっと良い計算を考えるよりは span の生成時で
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2059 いろいろやるほうがいいのかなー
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2060
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2061 2008-03-04 Wataru MIYAGUNI <gongo@cr.ie.u-ryukyu.ac.jp>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2062
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2063 * Test/simple_render/spe/SpuDraw.cpp: ↓の続き
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2064 よくよく考えてだな。。。マイナスが気になるなら
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2065
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2066 if (render_y < 0) {
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2067 int tmpy = render_y%8;
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2068 render_y -= tmpy + (tmpy != 0)*8;
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2069 } else {
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2070 render_y -= (render_y%8);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2071 }
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2072 render_y += 1080/2;
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2073
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2074 じゃなくて
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2075
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2076 render_y += 1080/2;
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2077 render_y -= (render_y%8);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2078
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2079 これでよくね?ってか元々そのための 1080/2 だった気が。。。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2080
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2081 * Test/simple_render/spe/SpuDraw.cpp: render_y の計算の修正
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2082 sp->span[0].y (SpanPack に格納されてる最初の Span の y 座標) から
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2083 この SpanPack が描画する範囲の一番上の y 座標を調べる。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2084
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2085 どういうことかっていうと、例えば SpanPack に入ってる Span が持つ
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2086 y 座標が 1 ~ 8 の時
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2087
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2088 1 -----
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2089 --
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2090 --------
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2091 ----
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2092 ---------
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2093 8 --
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2094
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2095 '-' は描画していると思ってください。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2096 この場合は、y = 1 がこの SpanPack の一番上、基準となる 座標ってこと。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2097 framebuffer に書き込むとき、y = 1 から順々に書いて行きます。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2098
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2099 で、sp->span[0].y ってのが、その基準となる y である保証が無いので、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2100 sp->span[i].y 、つまりどの y からでも、基準となる y を求める
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2101 必要がある。その計算をミスってました。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2102
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2103 1 //////////
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2104 <- なぜか書き込まれていない
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2105 //////////
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2106 //////////
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2107
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2108 みたいに、歯抜けした部分があったので、いろいろ調べてみたら
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2109 この render_y がずれてるってことが判明しました。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2110 今までは
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2111
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2112 render_y = sp->span[0].y;
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2113 render_y += 1080/2;
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2114 render_y = (render_y/8)*8;
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2115
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2116 ってことしてたんだけど、これだと sp->span[0].y が マイナスのとき
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2117 ずれることが判明。なので
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2118
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2119 if (render_y < 0) {
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2120 int tmpy = render_y%8;
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2121 render_y -= tmpy + (tmpy != 0)*8;
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2122 } else {
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2123 render_y -= (render_y%8);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2124 }
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2125 render_y += 1080/2;
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2126
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2127 こうするとできました。。。が、直したい。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2128 もう少し奇麗に描けると思うんだけどなー。if 文ぐらいは外したい
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2129
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2130 2008-03-03 Wataru MIYAGUNI <gongo@cr.ie.u-ryukyu.ac.jp>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2131
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2132 * memo: 最適化の結果
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2133 ppe/spe ともに最適化なしの場合
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2134 263.444 FPS
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2135
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2136 ppe だけ -O9 で最適化
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2137 317.425 FPS
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2138
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2139 spe だけ -O9 で最適化
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2140 812.539 FPS
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2141
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2142 ppe/spe ともに -O9 で最適化
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2143 1610.58 FPS (吹いた
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2144
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2145
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2146 最初、ダブル最適化の画像を見た時の
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2147 あまりの早さにびびった。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2148 逆に「こ、これはバグか!?」と思った
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2149
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2150
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2151 2008-02-28 Wataru MIYAGUNI <gongo@cr.ie.u-ryukyu.ac.jp>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2152
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2153 * kernel/ppe/BufferManager.cpp: remove_taskQueue_all()
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2154 taskQueue の create と free が釣り合って無くて、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2155 queue が足りなくなる -> extend_pool -> 足りなく(ry
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2156 ってのを繰り返してメモリ的なセグメンテーションフォルとが出て
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2157 なんでかなと思ったら、task->wait_me を消去してなかった。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2158 task->wait_i は notify(ry で削除されるんだけど、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2159 task->wait_me は、notify(ry に渡した後ほったらかしだった。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2160 ってことで、wait_me を全消しする関数を作りましたとさ。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2161 気持ち速度が増した気がする。気ね。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2162
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2163
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2164 2008-02-17 Wataru MIYAGUNI <gongo@cr.ie.u-ryukyu.ac.jp>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2165
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2166 * Todo: 悩んでる所
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2167
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2168
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2169 * fix: kernel/ppe/HTask.cpp
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2170 今まで、manager->create_task で生成したタスクは
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2171
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2172 - dependency の設定
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2173 manager->set_task_depend(master, slave) // slave は master を待つ
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2174
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2175 - 実行キューへの追加
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2176 manager->spawn_task(master);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2177 manager->spawn_task(slave);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2178
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2179 と、manager を介してやっていました。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2180 まあそれでもいいんだけど、特に dependency の所は
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2181 どっちがどっちを待つのかってのは、API見るだけじゃわからない。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2182 そこで、Task (HTask のこと) に、上二つに対応するような
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2183
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2184 void set_depend(HTaskPtr) と void spawn(void) を追加しました。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2185
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2186 - Usage
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2187 slave->set_depend(master); // slave は master を待つ
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2188 slave->spawn(); // slave をキューへ追加
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2189
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2190 結局は、それぞれの関数の中では、上の set_task_depend とかを
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2191 呼んでるんだけど、ユーザ側からするとこの方がわかりやすいと思います。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2192
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2193 2008-02-16 Wataru MIYAGUNI <gongo@cr.ie.u-ryukyu.ac.jp>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2194
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2195 * tag: beta3
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2196 ダブルバッファリングを追加し、まあなんとか動いてるんじゃない?って
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2197 ところまでですが、所詮 Fifo バージョンなので、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2198 そろそろ Cell を書き上げて、並列にちゃんと動いてるか確かめないとね
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2199
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2200 * add: kernel/ppe/DmaBuffer.cpp
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2201 ダブルバッファリング用に作ったんだけど、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2202 せっかくなので、DMA は、このオブジェクト(が持つ二つの領域)でしか
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2203 行えないようにする。ってのでどうでしょう。って話を先生としました。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2204 並列処理だし、ダブルバッファリングがデフォでいいでしょう。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2205 というか、したくなければ swap_buffer とかしなければおk。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2206
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2207 -Usage
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2208 DmaBuffer *buffer = manager->allocate(sizeof(SceneGraphPack));
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2209
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2210 今までと違い、create_task の in_addr と out_addr には
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2211 DmaBuffer をいれてください。ユーザが自分で malloc/new したやつは
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2212 エラーを出すようにしてる(seg faultだけどね!)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2213 汚いソースだが、実際に使ってる様子は Test/simple_render の
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2214 viewer.cpp で使ってます。sgp_buff と pp_buff ってやつね。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2215
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2216 もうすこしユーザに優しいAPIを作りたい・・・
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2217
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2218 2008-02-11 Wataru MIYAGUNI <gongo@cr.ie.u-ryukyu.ac.jp>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2219
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2220 * add: Test/simple_render
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2221 chiaki の DataPack を使った Cube の表示プログラム。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2222 簡単に DataPack を TaskManager の scheduler (SpeManager) に渡して
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2223 処理してコピーして、を繰り返してるだけなんだけど
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2224 まあ動いてる気がするのでいいんじゃないでしょうか。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2225
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2226
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2227 2008-02-10 Wataru MIYAGUNI <gongo@cr.ie.u-ryukyu.ac.jp>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2228
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2229 * tag: beta1
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2230 この状況だと、できることよりもできないことを書くべき?違うか。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2231
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2232 - task (親) 中で task (子) を生成することはできない
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2233 正確には「生成はできる」だけど、その 子task が
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2234 親task に依存している別の task を無視して動くので
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2235 ちゃんとした結果にならないと。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2236 8日の Todo にも書いてあるけど、今の実装では
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2237 task が task を生成することを想定してない感じなので。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2238 完全に spe 用にのみ狙いを絞った実装であって
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2239 OS って言えない実装であるからして、書き直すの?
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2240 全ての関数を task しようとするとこうなる訳で、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2241 ある部分だけやるってのはまあできるんだろうけど、うーん。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2242
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2243 - chiaki の simple_render が動かない
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2244 (追記) 解決しました
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2245 単に read/write buffer のサイズが足りないだけだった。アホスwww
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2246 まあ辱めの為の下は残しておこう
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2247
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2248 まだ cvs に commit してないけど、chiaki が書いた、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2249 DataPack 対応の simple_render に TasKManager を組み込んでみた。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2250 といっても、OSっぽく書いたんじゃなく、今は
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2251 update_sgp と create_pp だけを task 化してみた。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2252 でまあ動いてるような気はするけど、ものすっごい malloc 系の warning が。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2253 時々長く動くよねみたいな感じになってしまっている。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2254 TaskManager が悪いのか、simple_render が悪いのか。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2255 この TaskManager、ある部分での malloc 系の問題に敏感だなあ。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2256 まあそうでなかったらバグの探しようも無いし、良いっちゃー良いんだが。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2257
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2258
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2259 2008-02-08 Wataru MIYAGUNI <gongo@cr.ie.u-ryukyu.ac.jp>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2260
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2261 * add: kernel/ppe/SymTable.cpp
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2262 今まで func[] = {add, sum, ...}
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2263 とかやってかっこわるい言われまくってたので
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2264 話し合いの通り Symbol Table みたいなものを作ることに
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2265
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2266 // 疑似コードね
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2267 struct sym_table {
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2268 char *sym; // シンボル
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2269 void *address; // シンボルが示すアドレス
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2270 } sym_table[] = {{"Sum", &Sum} , {"Draw", &draw}};
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2271
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2272 int fd = get_fd("Sum");
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2273 void *addr = get_address(fd);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2274
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2275 table には "Sum" と "Draw" っていう二つのシンボルが登録されている。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2276 例えば、ユーザ(カーネル?)が "Sum" ってシンボルにアクセスしたい場合、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2277 まずは get_fd で "Sum" に対する、file descripter を返す。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2278 ユーザは、その fd に従って get_address を取得することが出来る。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2279 TaskManager 的な使い方をするなら
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2280
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2281 // 俺は今、Draw 関数を使うタスクを生成したい
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2282 int fd = manager->open("Draw");
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2283 manager->create_task(fd, size, in, out, func);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2284 manager->open では get_fd と同じ使い方です。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2285
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2286 まだ改良の余地ありそうですが、今は動いてるってことで。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2287
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2288
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2289 - 補足
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2290 なぜ file descripter と表すか
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2291
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2292 OS の昨日として、 fopen とかと同じ使い方もできるじゃない!
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2293
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2294
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2295 * Todo: task が task を生成する際の処理
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2296 今まで、 task が行う作業は、演算のみを行うような
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2297 単純な実装に決め打ちされているわけです。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2298 しかし、OS なんかだと、タスク中から別のタスクを生成するとか
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2299 ありありだと思われる。てか今のテストプログラムでなった。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2300
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2301 Test/Sum にあるプログラムで使われるタスク
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2302
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2303 - init2 // 貧相な名前ですまない
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2304 演算する数値とかバッファの初期化
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2305
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2306 - sum1
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2307 ある範囲の整数 (i から i+16 とか) の総和
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2308
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2309 - sum2
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2310 sum1 で求められた、複数の範囲の総和を一つにまとめる
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2311 (ex. 複数の sum1 が 1->16, 17->32, 33->48 の総和を計算し、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2312 sum2 で 上の3つの総和を計算する
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2313 要は 1->48 の総和を分割するっていうプログラムね
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2314
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2315 - finish
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2316 sum2 で求まった値を表示
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2317
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2318 この Sum というプログラム、というか OS と言おう。SumOS ね。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2319 SumOS は最初に TaskManager (所謂 kernel) を起動し、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2320 init を起動する。init では、予め決められたタスクである
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2321 init2 と finish の二つのタスクを create して登録する。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2322 init2 と finish には依存関係がある (init2 が終わったら finish)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2323 init2 の中で、sum1 と sum2 というタスクが作られる。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2324 sum1 と sum2 にも依存関係はある (sum1 が終わったら sum2)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2325
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2326 今の実装だと、タスクが終了して初めて次のタスクへ行く。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2327 まあ当たり前なんだけど、例えばそのタスクの中で
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2328 新たにタスクが作られた場合、そのタスクが終了するまでは
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2329 実行されなくなってしまう。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2330 でまあ、今は、manager->create_task される度に
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2331 manager->run とかして、無理やり起動してる訳さ。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2332 何が無理矢理かっていうと、scheduler の役目をしている
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2333 SpeManager (これも名前変えないと) を2度呼び出してる訳。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2334 つまり、タスク中でタスクを作る度に、SpeManager オブジェクトを
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2335 new してるわけさ。いいのか?いや、動いてるけどね?
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2336
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2337 ちなみに、Cell version だと spe が勝手に取っていってくれるから
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2338 大丈夫かなと思いつつ、もし spe を1つしか使わない設定だったら微妙。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2339
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2340 要するに、タスク中でタスクが作られる場合の処理を考えないとね。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2341
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2342 2008-02-07 Wataru MIYAGUNI <gongo@cr.ie.u-ryukyu.ac.jp>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2343
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2344 * memo: プログラミングの姿勢
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2345 scheduler とか、task の管理をする部分は
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2346 kernel programing のつもりで、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2347 example とか、task に割り当てる処理を決めたりする部分は
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2348 user programing のつもりで。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2349
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2350 それぞれ違った視点で見る必要がある
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2351
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2352 * memo: OS というもの
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2353 OS 起動の流れ
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2354
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2355 - PC の電源を入れる
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2356 - BIOS が立ち上がる (OpenFirmWare, EFI, BIOS)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2357 - 起動デバイスをチェック (優先度とか種類とか)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2358 - 起動デバイスから Boot loader を起動
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2359 + BIOS によって、認識できるファイルシステムが違う(だっけ?)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2360 + ファイルシステムのどこに Boot Loader があるか知っている
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2361 + grub, grub2, lilo, kboot などがある
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2362 - Boot Loader が kernel を起動
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2363 + ネットワークブートの場合、TCP/IP や
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2364 ネットワークデバイス(イーサとか?)のドライバを持ってる必要がある
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2365 - kernel は、最初に scheduler を起動する
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2366 - scheduler の初期化 (init を呼ぶ?)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2367 - init では、事前?に設定されているスクリプトとかを呼ぶ
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2368 + linux とかだと /etc/rc にあるやつを init が呼ぶ
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2369 - login form が起動
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2370
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2371 補足 こっからユーザ
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2372 - login する
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2373 - shell を呼ぶ
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2374 + login shell かどうか確かめる
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2375 - ユーザに設定されてる起動スクリプト?を実行
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2376 - 晴れてログイン
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2377
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2378 2008-02-06 Wataru MIYAGUNI <gongo@cr.ie.u-ryukyu.ac.jp>
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2379
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2380 * kernel/spe/*.cpp: new と placement new
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2381 現在、spe kernel のタスクは、切り替わる毎に
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2382 new/delete を繰り返しています。今はこれでいいんだけど、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2383 速度的にも、いずれは直さないといけないと思うわけで。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2384 で、予め allocate された領域を利用した placement new を使えば
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2385 new よりもそれなりに早くなるっぽい。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2386 例題として、与えられた回数分 new/delete を繰り返すプログラムと、
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2387 同じ回数分、placement new したときの速度の比較
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2388
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2389 for (int i = 0; i < num; i++) {
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2390
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2391 < task = new Task;
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2392 < task->init(i);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2393 < task->printID();
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2394 < delete task;
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2395 ---
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2396 > task = new(buff) Task; // buff = malloc(BUFF_SIZE);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2397 > task->init(id);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2398 > task->printID(id);
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2399 }
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2400
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2401 placement new では、delete の必要は無い。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2402 その中で新たに allocate してるなら必要かもしれないが。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2403 速度比較は以下。no_new が placement new で、ln_new が new/delete 。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2404
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2405 % ./a.out 10 // 10 回
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2406 no_new: time: 0.012135(msec)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2407 ln_new: time: 0.003572(msec)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2408
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2409 % ./a.out 100
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2410 no_new: time: 0.022453(msec)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2411 ln_new: time: 0.018989(msec)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2412
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2413 % ./a.out 1000
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2414 no_new: time: 0.115277(msec)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2415 ln_new: time: 0.136335(msec)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2416
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2417 % ./a.out 10000
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2418 no_new: time: 1.056156(msec)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2419 ln_new: time: 1.322709(msec)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2420
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2421 % ./a.out 100000
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2422 no_new: time: 10.622221(msec)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2423 ln_new: time: 13.362414(msec)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2424
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2425 % ./a.out 1000000
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2426 no_new: time: 109.436496(msec)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2427 ln_new: time: 136.956872(msec)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2428
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2429 10、100 回だと負けてるが、まあ無視しよう(ぇ
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2430 回数が多くなるにつれて、ほんの少しだが no_new が勝ってる。
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2431 どうなんだろうね。ちなみに printID を無くすと
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2432
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2433 % ./a.out 1000000
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2434 no_new: time: 0.008512(msec)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2435 ln_new: time: 27.100296(msec)
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2436
Shinji KONO <kono@ie.u-ryukyu.ac.jp>
parents:
diff changeset
2437 I/O に左右され過ぎ。まあそんなもんだろうけどさ。