当前位置: X-MOL 学术IEEE Trans. Cloud Comput. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
virtFlow: Guest Independent Execution Flow Analysis Across Virtualized Environments
IEEE Transactions on Cloud Computing ( IF 6.5 ) Pub Date : 2020-07-01 , DOI: 10.1109/tcc.2018.2828846
Hani Nemati , Michel Dagenais

An agent-less technique to understand virtual machines (VMs) behavior and their changes during the VM life-cycle is essential for many performance analysis and debugging tasks in the cloud environment. Because of privacy and security issues, ease of deployment and execution overhead, the method preferably limits its data collection to the physical host level, without internal access to the VMs. We propose a host-based, precise method to recover execution flow of virtualized environments, regardless of the level of virtualization. Given a VM, the Any-Level VM Detection Algorithm (ADA) and Nested VM State Detection (NSD) Algorithm compute its execution path along with the state of virtual CPUs (vCPUs) from the host kernel trace. The state of vCPUs is displayed in an interactive trace viewer (TraceCompass) for further inspection. Then, a new approach for profiling threads and processes inside the VMs is proposed. Our proposed VM trace analysis algorithms have been open-sourced for further enhancements and to the benefit of other developers. Our new techniques are being evaluated with workloads generated by different benchmarking tools. These approaches are based on host hypervisor tracing, which brings a lower overhead (around 1 percent) as compared to other approaches.

中文翻译:

virtFlow:跨虚拟化环境的访客独立执行流分析

了解虚拟机 (VM) 行为及其在 VM 生命周期中的变化的无代理技术对于云环境中的许多性能分析和调试任务至关重要。由于隐私和安全问题、易于部署和执行开销,该方法优选地将其数据收集限制在物理主机级别,而没有对VM的内部访问。我们提出了一种基于主机的精确方法来恢复虚拟化环境的执行流程,而不管虚拟化级别如何。给定一个 VM,任意级别 VM 检测算法 (ADA) 和嵌套 VM 状态检测 (NSD) 算法计算其执行路径以及来自主机内核跟踪的虚拟 CPU (vCPU) 状态。vCPU 的状态显示在交互式跟踪查看器 (TraceCompass) 中以供进一步检查。然后,提出了一种用于分析 VM 内部线程和进程的新方法。我们提出的 VM 跟踪分析算法已经开源,以进一步增强功能并使其他开发人员受益。我们正在使用不同基准测试工具生成的工作负载来评估我们的新技术。这些方法基于主机管理程序跟踪,与其他方法相比,它带来了更低的开销(大约 1%)。
更新日期:2020-07-01
down
wechat
bug