xref: /freebsd/sys/dev/iscsi/icl.h (revision 0cc7d64a)
1009ea47eSEdward Tomasz Napierala /*-
2718cf2ccSPedro F. Giffuni  * SPDX-License-Identifier: BSD-2-Clause-FreeBSD
3718cf2ccSPedro F. Giffuni  *
4009ea47eSEdward Tomasz Napierala  * Copyright (c) 2012 The FreeBSD Foundation
5009ea47eSEdward Tomasz Napierala  *
6009ea47eSEdward Tomasz Napierala  * This software was developed by Edward Tomasz Napierala under sponsorship
7009ea47eSEdward Tomasz Napierala  * from the FreeBSD Foundation.
8009ea47eSEdward Tomasz Napierala  *
9009ea47eSEdward Tomasz Napierala  * Redistribution and use in source and binary forms, with or without
10009ea47eSEdward Tomasz Napierala  * modification, are permitted provided that the following conditions
11009ea47eSEdward Tomasz Napierala  * are met:
12009ea47eSEdward Tomasz Napierala  * 1. Redistributions of source code must retain the above copyright
13009ea47eSEdward Tomasz Napierala  *    notice, this list of conditions and the following disclaimer.
14009ea47eSEdward Tomasz Napierala  * 2. Redistributions in binary form must reproduce the above copyright
15009ea47eSEdward Tomasz Napierala  *    notice, this list of conditions and the following disclaimer in the
16009ea47eSEdward Tomasz Napierala  *    documentation and/or other materials provided with the distribution.
17009ea47eSEdward Tomasz Napierala  *
18009ea47eSEdward Tomasz Napierala  * THIS SOFTWARE IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS ``AS IS'' AND
19009ea47eSEdward Tomasz Napierala  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
20009ea47eSEdward Tomasz Napierala  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
21009ea47eSEdward Tomasz Napierala  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
22009ea47eSEdward Tomasz Napierala  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
23009ea47eSEdward Tomasz Napierala  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
24009ea47eSEdward Tomasz Napierala  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
25009ea47eSEdward Tomasz Napierala  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
26009ea47eSEdward Tomasz Napierala  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
27009ea47eSEdward Tomasz Napierala  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
28009ea47eSEdward Tomasz Napierala  * SUCH DAMAGE.
29009ea47eSEdward Tomasz Napierala  *
30009ea47eSEdward Tomasz Napierala  * $FreeBSD$
31009ea47eSEdward Tomasz Napierala  */
32009ea47eSEdward Tomasz Napierala 
33009ea47eSEdward Tomasz Napierala #ifndef ICL_H
34009ea47eSEdward Tomasz Napierala #define	ICL_H
35009ea47eSEdward Tomasz Napierala 
36009ea47eSEdward Tomasz Napierala /*
37009ea47eSEdward Tomasz Napierala  * iSCSI Common Layer.  It's used by both the initiator and target to send
38009ea47eSEdward Tomasz Napierala  * and receive iSCSI PDUs.
39009ea47eSEdward Tomasz Napierala  */
40009ea47eSEdward Tomasz Napierala 
41321b17ecSEdward Tomasz Napierala #include <sys/types.h>
42321b17ecSEdward Tomasz Napierala #include <sys/kobj.h>
43321b17ecSEdward Tomasz Napierala #include <sys/condvar.h>
44321b17ecSEdward Tomasz Napierala #include <sys/sysctl.h>
45321b17ecSEdward Tomasz Napierala 
46321b17ecSEdward Tomasz Napierala SYSCTL_DECL(_kern_icl);
47321b17ecSEdward Tomasz Napierala 
48321b17ecSEdward Tomasz Napierala extern int icl_debug;
49321b17ecSEdward Tomasz Napierala 
50321b17ecSEdward Tomasz Napierala #define	ICL_DEBUG(X, ...)						\
51321b17ecSEdward Tomasz Napierala 	do {								\
52321b17ecSEdward Tomasz Napierala 		if (icl_debug > 1)					\
53321b17ecSEdward Tomasz Napierala 			printf("%s: " X "\n", __func__, ## __VA_ARGS__);\
54321b17ecSEdward Tomasz Napierala 	} while (0)
55321b17ecSEdward Tomasz Napierala 
56321b17ecSEdward Tomasz Napierala #define	ICL_WARN(X, ...)						\
57321b17ecSEdward Tomasz Napierala 	do {								\
58321b17ecSEdward Tomasz Napierala 		if (icl_debug > 0) {					\
59321b17ecSEdward Tomasz Napierala 			printf("WARNING: %s: " X "\n",			\
60321b17ecSEdward Tomasz Napierala 			    __func__, ## __VA_ARGS__);			\
61321b17ecSEdward Tomasz Napierala 		}							\
62321b17ecSEdward Tomasz Napierala 	} while (0)
63321b17ecSEdward Tomasz Napierala 
64009ea47eSEdward Tomasz Napierala struct icl_conn;
65321b17ecSEdward Tomasz Napierala struct ccb_scsiio;
66321b17ecSEdward Tomasz Napierala union ctl_io;
67009ea47eSEdward Tomasz Napierala 
68009ea47eSEdward Tomasz Napierala struct icl_pdu {
6916c158a5SEdward Tomasz Napierala 	STAILQ_ENTRY(icl_pdu)	ip_next;
70009ea47eSEdward Tomasz Napierala 	struct icl_conn		*ip_conn;
71009ea47eSEdward Tomasz Napierala 	struct iscsi_bhs	*ip_bhs;
72009ea47eSEdward Tomasz Napierala 	struct mbuf		*ip_bhs_mbuf;
73009ea47eSEdward Tomasz Napierala 	size_t			ip_ahs_len;
74009ea47eSEdward Tomasz Napierala 	struct mbuf		*ip_ahs_mbuf;
75009ea47eSEdward Tomasz Napierala 	size_t			ip_data_len;
76009ea47eSEdward Tomasz Napierala 	struct mbuf		*ip_data_mbuf;
77009ea47eSEdward Tomasz Napierala 
78009ea47eSEdward Tomasz Napierala 	/*
79009ea47eSEdward Tomasz Napierala 	 * User (initiator or provider) private fields.
80009ea47eSEdward Tomasz Napierala 	 */
819a4510acSAlexander Motin 	void			*ip_prv0;
829a4510acSAlexander Motin 	void			*ip_prv1;
83009ea47eSEdward Tomasz Napierala };
84009ea47eSEdward Tomasz Napierala 
85009ea47eSEdward Tomasz Napierala #define ICL_CONN_STATE_INVALID		0
86009ea47eSEdward Tomasz Napierala #define ICL_CONN_STATE_BHS		1
87009ea47eSEdward Tomasz Napierala #define ICL_CONN_STATE_AHS		2
88009ea47eSEdward Tomasz Napierala #define ICL_CONN_STATE_HEADER_DIGEST	3
89009ea47eSEdward Tomasz Napierala #define ICL_CONN_STATE_DATA		4
90009ea47eSEdward Tomasz Napierala #define ICL_CONN_STATE_DATA_DIGEST	5
91009ea47eSEdward Tomasz Napierala 
929a4510acSAlexander Motin #define	ICL_NOCOPY			(1 << 30)
939a4510acSAlexander Motin 
94009ea47eSEdward Tomasz Napierala struct icl_conn {
95321b17ecSEdward Tomasz Napierala 	KOBJ_FIELDS;
966ed8f5d2SEdward Tomasz Napierala 	struct mtx		*ic_lock;
97009ea47eSEdward Tomasz Napierala 	struct socket		*ic_socket;
98717f4815SEdward Tomasz Napierala #ifdef DIAGNOSTIC
99009ea47eSEdward Tomasz Napierala 	volatile u_int		ic_outstanding_pdus;
100717f4815SEdward Tomasz Napierala #endif
10116c158a5SEdward Tomasz Napierala 	STAILQ_HEAD(, icl_pdu)	ic_to_send;
102c485ab14SEdward Tomasz Napierala 	bool			ic_check_send_space;
103009ea47eSEdward Tomasz Napierala 	size_t			ic_receive_len;
104009ea47eSEdward Tomasz Napierala 	int			ic_receive_state;
105009ea47eSEdward Tomasz Napierala 	struct icl_pdu		*ic_receive_pdu;
106009ea47eSEdward Tomasz Napierala 	struct cv		ic_send_cv;
107009ea47eSEdward Tomasz Napierala 	struct cv		ic_receive_cv;
108009ea47eSEdward Tomasz Napierala 	bool			ic_header_crc32c;
109009ea47eSEdward Tomasz Napierala 	bool			ic_data_crc32c;
110009ea47eSEdward Tomasz Napierala 	bool			ic_send_running;
111009ea47eSEdward Tomasz Napierala 	bool			ic_receive_running;
1120cc7d64aSJohn Baldwin 	uint32_t		ic_max_recv_data_segment_length;
1130cc7d64aSJohn Baldwin 	uint32_t		ic_max_send_data_segment_length;
114b218ca6fSEdward Tomasz Napierala 	size_t			ic_maxtags;
115009ea47eSEdward Tomasz Napierala 	bool			ic_disconnecting;
116009ea47eSEdward Tomasz Napierala 	bool			ic_iser;
1177deb68abSEdward Tomasz Napierala 	bool			ic_unmapped;
118ecba49ddSEdward Tomasz Napierala 	const char		*ic_name;
11982babffbSEdward Tomasz Napierala 	const char		*ic_offload;
120009ea47eSEdward Tomasz Napierala 
121009ea47eSEdward Tomasz Napierala 	void			(*ic_receive)(struct icl_pdu *);
122009ea47eSEdward Tomasz Napierala 	void			(*ic_error)(struct icl_conn *);
123009ea47eSEdward Tomasz Napierala 
124009ea47eSEdward Tomasz Napierala 	/*
125009ea47eSEdward Tomasz Napierala 	 * User (initiator or provider) private fields.
126009ea47eSEdward Tomasz Napierala 	 */
127009ea47eSEdward Tomasz Napierala 	void			*ic_prv0;
128009ea47eSEdward Tomasz Napierala };
129009ea47eSEdward Tomasz Napierala 
13097b84d34SNavdeep Parhar struct icl_drv_limits {
13197b84d34SNavdeep Parhar 	int idl_max_recv_data_segment_length;
13297b84d34SNavdeep Parhar 	int idl_max_send_data_segment_length;
13397b84d34SNavdeep Parhar 	int idl_max_burst_length;
13497b84d34SNavdeep Parhar 	int idl_first_burst_length;
13597b84d34SNavdeep Parhar 	int spare[4];
13697b84d34SNavdeep Parhar };
13797b84d34SNavdeep Parhar 
1389a4510acSAlexander Motin typedef void (*icl_pdu_cb)(struct icl_pdu *, int error);
1399a4510acSAlexander Motin 
140b8911594SEdward Tomasz Napierala struct icl_conn	*icl_new_conn(const char *offload, bool iser, const char *name,
141321b17ecSEdward Tomasz Napierala 		    struct mtx *lock);
14297b84d34SNavdeep Parhar int		icl_limits(const char *offload, bool iser,
14397b84d34SNavdeep Parhar 		    struct icl_drv_limits *idl);
144b8911594SEdward Tomasz Napierala int		icl_register(const char *offload, bool iser, int priority,
14597b84d34SNavdeep Parhar 		    int (*limits)(struct icl_drv_limits *),
146321b17ecSEdward Tomasz Napierala 		    struct icl_conn *(*new_conn)(const char *, struct mtx *));
147b8911594SEdward Tomasz Napierala int		icl_unregister(const char *offload, bool rdma);
148009ea47eSEdward Tomasz Napierala 
149009ea47eSEdward Tomasz Napierala #ifdef ICL_KERNEL_PROXY
150009ea47eSEdward Tomasz Napierala 
151009ea47eSEdward Tomasz Napierala struct sockaddr;
152009ea47eSEdward Tomasz Napierala struct icl_listen;
153009ea47eSEdward Tomasz Napierala 
154009ea47eSEdward Tomasz Napierala /*
155009ea47eSEdward Tomasz Napierala  * Target part.
156009ea47eSEdward Tomasz Napierala  */
1578eab95d6SEdward Tomasz Napierala struct icl_listen	*icl_listen_new(void (*accept_cb)(struct socket *,
1588eab95d6SEdward Tomasz Napierala 			    struct sockaddr *, int));
159009ea47eSEdward Tomasz Napierala void			icl_listen_free(struct icl_listen *il);
1608cab2ed4SEdward Tomasz Napierala int			icl_listen_add(struct icl_listen *il, bool rdma,
1618cab2ed4SEdward Tomasz Napierala 			    int domain, int socktype, int protocol,
1628cab2ed4SEdward Tomasz Napierala 			    struct sockaddr *sa, int portal_id);
163009ea47eSEdward Tomasz Napierala int			icl_listen_remove(struct icl_listen *il, struct sockaddr *sa);
164009ea47eSEdward Tomasz Napierala 
165009ea47eSEdward Tomasz Napierala /*
166257cbe34SEdward Tomasz Napierala  * Those two are not a public API; only to be used between icl_soft.c
167257cbe34SEdward Tomasz Napierala  * and icl_soft_proxy.c.
168009ea47eSEdward Tomasz Napierala  */
169f41492b0SEdward Tomasz Napierala int			icl_soft_handoff_sock(struct icl_conn *ic, struct socket *so);
170f41492b0SEdward Tomasz Napierala int			icl_soft_proxy_connect(struct icl_conn *ic, int domain,
171f41492b0SEdward Tomasz Napierala 			    int socktype, int protocol, struct sockaddr *from_sa,
172f41492b0SEdward Tomasz Napierala 			    struct sockaddr *to_sa);
173009ea47eSEdward Tomasz Napierala #endif /* ICL_KERNEL_PROXY */
174009ea47eSEdward Tomasz Napierala #endif /* !ICL_H */
175