xref: /freebsd/sys/dev/iscsi/icl.h (revision 8cab2ed4)
1009ea47eSEdward Tomasz Napierala /*-
2009ea47eSEdward Tomasz Napierala  * Copyright (c) 2012 The FreeBSD Foundation
3009ea47eSEdward Tomasz Napierala  * All rights reserved.
4009ea47eSEdward Tomasz Napierala  *
5009ea47eSEdward Tomasz Napierala  * This software was developed by Edward Tomasz Napierala under sponsorship
6009ea47eSEdward Tomasz Napierala  * from the FreeBSD Foundation.
7009ea47eSEdward Tomasz Napierala  *
8009ea47eSEdward Tomasz Napierala  * Redistribution and use in source and binary forms, with or without
9009ea47eSEdward Tomasz Napierala  * modification, are permitted provided that the following conditions
10009ea47eSEdward Tomasz Napierala  * are met:
11009ea47eSEdward Tomasz Napierala  * 1. Redistributions of source code must retain the above copyright
12009ea47eSEdward Tomasz Napierala  *    notice, this list of conditions and the following disclaimer.
13009ea47eSEdward Tomasz Napierala  * 2. Redistributions in binary form must reproduce the above copyright
14009ea47eSEdward Tomasz Napierala  *    notice, this list of conditions and the following disclaimer in the
15009ea47eSEdward Tomasz Napierala  *    documentation and/or other materials provided with the distribution.
16009ea47eSEdward Tomasz Napierala  *
17009ea47eSEdward Tomasz Napierala  * THIS SOFTWARE IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS ``AS IS'' AND
18009ea47eSEdward Tomasz Napierala  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
19009ea47eSEdward Tomasz Napierala  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
20009ea47eSEdward Tomasz Napierala  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
21009ea47eSEdward Tomasz Napierala  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
22009ea47eSEdward Tomasz Napierala  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
23009ea47eSEdward Tomasz Napierala  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
24009ea47eSEdward Tomasz Napierala  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
25009ea47eSEdward Tomasz Napierala  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
26009ea47eSEdward Tomasz Napierala  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
27009ea47eSEdward Tomasz Napierala  * SUCH DAMAGE.
28009ea47eSEdward Tomasz Napierala  *
29009ea47eSEdward Tomasz Napierala  * $FreeBSD$
30009ea47eSEdward Tomasz Napierala  */
31009ea47eSEdward Tomasz Napierala 
32009ea47eSEdward Tomasz Napierala #ifndef ICL_H
33009ea47eSEdward Tomasz Napierala #define	ICL_H
34009ea47eSEdward Tomasz Napierala 
35009ea47eSEdward Tomasz Napierala /*
36009ea47eSEdward Tomasz Napierala  * iSCSI Common Layer.  It's used by both the initiator and target to send
37009ea47eSEdward Tomasz Napierala  * and receive iSCSI PDUs.
38009ea47eSEdward Tomasz Napierala  */
39009ea47eSEdward Tomasz Napierala 
40009ea47eSEdward Tomasz Napierala struct icl_conn;
41009ea47eSEdward Tomasz Napierala 
42009ea47eSEdward Tomasz Napierala struct icl_pdu {
4316c158a5SEdward Tomasz Napierala 	STAILQ_ENTRY(icl_pdu)	ip_next;
44009ea47eSEdward Tomasz Napierala 	struct icl_conn		*ip_conn;
45009ea47eSEdward Tomasz Napierala 	struct iscsi_bhs	*ip_bhs;
46009ea47eSEdward Tomasz Napierala 	struct mbuf		*ip_bhs_mbuf;
47009ea47eSEdward Tomasz Napierala 	size_t			ip_ahs_len;
48009ea47eSEdward Tomasz Napierala 	struct mbuf		*ip_ahs_mbuf;
49009ea47eSEdward Tomasz Napierala 	size_t			ip_data_len;
50009ea47eSEdward Tomasz Napierala 	struct mbuf		*ip_data_mbuf;
51009ea47eSEdward Tomasz Napierala 
52009ea47eSEdward Tomasz Napierala 	/*
53009ea47eSEdward Tomasz Napierala 	 * User (initiator or provider) private fields.
54009ea47eSEdward Tomasz Napierala 	 */
55009ea47eSEdward Tomasz Napierala 	uint32_t		ip_prv0;
56009ea47eSEdward Tomasz Napierala 	uint32_t		ip_prv1;
57009ea47eSEdward Tomasz Napierala 	uint32_t		ip_prv2;
58009ea47eSEdward Tomasz Napierala };
59009ea47eSEdward Tomasz Napierala 
60009ea47eSEdward Tomasz Napierala struct icl_pdu		*icl_pdu_new_bhs(struct icl_conn *ic, int flags);
61009ea47eSEdward Tomasz Napierala size_t			icl_pdu_data_segment_length(const struct icl_pdu *ip);
62009ea47eSEdward Tomasz Napierala int			icl_pdu_append_data(struct icl_pdu *ip, const void *addr, size_t len, int flags);
63009ea47eSEdward Tomasz Napierala void			icl_pdu_get_data(struct icl_pdu *ip, size_t off, void *addr, size_t len);
64009ea47eSEdward Tomasz Napierala void			icl_pdu_queue(struct icl_pdu *ip);
65009ea47eSEdward Tomasz Napierala void			icl_pdu_free(struct icl_pdu *ip);
66009ea47eSEdward Tomasz Napierala 
67009ea47eSEdward Tomasz Napierala #define ICL_CONN_STATE_INVALID		0
68009ea47eSEdward Tomasz Napierala #define ICL_CONN_STATE_BHS		1
69009ea47eSEdward Tomasz Napierala #define ICL_CONN_STATE_AHS		2
70009ea47eSEdward Tomasz Napierala #define ICL_CONN_STATE_HEADER_DIGEST	3
71009ea47eSEdward Tomasz Napierala #define ICL_CONN_STATE_DATA		4
72009ea47eSEdward Tomasz Napierala #define ICL_CONN_STATE_DATA_DIGEST	5
73009ea47eSEdward Tomasz Napierala 
74009ea47eSEdward Tomasz Napierala #define	ICL_MAX_DATA_SEGMENT_LENGTH	(128 * 1024)
75009ea47eSEdward Tomasz Napierala 
76009ea47eSEdward Tomasz Napierala struct icl_conn {
776ed8f5d2SEdward Tomasz Napierala 	struct mtx		*ic_lock;
78009ea47eSEdward Tomasz Napierala 	struct socket		*ic_socket;
79717f4815SEdward Tomasz Napierala #ifdef DIAGNOSTIC
80009ea47eSEdward Tomasz Napierala 	volatile u_int		ic_outstanding_pdus;
81717f4815SEdward Tomasz Napierala #endif
8216c158a5SEdward Tomasz Napierala 	STAILQ_HEAD(, icl_pdu)	ic_to_send;
83c485ab14SEdward Tomasz Napierala 	bool			ic_check_send_space;
84009ea47eSEdward Tomasz Napierala 	size_t			ic_receive_len;
85009ea47eSEdward Tomasz Napierala 	int			ic_receive_state;
86009ea47eSEdward Tomasz Napierala 	struct icl_pdu		*ic_receive_pdu;
87009ea47eSEdward Tomasz Napierala 	struct cv		ic_send_cv;
88009ea47eSEdward Tomasz Napierala 	struct cv		ic_receive_cv;
89009ea47eSEdward Tomasz Napierala 	bool			ic_header_crc32c;
90009ea47eSEdward Tomasz Napierala 	bool			ic_data_crc32c;
91009ea47eSEdward Tomasz Napierala 	bool			ic_send_running;
92009ea47eSEdward Tomasz Napierala 	bool			ic_receive_running;
93009ea47eSEdward Tomasz Napierala 	size_t			ic_max_data_segment_length;
94009ea47eSEdward Tomasz Napierala 	bool			ic_disconnecting;
95009ea47eSEdward Tomasz Napierala 	bool			ic_iser;
96ecba49ddSEdward Tomasz Napierala 	const char		*ic_name;
97009ea47eSEdward Tomasz Napierala 
98009ea47eSEdward Tomasz Napierala 	void			(*ic_receive)(struct icl_pdu *);
99009ea47eSEdward Tomasz Napierala 	void			(*ic_error)(struct icl_conn *);
100009ea47eSEdward Tomasz Napierala 
101009ea47eSEdward Tomasz Napierala 	/*
102009ea47eSEdward Tomasz Napierala 	 * User (initiator or provider) private fields.
103009ea47eSEdward Tomasz Napierala 	 */
104009ea47eSEdward Tomasz Napierala 	void			*ic_prv0;
105009ea47eSEdward Tomasz Napierala };
106009ea47eSEdward Tomasz Napierala 
107ecba49ddSEdward Tomasz Napierala struct icl_conn		*icl_conn_new(const char *name, struct mtx *lock);
108009ea47eSEdward Tomasz Napierala void			icl_conn_free(struct icl_conn *ic);
109009ea47eSEdward Tomasz Napierala int			icl_conn_handoff(struct icl_conn *ic, int fd);
110009ea47eSEdward Tomasz Napierala void			icl_conn_shutdown(struct icl_conn *ic);
111009ea47eSEdward Tomasz Napierala void			icl_conn_close(struct icl_conn *ic);
112009ea47eSEdward Tomasz Napierala bool			icl_conn_connected(struct icl_conn *ic);
113009ea47eSEdward Tomasz Napierala 
114009ea47eSEdward Tomasz Napierala #ifdef ICL_KERNEL_PROXY
115009ea47eSEdward Tomasz Napierala 
116009ea47eSEdward Tomasz Napierala struct sockaddr;
117009ea47eSEdward Tomasz Napierala struct icl_listen;
118009ea47eSEdward Tomasz Napierala 
119009ea47eSEdward Tomasz Napierala struct icl_listen_sock {
120009ea47eSEdward Tomasz Napierala 	TAILQ_ENTRY(icl_listen_sock)	ils_next;
121009ea47eSEdward Tomasz Napierala 	struct icl_listen		*ils_listen;
122009ea47eSEdward Tomasz Napierala 	struct socket			*ils_socket;
123009ea47eSEdward Tomasz Napierala 	bool				ils_running;
124009ea47eSEdward Tomasz Napierala 	bool				ils_disconnecting;
1258cab2ed4SEdward Tomasz Napierala 	int				ils_id;
126009ea47eSEdward Tomasz Napierala };
127009ea47eSEdward Tomasz Napierala 
128009ea47eSEdward Tomasz Napierala struct icl_listen	{
129009ea47eSEdward Tomasz Napierala 	TAILQ_HEAD(, icl_listen_sock)	il_sockets;
130009ea47eSEdward Tomasz Napierala 	struct sx			il_lock;
1318cab2ed4SEdward Tomasz Napierala 	void				(*il_accept)(struct socket *, int);
132009ea47eSEdward Tomasz Napierala };
133009ea47eSEdward Tomasz Napierala 
134009ea47eSEdward Tomasz Napierala /*
135009ea47eSEdward Tomasz Napierala  * Initiator part.
136009ea47eSEdward Tomasz Napierala  */
137009ea47eSEdward Tomasz Napierala int			icl_conn_connect(struct icl_conn *ic, bool rdma,
138009ea47eSEdward Tomasz Napierala 			    int domain, int socktype, int protocol,
139009ea47eSEdward Tomasz Napierala 			    struct sockaddr *from_sa, struct sockaddr *to_sa);
140009ea47eSEdward Tomasz Napierala /*
141009ea47eSEdward Tomasz Napierala  * Target part.
142009ea47eSEdward Tomasz Napierala  */
1438cab2ed4SEdward Tomasz Napierala struct icl_listen	*icl_listen_new(void (*accept_cb)(struct socket *, int));
144009ea47eSEdward Tomasz Napierala void			icl_listen_free(struct icl_listen *il);
1458cab2ed4SEdward Tomasz Napierala int			icl_listen_add(struct icl_listen *il, bool rdma,
1468cab2ed4SEdward Tomasz Napierala 			    int domain, int socktype, int protocol,
1478cab2ed4SEdward Tomasz Napierala 			    struct sockaddr *sa, int portal_id);
148009ea47eSEdward Tomasz Napierala int			icl_listen_remove(struct icl_listen *il, struct sockaddr *sa);
149009ea47eSEdward Tomasz Napierala 
150009ea47eSEdward Tomasz Napierala /*
151009ea47eSEdward Tomasz Napierala  * This one is not a public API; only to be used by icl_proxy.c.
152009ea47eSEdward Tomasz Napierala  */
153009ea47eSEdward Tomasz Napierala int			icl_conn_handoff_sock(struct icl_conn *ic, struct socket *so);
154009ea47eSEdward Tomasz Napierala 
155009ea47eSEdward Tomasz Napierala #endif /* ICL_KERNEL_PROXY */
156009ea47eSEdward Tomasz Napierala 
157009ea47eSEdward Tomasz Napierala #endif /* !ICL_H */
158