xref: /freebsd/sys/dev/iscsi/icl.h (revision f41492b0)
1009ea47eSEdward Tomasz Napierala /*-
2009ea47eSEdward Tomasz Napierala  * Copyright (c) 2012 The FreeBSD Foundation
3009ea47eSEdward Tomasz Napierala  * All rights reserved.
4009ea47eSEdward Tomasz Napierala  *
5009ea47eSEdward Tomasz Napierala  * This software was developed by Edward Tomasz Napierala under sponsorship
6009ea47eSEdward Tomasz Napierala  * from the FreeBSD Foundation.
7009ea47eSEdward Tomasz Napierala  *
8009ea47eSEdward Tomasz Napierala  * Redistribution and use in source and binary forms, with or without
9009ea47eSEdward Tomasz Napierala  * modification, are permitted provided that the following conditions
10009ea47eSEdward Tomasz Napierala  * are met:
11009ea47eSEdward Tomasz Napierala  * 1. Redistributions of source code must retain the above copyright
12009ea47eSEdward Tomasz Napierala  *    notice, this list of conditions and the following disclaimer.
13009ea47eSEdward Tomasz Napierala  * 2. Redistributions in binary form must reproduce the above copyright
14009ea47eSEdward Tomasz Napierala  *    notice, this list of conditions and the following disclaimer in the
15009ea47eSEdward Tomasz Napierala  *    documentation and/or other materials provided with the distribution.
16009ea47eSEdward Tomasz Napierala  *
17009ea47eSEdward Tomasz Napierala  * THIS SOFTWARE IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS ``AS IS'' AND
18009ea47eSEdward Tomasz Napierala  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
19009ea47eSEdward Tomasz Napierala  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
20009ea47eSEdward Tomasz Napierala  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
21009ea47eSEdward Tomasz Napierala  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
22009ea47eSEdward Tomasz Napierala  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
23009ea47eSEdward Tomasz Napierala  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
24009ea47eSEdward Tomasz Napierala  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
25009ea47eSEdward Tomasz Napierala  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
26009ea47eSEdward Tomasz Napierala  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
27009ea47eSEdward Tomasz Napierala  * SUCH DAMAGE.
28009ea47eSEdward Tomasz Napierala  *
29009ea47eSEdward Tomasz Napierala  * $FreeBSD$
30009ea47eSEdward Tomasz Napierala  */
31009ea47eSEdward Tomasz Napierala 
32009ea47eSEdward Tomasz Napierala #ifndef ICL_H
33009ea47eSEdward Tomasz Napierala #define	ICL_H
34009ea47eSEdward Tomasz Napierala 
35009ea47eSEdward Tomasz Napierala /*
36009ea47eSEdward Tomasz Napierala  * iSCSI Common Layer.  It's used by both the initiator and target to send
37009ea47eSEdward Tomasz Napierala  * and receive iSCSI PDUs.
38009ea47eSEdward Tomasz Napierala  */
39009ea47eSEdward Tomasz Napierala 
40321b17ecSEdward Tomasz Napierala #include <sys/types.h>
41321b17ecSEdward Tomasz Napierala #include <sys/kobj.h>
42321b17ecSEdward Tomasz Napierala #include <sys/condvar.h>
43321b17ecSEdward Tomasz Napierala #include <sys/sysctl.h>
44321b17ecSEdward Tomasz Napierala 
45321b17ecSEdward Tomasz Napierala SYSCTL_DECL(_kern_icl);
46321b17ecSEdward Tomasz Napierala 
47321b17ecSEdward Tomasz Napierala extern int icl_debug;
48321b17ecSEdward Tomasz Napierala 
49321b17ecSEdward Tomasz Napierala #define	ICL_DEBUG(X, ...)						\
50321b17ecSEdward Tomasz Napierala 	do {								\
51321b17ecSEdward Tomasz Napierala 		if (icl_debug > 1)					\
52321b17ecSEdward Tomasz Napierala 			printf("%s: " X "\n", __func__, ## __VA_ARGS__);\
53321b17ecSEdward Tomasz Napierala 	} while (0)
54321b17ecSEdward Tomasz Napierala 
55321b17ecSEdward Tomasz Napierala #define	ICL_WARN(X, ...)						\
56321b17ecSEdward Tomasz Napierala 	do {								\
57321b17ecSEdward Tomasz Napierala 		if (icl_debug > 0) {					\
58321b17ecSEdward Tomasz Napierala 			printf("WARNING: %s: " X "\n",			\
59321b17ecSEdward Tomasz Napierala 			    __func__, ## __VA_ARGS__);			\
60321b17ecSEdward Tomasz Napierala 		}							\
61321b17ecSEdward Tomasz Napierala 	} while (0)
62321b17ecSEdward Tomasz Napierala 
63009ea47eSEdward Tomasz Napierala struct icl_conn;
64321b17ecSEdward Tomasz Napierala struct ccb_scsiio;
65321b17ecSEdward Tomasz Napierala union ctl_io;
66009ea47eSEdward Tomasz Napierala 
67009ea47eSEdward Tomasz Napierala struct icl_pdu {
6816c158a5SEdward Tomasz Napierala 	STAILQ_ENTRY(icl_pdu)	ip_next;
69009ea47eSEdward Tomasz Napierala 	struct icl_conn		*ip_conn;
70009ea47eSEdward Tomasz Napierala 	struct iscsi_bhs	*ip_bhs;
71009ea47eSEdward Tomasz Napierala 	struct mbuf		*ip_bhs_mbuf;
72009ea47eSEdward Tomasz Napierala 	size_t			ip_ahs_len;
73009ea47eSEdward Tomasz Napierala 	struct mbuf		*ip_ahs_mbuf;
74009ea47eSEdward Tomasz Napierala 	size_t			ip_data_len;
75009ea47eSEdward Tomasz Napierala 	struct mbuf		*ip_data_mbuf;
76009ea47eSEdward Tomasz Napierala 
77009ea47eSEdward Tomasz Napierala 	/*
78009ea47eSEdward Tomasz Napierala 	 * User (initiator or provider) private fields.
79009ea47eSEdward Tomasz Napierala 	 */
80009ea47eSEdward Tomasz Napierala 	uint32_t		ip_prv0;
81009ea47eSEdward Tomasz Napierala 	uint32_t		ip_prv1;
82009ea47eSEdward Tomasz Napierala 	uint32_t		ip_prv2;
83009ea47eSEdward Tomasz Napierala };
84009ea47eSEdward Tomasz Napierala 
85009ea47eSEdward Tomasz Napierala #define ICL_CONN_STATE_INVALID		0
86009ea47eSEdward Tomasz Napierala #define ICL_CONN_STATE_BHS		1
87009ea47eSEdward Tomasz Napierala #define ICL_CONN_STATE_AHS		2
88009ea47eSEdward Tomasz Napierala #define ICL_CONN_STATE_HEADER_DIGEST	3
89009ea47eSEdward Tomasz Napierala #define ICL_CONN_STATE_DATA		4
90009ea47eSEdward Tomasz Napierala #define ICL_CONN_STATE_DATA_DIGEST	5
91009ea47eSEdward Tomasz Napierala 
92009ea47eSEdward Tomasz Napierala #define	ICL_MAX_DATA_SEGMENT_LENGTH	(128 * 1024)
93009ea47eSEdward Tomasz Napierala 
94009ea47eSEdward Tomasz Napierala struct icl_conn {
95321b17ecSEdward Tomasz Napierala 	KOBJ_FIELDS;
966ed8f5d2SEdward Tomasz Napierala 	struct mtx		*ic_lock;
97009ea47eSEdward Tomasz Napierala 	struct socket		*ic_socket;
98717f4815SEdward Tomasz Napierala #ifdef DIAGNOSTIC
99009ea47eSEdward Tomasz Napierala 	volatile u_int		ic_outstanding_pdus;
100717f4815SEdward Tomasz Napierala #endif
10116c158a5SEdward Tomasz Napierala 	STAILQ_HEAD(, icl_pdu)	ic_to_send;
102c485ab14SEdward Tomasz Napierala 	bool			ic_check_send_space;
103009ea47eSEdward Tomasz Napierala 	size_t			ic_receive_len;
104009ea47eSEdward Tomasz Napierala 	int			ic_receive_state;
105009ea47eSEdward Tomasz Napierala 	struct icl_pdu		*ic_receive_pdu;
106009ea47eSEdward Tomasz Napierala 	struct cv		ic_send_cv;
107009ea47eSEdward Tomasz Napierala 	struct cv		ic_receive_cv;
108009ea47eSEdward Tomasz Napierala 	bool			ic_header_crc32c;
109009ea47eSEdward Tomasz Napierala 	bool			ic_data_crc32c;
110009ea47eSEdward Tomasz Napierala 	bool			ic_send_running;
111009ea47eSEdward Tomasz Napierala 	bool			ic_receive_running;
112009ea47eSEdward Tomasz Napierala 	size_t			ic_max_data_segment_length;
113009ea47eSEdward Tomasz Napierala 	bool			ic_disconnecting;
114009ea47eSEdward Tomasz Napierala 	bool			ic_iser;
115ecba49ddSEdward Tomasz Napierala 	const char		*ic_name;
11682babffbSEdward Tomasz Napierala 	const char		*ic_offload;
117009ea47eSEdward Tomasz Napierala 
118009ea47eSEdward Tomasz Napierala 	void			(*ic_receive)(struct icl_pdu *);
119009ea47eSEdward Tomasz Napierala 	void			(*ic_error)(struct icl_conn *);
120009ea47eSEdward Tomasz Napierala 
121009ea47eSEdward Tomasz Napierala 	/*
122009ea47eSEdward Tomasz Napierala 	 * User (initiator or provider) private fields.
123009ea47eSEdward Tomasz Napierala 	 */
124009ea47eSEdward Tomasz Napierala 	void			*ic_prv0;
125009ea47eSEdward Tomasz Napierala };
126009ea47eSEdward Tomasz Napierala 
127321b17ecSEdward Tomasz Napierala struct icl_conn	*icl_new_conn(const char *offload, const char *name,
128321b17ecSEdward Tomasz Napierala 		    struct mtx *lock);
129321b17ecSEdward Tomasz Napierala int		icl_limits(const char *offload, size_t *limitp);
130321b17ecSEdward Tomasz Napierala 
131321b17ecSEdward Tomasz Napierala int		icl_register(const char *offload, int priority,
132321b17ecSEdward Tomasz Napierala 		    int (*limits)(size_t *),
133321b17ecSEdward Tomasz Napierala 		    struct icl_conn *(*new_conn)(const char *, struct mtx *));
134321b17ecSEdward Tomasz Napierala int		icl_unregister(const char *offload);
135009ea47eSEdward Tomasz Napierala 
136009ea47eSEdward Tomasz Napierala #ifdef ICL_KERNEL_PROXY
137009ea47eSEdward Tomasz Napierala 
138009ea47eSEdward Tomasz Napierala struct sockaddr;
139009ea47eSEdward Tomasz Napierala struct icl_listen;
140009ea47eSEdward Tomasz Napierala 
141009ea47eSEdward Tomasz Napierala /*
142009ea47eSEdward Tomasz Napierala  * Target part.
143009ea47eSEdward Tomasz Napierala  */
1448eab95d6SEdward Tomasz Napierala struct icl_listen	*icl_listen_new(void (*accept_cb)(struct socket *,
1458eab95d6SEdward Tomasz Napierala 			    struct sockaddr *, int));
146009ea47eSEdward Tomasz Napierala void			icl_listen_free(struct icl_listen *il);
1478cab2ed4SEdward Tomasz Napierala int			icl_listen_add(struct icl_listen *il, bool rdma,
1488cab2ed4SEdward Tomasz Napierala 			    int domain, int socktype, int protocol,
1498cab2ed4SEdward Tomasz Napierala 			    struct sockaddr *sa, int portal_id);
150009ea47eSEdward Tomasz Napierala int			icl_listen_remove(struct icl_listen *il, struct sockaddr *sa);
151009ea47eSEdward Tomasz Napierala 
152009ea47eSEdward Tomasz Napierala /*
153f41492b0SEdward Tomasz Napierala  * Those two are not a public API; only to be used between icl_soft.c and icl_proxy.c.
154009ea47eSEdward Tomasz Napierala  */
155f41492b0SEdward Tomasz Napierala int			icl_soft_handoff_sock(struct icl_conn *ic, struct socket *so);
156f41492b0SEdward Tomasz Napierala int			icl_soft_proxy_connect(struct icl_conn *ic, int domain,
157f41492b0SEdward Tomasz Napierala 			    int socktype, int protocol, struct sockaddr *from_sa,
158f41492b0SEdward Tomasz Napierala 			    struct sockaddr *to_sa);
159009ea47eSEdward Tomasz Napierala #endif /* ICL_KERNEL_PROXY */
160009ea47eSEdward Tomasz Napierala #endif /* !ICL_H */
161