From patchwork Fri Jun 3 15:15:36 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Mike Pattrick X-Patchwork-Id: 1638763 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: bilbo.ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=redhat.com header.i=@redhat.com header.a=rsa-sha256 header.s=mimecast20190719 header.b=i0V17AZM; dkim-atps=neutral Authentication-Results: ozlabs.org; spf=pass (sender SPF authorized) smtp.mailfrom=openvswitch.org (client-ip=2605:bc80:3010::136; helo=smtp3.osuosl.org; envelope-from=ovs-dev-bounces@openvswitch.org; receiver=) Received: from smtp3.osuosl.org (smtp3.osuosl.org [IPv6:2605:bc80:3010::136]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by bilbo.ozlabs.org (Postfix) with ESMTPS id 4LF60W2Yjrz9s0r for ; Sat, 4 Jun 2022 01:16:11 +1000 (AEST) Received: from localhost (localhost [127.0.0.1]) by smtp3.osuosl.org (Postfix) with ESMTP id 4B3C561035; Fri, 3 Jun 2022 15:16:09 +0000 (UTC) X-Virus-Scanned: amavisd-new at osuosl.org Received: from smtp3.osuosl.org ([127.0.0.1]) by localhost (smtp3.osuosl.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8s4hs12olOKY; Fri, 3 Jun 2022 15:16:08 +0000 (UTC) Received: from lists.linuxfoundation.org (lf-lists.osuosl.org [140.211.9.56]) by smtp3.osuosl.org (Postfix) with ESMTPS id 08A5260C01; Fri, 3 Jun 2022 15:16:07 +0000 (UTC) Received: from lf-lists.osuosl.org (localhost [127.0.0.1]) by lists.linuxfoundation.org (Postfix) with ESMTP id 39230C0080; Fri, 3 Jun 2022 15:16:05 +0000 (UTC) X-Original-To: dev@openvswitch.org Delivered-To: ovs-dev@lists.linuxfoundation.org Received: from smtp4.osuosl.org (smtp4.osuosl.org [140.211.166.137]) by lists.linuxfoundation.org (Postfix) with ESMTP id C69C9C002D for ; Fri, 3 Jun 2022 15:16:03 +0000 (UTC) Received: from localhost (localhost [127.0.0.1]) by smtp4.osuosl.org (Postfix) with ESMTP id A7C09403F5 for ; Fri, 3 Jun 2022 15:16:03 +0000 (UTC) X-Virus-Scanned: amavisd-new at osuosl.org Authentication-Results: smtp4.osuosl.org (amavisd-new); dkim=pass (1024-bit key) header.d=redhat.com Received: from smtp4.osuosl.org ([127.0.0.1]) by localhost (smtp4.osuosl.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HMnuEgKZn6td for ; Fri, 3 Jun 2022 15:16:02 +0000 (UTC) X-Greylist: domain auto-whitelisted by SQLgrey-1.8.0 Received: from us-smtp-delivery-124.mimecast.com (us-smtp-delivery-124.mimecast.com [170.10.133.124]) by smtp4.osuosl.org (Postfix) with ESMTPS id 0B55540079 for ; Fri, 3 Jun 2022 15:16:01 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1654269360; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=jWlEHZZ6lkEiROtrHXzzcv73U9sv4k/jGqLdHd6irf8=; b=i0V17AZMtfIvq62wyqhzDYj4gEEtw6Qi/MkqdeFf6hrUCvbciH02nZj5J84wFt0Wcm5Nm2 OhJhp84Akb0Jm/C2p0N5UkD4IZlDAZKV68U15Ey0y3XgFOeMtkkXo4o7IOXPZjLCgbVwLc 1psWSGmVxJkkvpVUNqa9Sh0ldhxNi44= Received: from mimecast-mx02.redhat.com (mimecast-mx02.redhat.com [66.187.233.88]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id us-mta-656-euTchivkO86yzpD3DQiemA-1; Fri, 03 Jun 2022 11:15:59 -0400 X-MC-Unique: euTchivkO86yzpD3DQiemA-1 Received: from smtp.corp.redhat.com (int-mx08.intmail.prod.int.rdu2.redhat.com [10.11.54.8]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx02.redhat.com (Postfix) with ESMTPS id 5D4E9101AA45; Fri, 3 Jun 2022 15:15:59 +0000 (UTC) Received: from mpattric.remote.csb (unknown [10.22.33.235]) by smtp.corp.redhat.com (Postfix) with ESMTP id EC458C15E71; Fri, 3 Jun 2022 15:15:58 +0000 (UTC) From: Mike Pattrick To: dev@openvswitch.org Date: Fri, 3 Jun 2022 11:15:36 -0400 Message-Id: <20220603151542.897026-2-mkp@redhat.com> In-Reply-To: <20220603151542.897026-1-mkp@redhat.com> References: <20220603151542.897026-1-mkp@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.85 on 10.11.54.8 Authentication-Results: relay.mimecast.com; auth=pass smtp.auth=CUSA124A263 smtp.mailfrom=mkp@redhat.com X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Cc: Flavio Leitner Subject: [ovs-dev] [PATCH 1/7] Rename flags with CKSUM to CSUM. X-BeenThere: ovs-dev@openvswitch.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: ovs-dev-bounces@openvswitch.org Sender: "dev" From: Flavio Leitner It seems csum is more common and shorter. Signed-off-by: Flavio Leitner Co-authored-by: Mike Pattrick Signed-off-by: Mike Pattrick Acked-by: Maxime Coquelin Reviewed-by: David Marchand --- lib/dp-packet.h | 72 +++++++++++++++++++++---------------------- lib/netdev-dpdk.c | 16 +++++----- lib/netdev-linux.c | 8 ++--- lib/netdev-provider.h | 8 ++--- lib/netdev.c | 6 ++-- 5 files changed, 55 insertions(+), 55 deletions(-) diff --git a/lib/dp-packet.h b/lib/dp-packet.h index bddaa2b5d..3ba5b0665 100644 --- a/lib/dp-packet.h +++ b/lib/dp-packet.h @@ -62,14 +62,14 @@ enum dp_packet_offload_mask { /* Is the 'flow_mark' valid? */ DEF_OL_FLAG(DP_PACKET_OL_FLOW_MARK, RTE_MBUF_F_RX_FDIR_ID, 0x2), /* Bad L4 checksum in the packet. */ - DEF_OL_FLAG(DP_PACKET_OL_RX_L4_CKSUM_BAD, RTE_MBUF_F_RX_L4_CKSUM_BAD, 0x4), + DEF_OL_FLAG(DP_PACKET_OL_RX_L4_CSUM_BAD, RTE_MBUF_F_RX_L4_CKSUM_BAD, 0x4), /* Bad IP checksum in the packet. */ - DEF_OL_FLAG(DP_PACKET_OL_RX_IP_CKSUM_BAD, RTE_MBUF_F_RX_IP_CKSUM_BAD, 0x8), + DEF_OL_FLAG(DP_PACKET_OL_RX_IP_CSUM_BAD, RTE_MBUF_F_RX_IP_CKSUM_BAD, 0x8), /* Valid L4 checksum in the packet. */ - DEF_OL_FLAG(DP_PACKET_OL_RX_L4_CKSUM_GOOD, RTE_MBUF_F_RX_L4_CKSUM_GOOD, + DEF_OL_FLAG(DP_PACKET_OL_RX_L4_CSUM_GOOD, RTE_MBUF_F_RX_L4_CKSUM_GOOD, 0x10), /* Valid IP checksum in the packet. */ - DEF_OL_FLAG(DP_PACKET_OL_RX_IP_CKSUM_GOOD, RTE_MBUF_F_RX_IP_CKSUM_GOOD, + DEF_OL_FLAG(DP_PACKET_OL_RX_IP_CSUM_GOOD, RTE_MBUF_F_RX_IP_CKSUM_GOOD, 0x20), /* TCP Segmentation Offload. */ DEF_OL_FLAG(DP_PACKET_OL_TX_TCP_SEG, RTE_MBUF_F_TX_TCP_SEG, 0x40), @@ -78,34 +78,34 @@ enum dp_packet_offload_mask { /* Offloaded packet is IPv6. */ DEF_OL_FLAG(DP_PACKET_OL_TX_IPV6, RTE_MBUF_F_TX_IPV6, 0x100), /* Offload TCP checksum. */ - DEF_OL_FLAG(DP_PACKET_OL_TX_TCP_CKSUM, RTE_MBUF_F_TX_TCP_CKSUM, 0x200), + DEF_OL_FLAG(DP_PACKET_OL_TX_TCP_CSUM, RTE_MBUF_F_TX_TCP_CKSUM, 0x200), /* Offload UDP checksum. */ - DEF_OL_FLAG(DP_PACKET_OL_TX_UDP_CKSUM, RTE_MBUF_F_TX_UDP_CKSUM, 0x400), + DEF_OL_FLAG(DP_PACKET_OL_TX_UDP_CSUM, RTE_MBUF_F_TX_UDP_CKSUM, 0x400), /* Offload SCTP checksum. */ - DEF_OL_FLAG(DP_PACKET_OL_TX_SCTP_CKSUM, RTE_MBUF_F_TX_SCTP_CKSUM, 0x800), + DEF_OL_FLAG(DP_PACKET_OL_TX_SCTP_CSUM, RTE_MBUF_F_TX_SCTP_CKSUM, 0x800), /* Adding new field requires adding to DP_PACKET_OL_SUPPORTED_MASK. */ }; #define DP_PACKET_OL_SUPPORTED_MASK (DP_PACKET_OL_RSS_HASH | \ DP_PACKET_OL_FLOW_MARK | \ - DP_PACKET_OL_RX_L4_CKSUM_BAD | \ - DP_PACKET_OL_RX_IP_CKSUM_BAD | \ - DP_PACKET_OL_RX_L4_CKSUM_GOOD | \ - DP_PACKET_OL_RX_IP_CKSUM_GOOD | \ + DP_PACKET_OL_RX_L4_CSUM_BAD | \ + DP_PACKET_OL_RX_IP_CSUM_BAD | \ + DP_PACKET_OL_RX_L4_CSUM_GOOD | \ + DP_PACKET_OL_RX_IP_CSUM_GOOD | \ DP_PACKET_OL_TX_TCP_SEG | \ DP_PACKET_OL_TX_IPV4 | \ DP_PACKET_OL_TX_IPV6 | \ - DP_PACKET_OL_TX_TCP_CKSUM | \ - DP_PACKET_OL_TX_UDP_CKSUM | \ - DP_PACKET_OL_TX_SCTP_CKSUM) - -#define DP_PACKET_OL_TX_L4_MASK (DP_PACKET_OL_TX_TCP_CKSUM | \ - DP_PACKET_OL_TX_UDP_CKSUM | \ - DP_PACKET_OL_TX_SCTP_CKSUM) -#define DP_PACKET_OL_RX_IP_CKSUM_MASK (DP_PACKET_OL_RX_IP_CKSUM_GOOD | \ - DP_PACKET_OL_RX_IP_CKSUM_BAD) -#define DP_PACKET_OL_RX_L4_CKSUM_MASK (DP_PACKET_OL_RX_L4_CKSUM_GOOD | \ - DP_PACKET_OL_RX_L4_CKSUM_BAD) + DP_PACKET_OL_TX_TCP_CSUM | \ + DP_PACKET_OL_TX_UDP_CSUM | \ + DP_PACKET_OL_TX_SCTP_CSUM) + +#define DP_PACKET_OL_TX_L4_MASK (DP_PACKET_OL_TX_TCP_CSUM | \ + DP_PACKET_OL_TX_UDP_CSUM | \ + DP_PACKET_OL_TX_SCTP_CSUM) +#define DP_PACKET_OL_RX_IP_CSUM_MASK (DP_PACKET_OL_RX_IP_CSUM_GOOD | \ + DP_PACKET_OL_RX_IP_CSUM_BAD) +#define DP_PACKET_OL_RX_L4_CSUM_MASK (DP_PACKET_OL_RX_L4_CSUM_GOOD | \ + DP_PACKET_OL_RX_L4_CSUM_BAD) /* Buffer for holding packet data. A dp_packet is automatically reallocated * as necessary if it grows too large for the available memory. @@ -991,7 +991,7 @@ static inline bool dp_packet_hwol_l4_is_tcp(const struct dp_packet *b) { return (*dp_packet_ol_flags_ptr(b) & DP_PACKET_OL_TX_L4_MASK) == - DP_PACKET_OL_TX_TCP_CKSUM; + DP_PACKET_OL_TX_TCP_CSUM; } /* Returns 'true' if packet 'b' is marked for UDP checksum offloading. */ @@ -999,7 +999,7 @@ static inline bool dp_packet_hwol_l4_is_udp(struct dp_packet *b) { return (*dp_packet_ol_flags_ptr(b) & DP_PACKET_OL_TX_L4_MASK) == - DP_PACKET_OL_TX_UDP_CKSUM; + DP_PACKET_OL_TX_UDP_CSUM; } /* Returns 'true' if packet 'b' is marked for SCTP checksum offloading. */ @@ -1007,7 +1007,7 @@ static inline bool dp_packet_hwol_l4_is_sctp(struct dp_packet *b) { return (*dp_packet_ol_flags_ptr(b) & DP_PACKET_OL_TX_L4_MASK) == - DP_PACKET_OL_TX_SCTP_CKSUM; + DP_PACKET_OL_TX_SCTP_CSUM; } /* Mark packet 'b' for IPv4 checksum offloading. */ @@ -1029,7 +1029,7 @@ dp_packet_hwol_set_tx_ipv6(struct dp_packet *b) static inline void dp_packet_hwol_set_csum_tcp(struct dp_packet *b) { - *dp_packet_ol_flags_ptr(b) |= DP_PACKET_OL_TX_TCP_CKSUM; + *dp_packet_ol_flags_ptr(b) |= DP_PACKET_OL_TX_TCP_CSUM; } /* Mark packet 'b' for UDP checksum offloading. It implies that either @@ -1037,7 +1037,7 @@ dp_packet_hwol_set_csum_tcp(struct dp_packet *b) static inline void dp_packet_hwol_set_csum_udp(struct dp_packet *b) { - *dp_packet_ol_flags_ptr(b) |= DP_PACKET_OL_TX_UDP_CKSUM; + *dp_packet_ol_flags_ptr(b) |= DP_PACKET_OL_TX_UDP_CSUM; } /* Mark packet 'b' for SCTP checksum offloading. It implies that either @@ -1045,7 +1045,7 @@ dp_packet_hwol_set_csum_udp(struct dp_packet *b) static inline void dp_packet_hwol_set_csum_sctp(struct dp_packet *b) { - *dp_packet_ol_flags_ptr(b) |= DP_PACKET_OL_TX_SCTP_CKSUM; + *dp_packet_ol_flags_ptr(b) |= DP_PACKET_OL_TX_SCTP_CSUM; } /* Mark packet 'b' for TCP segmentation offloading. It implies that @@ -1060,29 +1060,29 @@ dp_packet_hwol_set_tcp_seg(struct dp_packet *b) static inline bool dp_packet_ip_checksum_valid(const struct dp_packet *p) { - return (*dp_packet_ol_flags_ptr(p) & DP_PACKET_OL_RX_IP_CKSUM_MASK) == - DP_PACKET_OL_RX_IP_CKSUM_GOOD; + return (*dp_packet_ol_flags_ptr(p) & DP_PACKET_OL_RX_IP_CSUM_MASK) == + DP_PACKET_OL_RX_IP_CSUM_GOOD; } static inline bool dp_packet_ip_checksum_bad(const struct dp_packet *p) { - return (*dp_packet_ol_flags_ptr(p) & DP_PACKET_OL_RX_IP_CKSUM_MASK) == - DP_PACKET_OL_RX_IP_CKSUM_BAD; + return (*dp_packet_ol_flags_ptr(p) & DP_PACKET_OL_RX_IP_CSUM_MASK) == + DP_PACKET_OL_RX_IP_CSUM_BAD; } static inline bool dp_packet_l4_checksum_valid(const struct dp_packet *p) { - return (*dp_packet_ol_flags_ptr(p) & DP_PACKET_OL_RX_L4_CKSUM_MASK) == - DP_PACKET_OL_RX_L4_CKSUM_GOOD; + return (*dp_packet_ol_flags_ptr(p) & DP_PACKET_OL_RX_L4_CSUM_MASK) == + DP_PACKET_OL_RX_L4_CSUM_GOOD; } static inline bool dp_packet_l4_checksum_bad(const struct dp_packet *p) { - return (*dp_packet_ol_flags_ptr(p) & DP_PACKET_OL_RX_L4_CKSUM_MASK) == - DP_PACKET_OL_RX_L4_CKSUM_BAD; + return (*dp_packet_ol_flags_ptr(p) & DP_PACKET_OL_RX_L4_CSUM_MASK) == + DP_PACKET_OL_RX_L4_CSUM_BAD; } static inline void ALWAYS_INLINE diff --git a/lib/netdev-dpdk.c b/lib/netdev-dpdk.c index f9535bfb4..d7350636e 100644 --- a/lib/netdev-dpdk.c +++ b/lib/netdev-dpdk.c @@ -4938,11 +4938,11 @@ netdev_dpdk_reconfigure(struct netdev *netdev) err = dpdk_eth_dev_init(dev); if (dev->hw_ol_features & NETDEV_TX_TSO_OFFLOAD) { netdev->ol_flags |= NETDEV_TX_OFFLOAD_TCP_TSO; - netdev->ol_flags |= NETDEV_TX_OFFLOAD_TCP_CKSUM; - netdev->ol_flags |= NETDEV_TX_OFFLOAD_UDP_CKSUM; - netdev->ol_flags |= NETDEV_TX_OFFLOAD_IPV4_CKSUM; + netdev->ol_flags |= NETDEV_TX_OFFLOAD_TCP_CSUM; + netdev->ol_flags |= NETDEV_TX_OFFLOAD_UDP_CSUM; + netdev->ol_flags |= NETDEV_TX_OFFLOAD_IPV4_CSUM; if (dev->hw_ol_features & NETDEV_TX_SCTP_CHECKSUM_OFFLOAD) { - netdev->ol_flags |= NETDEV_TX_OFFLOAD_SCTP_CKSUM; + netdev->ol_flags |= NETDEV_TX_OFFLOAD_SCTP_CSUM; } } @@ -5085,10 +5085,10 @@ netdev_dpdk_vhost_client_reconfigure(struct netdev *netdev) if (userspace_tso_enabled()) { netdev->ol_flags |= NETDEV_TX_OFFLOAD_TCP_TSO; - netdev->ol_flags |= NETDEV_TX_OFFLOAD_TCP_CKSUM; - netdev->ol_flags |= NETDEV_TX_OFFLOAD_UDP_CKSUM; - netdev->ol_flags |= NETDEV_TX_OFFLOAD_SCTP_CKSUM; - netdev->ol_flags |= NETDEV_TX_OFFLOAD_IPV4_CKSUM; + netdev->ol_flags |= NETDEV_TX_OFFLOAD_TCP_CSUM; + netdev->ol_flags |= NETDEV_TX_OFFLOAD_UDP_CSUM; + netdev->ol_flags |= NETDEV_TX_OFFLOAD_SCTP_CSUM; + netdev->ol_flags |= NETDEV_TX_OFFLOAD_IPV4_CSUM; vhost_unsup_flags = 1ULL << VIRTIO_NET_F_HOST_ECN | 1ULL << VIRTIO_NET_F_HOST_UFO; } else { diff --git a/lib/netdev-linux.c b/lib/netdev-linux.c index 2766b3f2b..3cf02b76a 100644 --- a/lib/netdev-linux.c +++ b/lib/netdev-linux.c @@ -929,10 +929,10 @@ netdev_linux_common_construct(struct netdev *netdev_) if (userspace_tso_enabled()) { netdev_->ol_flags |= NETDEV_TX_OFFLOAD_TCP_TSO; - netdev_->ol_flags |= NETDEV_TX_OFFLOAD_TCP_CKSUM; - netdev_->ol_flags |= NETDEV_TX_OFFLOAD_UDP_CKSUM; - netdev_->ol_flags |= NETDEV_TX_OFFLOAD_SCTP_CKSUM; - netdev_->ol_flags |= NETDEV_TX_OFFLOAD_IPV4_CKSUM; + netdev_->ol_flags |= NETDEV_TX_OFFLOAD_TCP_CSUM; + netdev_->ol_flags |= NETDEV_TX_OFFLOAD_UDP_CSUM; + netdev_->ol_flags |= NETDEV_TX_OFFLOAD_SCTP_CSUM; + netdev_->ol_flags |= NETDEV_TX_OFFLOAD_IPV4_CSUM; } return 0; diff --git a/lib/netdev-provider.h b/lib/netdev-provider.h index b5420947d..08bf8b871 100644 --- a/lib/netdev-provider.h +++ b/lib/netdev-provider.h @@ -38,10 +38,10 @@ struct netdev_tnl_build_header_params; #define NETDEV_NUMA_UNSPEC OVS_NUMA_UNSPEC enum netdev_ol_flags { - NETDEV_TX_OFFLOAD_IPV4_CKSUM = 1 << 0, - NETDEV_TX_OFFLOAD_TCP_CKSUM = 1 << 1, - NETDEV_TX_OFFLOAD_UDP_CKSUM = 1 << 2, - NETDEV_TX_OFFLOAD_SCTP_CKSUM = 1 << 3, + NETDEV_TX_OFFLOAD_IPV4_CSUM = 1 << 0, + NETDEV_TX_OFFLOAD_TCP_CSUM = 1 << 1, + NETDEV_TX_OFFLOAD_UDP_CSUM = 1 << 2, + NETDEV_TX_OFFLOAD_SCTP_CSUM = 1 << 3, NETDEV_TX_OFFLOAD_TCP_TSO = 1 << 4, }; diff --git a/lib/netdev.c b/lib/netdev.c index 8305f6c42..e9b2bbe83 100644 --- a/lib/netdev.c +++ b/lib/netdev.c @@ -804,19 +804,19 @@ netdev_send_prepare_packet(const uint64_t netdev_flags, l4_mask = dp_packet_hwol_l4_mask(packet); if (l4_mask) { if (dp_packet_hwol_l4_is_tcp(packet)) { - if (!(netdev_flags & NETDEV_TX_OFFLOAD_TCP_CKSUM)) { + if (!(netdev_flags & NETDEV_TX_OFFLOAD_TCP_CSUM)) { /* Fall back to TCP csum in software. */ VLOG_ERR_BUF(errormsg, "No TCP checksum support"); return false; } } else if (dp_packet_hwol_l4_is_udp(packet)) { - if (!(netdev_flags & NETDEV_TX_OFFLOAD_UDP_CKSUM)) { + if (!(netdev_flags & NETDEV_TX_OFFLOAD_UDP_CSUM)) { /* Fall back to UDP csum in software. */ VLOG_ERR_BUF(errormsg, "No UDP checksum support"); return false; } } else if (dp_packet_hwol_l4_is_sctp(packet)) { - if (!(netdev_flags & NETDEV_TX_OFFLOAD_SCTP_CKSUM)) { + if (!(netdev_flags & NETDEV_TX_OFFLOAD_SCTP_CSUM)) { /* Fall back to SCTP csum in software. */ VLOG_ERR_BUF(errormsg, "No SCTP checksum support"); return false; From patchwork Fri Jun 3 15:15:37 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Mike Pattrick X-Patchwork-Id: 1638762 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: bilbo.ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=redhat.com header.i=@redhat.com header.a=rsa-sha256 header.s=mimecast20190719 header.b=AM5x/8db; dkim-atps=neutral Authentication-Results: ozlabs.org; spf=pass (sender SPF authorized) smtp.mailfrom=openvswitch.org (client-ip=140.211.166.136; helo=smtp3.osuosl.org; envelope-from=ovs-dev-bounces@openvswitch.org; receiver=) Received: from smtp3.osuosl.org (smtp3.osuosl.org [140.211.166.136]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by bilbo.ozlabs.org (Postfix) with ESMTPS id 4LF60S2G5Qz9s0r for ; Sat, 4 Jun 2022 01:16:08 +1000 (AEST) Received: from localhost (localhost [127.0.0.1]) by smtp3.osuosl.org (Postfix) with ESMTP id 9AA1B60F0E; Fri, 3 Jun 2022 15:16:06 +0000 (UTC) X-Virus-Scanned: amavisd-new at osuosl.org Received: from smtp3.osuosl.org ([127.0.0.1]) by localhost (smtp3.osuosl.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OMD7tmBuX8kc; Fri, 3 Jun 2022 15:16:05 +0000 (UTC) Received: from lists.linuxfoundation.org (lf-lists.osuosl.org [140.211.9.56]) by smtp3.osuosl.org (Postfix) with ESMTPS id B8B2E60B52; Fri, 3 Jun 2022 15:16:04 +0000 (UTC) Received: from lf-lists.osuosl.org (localhost [127.0.0.1]) by lists.linuxfoundation.org (Postfix) with ESMTP id 6FC75C0039; Fri, 3 Jun 2022 15:16:04 +0000 (UTC) X-Original-To: dev@openvswitch.org Delivered-To: ovs-dev@lists.linuxfoundation.org Received: from smtp2.osuosl.org (smtp2.osuosl.org [IPv6:2605:bc80:3010::133]) by lists.linuxfoundation.org (Postfix) with ESMTP id 4F7DEC002D for ; Fri, 3 Jun 2022 15:16:03 +0000 (UTC) Received: from localhost (localhost [127.0.0.1]) by smtp2.osuosl.org (Postfix) with ESMTP id 3E31F401C5 for ; Fri, 3 Jun 2022 15:16:03 +0000 (UTC) X-Virus-Scanned: amavisd-new at osuosl.org Authentication-Results: smtp2.osuosl.org (amavisd-new); dkim=pass (1024-bit key) header.d=redhat.com Received: from smtp2.osuosl.org ([127.0.0.1]) by localhost (smtp2.osuosl.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fhrdm7vZ5Z2q for ; Fri, 3 Jun 2022 15:16:02 +0000 (UTC) X-Greylist: domain auto-whitelisted by SQLgrey-1.8.0 Received: from us-smtp-delivery-124.mimecast.com (us-smtp-delivery-124.mimecast.com [170.10.133.124]) by smtp2.osuosl.org (Postfix) with ESMTPS id 6FC8440101 for ; Fri, 3 Jun 2022 15:16:02 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1654269361; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=VS0vX86ZD86hH10sDUu1eaiBian1gIUN1T06Cp6x1sw=; b=AM5x/8dbT+ln9iK8fi/k0Exvl/BqanTBcZmH0uJA2oDGTf3ZqFJLRP5FS2pXdTCefTtf9q Qd6TNBZRTy+3AR7Rs+2gdbIRCBBwqOypDKnOXOqjEd8u0FZfoyToYaNcamXwLarQuzBpst HhaZfV79HcZlZ9svmtjXLxBVzN0tB+s= Received: from mimecast-mx02.redhat.com (mimecast-mx02.redhat.com [66.187.233.88]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id us-mta-610-tsQ9enWCPw-o9JjMHfwOcA-1; Fri, 03 Jun 2022 11:16:00 -0400 X-MC-Unique: tsQ9enWCPw-o9JjMHfwOcA-1 Received: from smtp.corp.redhat.com (int-mx08.intmail.prod.int.rdu2.redhat.com [10.11.54.8]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx02.redhat.com (Postfix) with ESMTPS id D8DA38027EE; Fri, 3 Jun 2022 15:15:59 +0000 (UTC) Received: from mpattric.remote.csb (unknown [10.22.33.235]) by smtp.corp.redhat.com (Postfix) with ESMTP id 79001C27E92; Fri, 3 Jun 2022 15:15:59 +0000 (UTC) From: Mike Pattrick To: dev@openvswitch.org Date: Fri, 3 Jun 2022 11:15:37 -0400 Message-Id: <20220603151542.897026-3-mkp@redhat.com> In-Reply-To: <20220603151542.897026-2-mkp@redhat.com> References: <20220603151542.897026-1-mkp@redhat.com> <20220603151542.897026-2-mkp@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.85 on 10.11.54.8 Authentication-Results: relay.mimecast.com; auth=pass smtp.auth=CUSA124A263 smtp.mailfrom=mkp@redhat.com X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Cc: Flavio Leitner Subject: [ovs-dev] [PATCH 2/7] Prefix netdev offload flags with NETDEV_OFFLOAD_. X-BeenThere: ovs-dev@openvswitch.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: ovs-dev-bounces@openvswitch.org Sender: "dev" From: Flavio Leitner Use the 'NETDEV_OFFLOAD_' prefix in the flags to indicate we are talking about hardware offloading capabilities. Signed-off-by: Flavio Leitner Co-authored-by: Mike Pattrick Signed-off-by: Mike Pattrick Acked-by: Maxime Coquelin Reviewed-by: David Marchand --- lib/netdev-dpdk.c | 20 ++++++++++---------- lib/netdev-linux.c | 10 +++++----- lib/netdev-provider.h | 10 +++++----- lib/netdev.c | 8 ++++---- 4 files changed, 24 insertions(+), 24 deletions(-) diff --git a/lib/netdev-dpdk.c b/lib/netdev-dpdk.c index d7350636e..e9b539197 100644 --- a/lib/netdev-dpdk.c +++ b/lib/netdev-dpdk.c @@ -4937,12 +4937,12 @@ netdev_dpdk_reconfigure(struct netdev *netdev) err = dpdk_eth_dev_init(dev); if (dev->hw_ol_features & NETDEV_TX_TSO_OFFLOAD) { - netdev->ol_flags |= NETDEV_TX_OFFLOAD_TCP_TSO; - netdev->ol_flags |= NETDEV_TX_OFFLOAD_TCP_CSUM; - netdev->ol_flags |= NETDEV_TX_OFFLOAD_UDP_CSUM; - netdev->ol_flags |= NETDEV_TX_OFFLOAD_IPV4_CSUM; + netdev->ol_flags |= NETDEV_OFFLOAD_TX_TCP_TSO; + netdev->ol_flags |= NETDEV_OFFLOAD_TX_TCP_CSUM; + netdev->ol_flags |= NETDEV_OFFLOAD_TX_UDP_CSUM; + netdev->ol_flags |= NETDEV_OFFLOAD_TX_IPV4_CSUM; if (dev->hw_ol_features & NETDEV_TX_SCTP_CHECKSUM_OFFLOAD) { - netdev->ol_flags |= NETDEV_TX_OFFLOAD_SCTP_CSUM; + netdev->ol_flags |= NETDEV_OFFLOAD_TX_SCTP_CSUM; } } @@ -5084,11 +5084,11 @@ netdev_dpdk_vhost_client_reconfigure(struct netdev *netdev) } if (userspace_tso_enabled()) { - netdev->ol_flags |= NETDEV_TX_OFFLOAD_TCP_TSO; - netdev->ol_flags |= NETDEV_TX_OFFLOAD_TCP_CSUM; - netdev->ol_flags |= NETDEV_TX_OFFLOAD_UDP_CSUM; - netdev->ol_flags |= NETDEV_TX_OFFLOAD_SCTP_CSUM; - netdev->ol_flags |= NETDEV_TX_OFFLOAD_IPV4_CSUM; + netdev->ol_flags |= NETDEV_OFFLOAD_TX_TCP_TSO; + netdev->ol_flags |= NETDEV_OFFLOAD_TX_TCP_CSUM; + netdev->ol_flags |= NETDEV_OFFLOAD_TX_UDP_CSUM; + netdev->ol_flags |= NETDEV_OFFLOAD_TX_SCTP_CSUM; + netdev->ol_flags |= NETDEV_OFFLOAD_TX_IPV4_CSUM; vhost_unsup_flags = 1ULL << VIRTIO_NET_F_HOST_ECN | 1ULL << VIRTIO_NET_F_HOST_UFO; } else { diff --git a/lib/netdev-linux.c b/lib/netdev-linux.c index 3cf02b76a..129043812 100644 --- a/lib/netdev-linux.c +++ b/lib/netdev-linux.c @@ -928,11 +928,11 @@ netdev_linux_common_construct(struct netdev *netdev_) ovs_mutex_init(&netdev->mutex); if (userspace_tso_enabled()) { - netdev_->ol_flags |= NETDEV_TX_OFFLOAD_TCP_TSO; - netdev_->ol_flags |= NETDEV_TX_OFFLOAD_TCP_CSUM; - netdev_->ol_flags |= NETDEV_TX_OFFLOAD_UDP_CSUM; - netdev_->ol_flags |= NETDEV_TX_OFFLOAD_SCTP_CSUM; - netdev_->ol_flags |= NETDEV_TX_OFFLOAD_IPV4_CSUM; + netdev_->ol_flags |= NETDEV_OFFLOAD_TX_TCP_TSO; + netdev_->ol_flags |= NETDEV_OFFLOAD_TX_TCP_CSUM; + netdev_->ol_flags |= NETDEV_OFFLOAD_TX_UDP_CSUM; + netdev_->ol_flags |= NETDEV_OFFLOAD_TX_SCTP_CSUM; + netdev_->ol_flags |= NETDEV_OFFLOAD_TX_IPV4_CSUM; } return 0; diff --git a/lib/netdev-provider.h b/lib/netdev-provider.h index 08bf8b871..0a8538615 100644 --- a/lib/netdev-provider.h +++ b/lib/netdev-provider.h @@ -38,11 +38,11 @@ struct netdev_tnl_build_header_params; #define NETDEV_NUMA_UNSPEC OVS_NUMA_UNSPEC enum netdev_ol_flags { - NETDEV_TX_OFFLOAD_IPV4_CSUM = 1 << 0, - NETDEV_TX_OFFLOAD_TCP_CSUM = 1 << 1, - NETDEV_TX_OFFLOAD_UDP_CSUM = 1 << 2, - NETDEV_TX_OFFLOAD_SCTP_CSUM = 1 << 3, - NETDEV_TX_OFFLOAD_TCP_TSO = 1 << 4, + NETDEV_OFFLOAD_TX_IPV4_CSUM = 1 << 0, + NETDEV_OFFLOAD_TX_TCP_CSUM = 1 << 1, + NETDEV_OFFLOAD_TX_UDP_CSUM = 1 << 2, + NETDEV_OFFLOAD_TX_SCTP_CSUM = 1 << 3, + NETDEV_OFFLOAD_TX_TCP_TSO = 1 << 4, }; /* A network device (e.g. an Ethernet device). diff --git a/lib/netdev.c b/lib/netdev.c index e9b2bbe83..a06138aca 100644 --- a/lib/netdev.c +++ b/lib/netdev.c @@ -795,7 +795,7 @@ netdev_send_prepare_packet(const uint64_t netdev_flags, uint64_t l4_mask; if (dp_packet_hwol_is_tso(packet) - && !(netdev_flags & NETDEV_TX_OFFLOAD_TCP_TSO)) { + && !(netdev_flags & NETDEV_OFFLOAD_TX_TCP_TSO)) { /* Fall back to GSO in software. */ VLOG_ERR_BUF(errormsg, "No TSO support"); return false; @@ -804,19 +804,19 @@ netdev_send_prepare_packet(const uint64_t netdev_flags, l4_mask = dp_packet_hwol_l4_mask(packet); if (l4_mask) { if (dp_packet_hwol_l4_is_tcp(packet)) { - if (!(netdev_flags & NETDEV_TX_OFFLOAD_TCP_CSUM)) { + if (!(netdev_flags & NETDEV_OFFLOAD_TX_TCP_CSUM)) { /* Fall back to TCP csum in software. */ VLOG_ERR_BUF(errormsg, "No TCP checksum support"); return false; } } else if (dp_packet_hwol_l4_is_udp(packet)) { - if (!(netdev_flags & NETDEV_TX_OFFLOAD_UDP_CSUM)) { + if (!(netdev_flags & NETDEV_OFFLOAD_TX_UDP_CSUM)) { /* Fall back to UDP csum in software. */ VLOG_ERR_BUF(errormsg, "No UDP checksum support"); return false; } } else if (dp_packet_hwol_l4_is_sctp(packet)) { - if (!(netdev_flags & NETDEV_TX_OFFLOAD_SCTP_CSUM)) { + if (!(netdev_flags & NETDEV_OFFLOAD_TX_SCTP_CSUM)) { /* Fall back to SCTP csum in software. */ VLOG_ERR_BUF(errormsg, "No SCTP checksum support"); return false; From patchwork Fri Jun 3 15:15:38 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Mike Pattrick X-Patchwork-Id: 1638765 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: bilbo.ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=redhat.com header.i=@redhat.com header.a=rsa-sha256 header.s=mimecast20190719 header.b=NYTIq7zp; dkim-atps=neutral Authentication-Results: ozlabs.org; spf=pass (sender SPF authorized) smtp.mailfrom=openvswitch.org (client-ip=2605:bc80:3010::133; helo=smtp2.osuosl.org; envelope-from=ovs-dev-bounces@openvswitch.org; receiver=) Received: from smtp2.osuosl.org (smtp2.osuosl.org [IPv6:2605:bc80:3010::133]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by bilbo.ozlabs.org (Postfix) with ESMTPS id 4LF60d4gYjz9s0r for ; Sat, 4 Jun 2022 01:16:17 +1000 (AEST) Received: from localhost (localhost [127.0.0.1]) by smtp2.osuosl.org (Postfix) with ESMTP id DFD8240BC0; Fri, 3 Jun 2022 15:16:12 +0000 (UTC) X-Virus-Scanned: amavisd-new at osuosl.org Received: from smtp2.osuosl.org ([127.0.0.1]) by localhost (smtp2.osuosl.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id O56ro_eGqh-V; Fri, 3 Jun 2022 15:16:10 +0000 (UTC) Received: from lists.linuxfoundation.org (lf-lists.osuosl.org [140.211.9.56]) by smtp2.osuosl.org (Postfix) with ESMTPS id CCD0340BA2; Fri, 3 Jun 2022 15:16:08 +0000 (UTC) Received: from lf-lists.osuosl.org (localhost [127.0.0.1]) by lists.linuxfoundation.org (Postfix) with ESMTP id 21B06C007E; Fri, 3 Jun 2022 15:16:08 +0000 (UTC) X-Original-To: dev@openvswitch.org Delivered-To: ovs-dev@lists.linuxfoundation.org Received: from smtp3.osuosl.org (smtp3.osuosl.org [IPv6:2605:bc80:3010::136]) by lists.linuxfoundation.org (Postfix) with ESMTP id 9D249C0039 for ; Fri, 3 Jun 2022 15:16:06 +0000 (UTC) Received: from localhost (localhost [127.0.0.1]) by smtp3.osuosl.org (Postfix) with ESMTP id 986D960F0A for ; Fri, 3 Jun 2022 15:16:06 +0000 (UTC) X-Virus-Scanned: amavisd-new at osuosl.org Authentication-Results: smtp3.osuosl.org (amavisd-new); dkim=pass (1024-bit key) header.d=redhat.com Received: from smtp3.osuosl.org ([127.0.0.1]) by localhost (smtp3.osuosl.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id e3I7YWZU79R2 for ; Fri, 3 Jun 2022 15:16:05 +0000 (UTC) X-Greylist: domain auto-whitelisted by SQLgrey-1.8.0 Received: from us-smtp-delivery-124.mimecast.com (us-smtp-delivery-124.mimecast.com [170.10.129.124]) by smtp3.osuosl.org (Postfix) with ESMTPS id 3FDFE60C18 for ; Fri, 3 Jun 2022 15:16:05 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1654269364; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=6XV0aPXYanBLv35DxX+UhSGHSbARcvp5Kr6Q6EF5/u8=; b=NYTIq7zpmmJ2xXikPUbo89Bz1Jn3XXHdwrF/ckBjJl9/zwAJg2mNqSv1wm/ERrFVZ5jc9E ipC+8u6tL/rLvrvitPlO5grqV4yFKkYtNim1hRBUSIZjepZg6vrGwiP/JpBtgcVVQKFDW8 AwjeKcXXjbc+PHHEjbMvMMuyOkKaHXA= Received: from mimecast-mx02.redhat.com (mimecast-mx02.redhat.com [66.187.233.88]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id us-mta-57-vnvRDaN8P9GI6nAmywnvRg-1; Fri, 03 Jun 2022 11:16:00 -0400 X-MC-Unique: vnvRDaN8P9GI6nAmywnvRg-1 Received: from smtp.corp.redhat.com (int-mx08.intmail.prod.int.rdu2.redhat.com [10.11.54.8]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx02.redhat.com (Postfix) with ESMTPS id 7CB00811E75; Fri, 3 Jun 2022 15:16:00 +0000 (UTC) Received: from mpattric.remote.csb (unknown [10.22.33.235]) by smtp.corp.redhat.com (Postfix) with ESMTP id 0C137C23DC1; Fri, 3 Jun 2022 15:15:59 +0000 (UTC) From: Mike Pattrick To: dev@openvswitch.org Date: Fri, 3 Jun 2022 11:15:38 -0400 Message-Id: <20220603151542.897026-4-mkp@redhat.com> In-Reply-To: <20220603151542.897026-3-mkp@redhat.com> References: <20220603151542.897026-1-mkp@redhat.com> <20220603151542.897026-2-mkp@redhat.com> <20220603151542.897026-3-mkp@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.85 on 10.11.54.8 Authentication-Results: relay.mimecast.com; auth=pass smtp.auth=CUSA124A263 smtp.mailfrom=mkp@redhat.com X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Cc: Flavio Leitner Subject: [ovs-dev] [PATCH 3/7] Rename dp_packet_hwol to dp_packet_ol. X-BeenThere: ovs-dev@openvswitch.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: ovs-dev-bounces@openvswitch.org Sender: "dev" From: Flavio Leitner The name correlates better with the flag names. Signed-off-by: Flavio Leitner Co-authored-by: Mike Pattrick Signed-off-by: Mike Pattrick Acked-by: Maxime Coquelin Reviewed-by: David Marchand --- lib/conntrack.c | 8 ++++---- lib/dp-packet.h | 28 ++++++++++++++-------------- lib/ipf.c | 6 +++--- lib/netdev-dpdk.c | 20 ++++++++++---------- lib/netdev-linux.c | 24 ++++++++++++------------ lib/netdev.c | 14 +++++++------- 6 files changed, 50 insertions(+), 50 deletions(-) diff --git a/lib/conntrack.c b/lib/conntrack.c index 08da4ddf7..f9222f7db 100644 --- a/lib/conntrack.c +++ b/lib/conntrack.c @@ -2095,7 +2095,7 @@ conn_key_extract(struct conntrack *ct, struct dp_packet *pkt, ovs_be16 dl_type, COVERAGE_INC(conntrack_l3csum_err); } else { bool hwol_good_l3_csum = dp_packet_ip_checksum_valid(pkt) - || dp_packet_hwol_is_ipv4(pkt); + || dp_packet_ol_is_ipv4(pkt); /* Validate the checksum only when hwol is not supported. */ ok = extract_l3_ipv4(&ctx->key, l3, dp_packet_l3_size(pkt), NULL, !hwol_good_l3_csum); @@ -2110,7 +2110,7 @@ conn_key_extract(struct conntrack *ct, struct dp_packet *pkt, ovs_be16 dl_type, bool hwol_bad_l4_csum = dp_packet_l4_checksum_bad(pkt); if (!hwol_bad_l4_csum) { bool hwol_good_l4_csum = dp_packet_l4_checksum_valid(pkt) - || dp_packet_hwol_tx_l4_checksum(pkt); + || dp_packet_ol_tx_l4_checksum(pkt); /* Validate the checksum only when hwol is not supported. */ if (extract_l4(&ctx->key, l4, dp_packet_l4_size(pkt), &ctx->icmp_related, l3, !hwol_good_l4_csum, @@ -3441,7 +3441,7 @@ handle_ftp_ctl(struct conntrack *ct, const struct conn_lookup_ctx *ctx, } if (seq_skew) { ip_len = ntohs(l3_hdr->ip_tot_len) + seq_skew; - if (!dp_packet_hwol_is_ipv4(pkt)) { + if (!dp_packet_ol_is_ipv4(pkt)) { l3_hdr->ip_csum = recalc_csum16(l3_hdr->ip_csum, l3_hdr->ip_tot_len, htons(ip_len)); @@ -3463,7 +3463,7 @@ handle_ftp_ctl(struct conntrack *ct, const struct conn_lookup_ctx *ctx, } th->tcp_csum = 0; - if (!dp_packet_hwol_tx_l4_checksum(pkt)) { + if (!dp_packet_ol_tx_l4_checksum(pkt)) { if (ctx->key.dl_type == htons(ETH_TYPE_IPV6)) { th->tcp_csum = packet_csum_upperlayer6(nh6, th, ctx->key.nw_proto, dp_packet_l4_size(pkt)); diff --git a/lib/dp-packet.h b/lib/dp-packet.h index 3ba5b0665..968ec7534 100644 --- a/lib/dp-packet.h +++ b/lib/dp-packet.h @@ -960,35 +960,35 @@ dp_packet_set_flow_mark(struct dp_packet *p, uint32_t mark) /* Returns the L4 cksum offload bitmask. */ static inline uint64_t -dp_packet_hwol_l4_mask(const struct dp_packet *b) +dp_packet_ol_l4_mask(const struct dp_packet *b) { return *dp_packet_ol_flags_ptr(b) & DP_PACKET_OL_TX_L4_MASK; } /* Return true if the packet 'b' requested L4 checksum offload. */ static inline bool -dp_packet_hwol_tx_l4_checksum(const struct dp_packet *b) +dp_packet_ol_tx_l4_checksum(const struct dp_packet *b) { - return !!dp_packet_hwol_l4_mask(b); + return !!dp_packet_ol_l4_mask(b); } /* Returns 'true' if packet 'b' is marked for TCP segmentation offloading. */ static inline bool -dp_packet_hwol_is_tso(const struct dp_packet *b) +dp_packet_ol_is_tso(const struct dp_packet *b) { return !!(*dp_packet_ol_flags_ptr(b) & DP_PACKET_OL_TX_TCP_SEG); } /* Returns 'true' if packet 'b' is marked for IPv4 checksum offloading. */ static inline bool -dp_packet_hwol_is_ipv4(const struct dp_packet *b) +dp_packet_ol_is_ipv4(const struct dp_packet *b) { return !!(*dp_packet_ol_flags_ptr(b) & DP_PACKET_OL_TX_IPV4); } /* Returns 'true' if packet 'b' is marked for TCP checksum offloading. */ static inline bool -dp_packet_hwol_l4_is_tcp(const struct dp_packet *b) +dp_packet_ol_l4_is_tcp(const struct dp_packet *b) { return (*dp_packet_ol_flags_ptr(b) & DP_PACKET_OL_TX_L4_MASK) == DP_PACKET_OL_TX_TCP_CSUM; @@ -996,7 +996,7 @@ dp_packet_hwol_l4_is_tcp(const struct dp_packet *b) /* Returns 'true' if packet 'b' is marked for UDP checksum offloading. */ static inline bool -dp_packet_hwol_l4_is_udp(struct dp_packet *b) +dp_packet_ol_l4_is_udp(struct dp_packet *b) { return (*dp_packet_ol_flags_ptr(b) & DP_PACKET_OL_TX_L4_MASK) == DP_PACKET_OL_TX_UDP_CSUM; @@ -1004,7 +1004,7 @@ dp_packet_hwol_l4_is_udp(struct dp_packet *b) /* Returns 'true' if packet 'b' is marked for SCTP checksum offloading. */ static inline bool -dp_packet_hwol_l4_is_sctp(struct dp_packet *b) +dp_packet_ol_l4_is_sctp(struct dp_packet *b) { return (*dp_packet_ol_flags_ptr(b) & DP_PACKET_OL_TX_L4_MASK) == DP_PACKET_OL_TX_SCTP_CSUM; @@ -1012,14 +1012,14 @@ dp_packet_hwol_l4_is_sctp(struct dp_packet *b) /* Mark packet 'b' for IPv4 checksum offloading. */ static inline void -dp_packet_hwol_set_tx_ipv4(struct dp_packet *b) +dp_packet_ol_set_tx_ipv4(struct dp_packet *b) { *dp_packet_ol_flags_ptr(b) |= DP_PACKET_OL_TX_IPV4; } /* Mark packet 'b' for IPv6 checksum offloading. */ static inline void -dp_packet_hwol_set_tx_ipv6(struct dp_packet *b) +dp_packet_ol_set_tx_ipv6(struct dp_packet *b) { *dp_packet_ol_flags_ptr(b) |= DP_PACKET_OL_TX_IPV6; } @@ -1027,7 +1027,7 @@ dp_packet_hwol_set_tx_ipv6(struct dp_packet *b) /* Mark packet 'b' for TCP checksum offloading. It implies that either * the packet 'b' is marked for IPv4 or IPv6 checksum offloading. */ static inline void -dp_packet_hwol_set_csum_tcp(struct dp_packet *b) +dp_packet_ol_set_csum_tcp(struct dp_packet *b) { *dp_packet_ol_flags_ptr(b) |= DP_PACKET_OL_TX_TCP_CSUM; } @@ -1035,7 +1035,7 @@ dp_packet_hwol_set_csum_tcp(struct dp_packet *b) /* Mark packet 'b' for UDP checksum offloading. It implies that either * the packet 'b' is marked for IPv4 or IPv6 checksum offloading. */ static inline void -dp_packet_hwol_set_csum_udp(struct dp_packet *b) +dp_packet_ol_set_csum_udp(struct dp_packet *b) { *dp_packet_ol_flags_ptr(b) |= DP_PACKET_OL_TX_UDP_CSUM; } @@ -1043,7 +1043,7 @@ dp_packet_hwol_set_csum_udp(struct dp_packet *b) /* Mark packet 'b' for SCTP checksum offloading. It implies that either * the packet 'b' is marked for IPv4 or IPv6 checksum offloading. */ static inline void -dp_packet_hwol_set_csum_sctp(struct dp_packet *b) +dp_packet_ol_set_csum_sctp(struct dp_packet *b) { *dp_packet_ol_flags_ptr(b) |= DP_PACKET_OL_TX_SCTP_CSUM; } @@ -1052,7 +1052,7 @@ dp_packet_hwol_set_csum_sctp(struct dp_packet *b) * either the packet 'b' is marked for IPv4 or IPv6 checksum offloading * and also for TCP checksum offloading. */ static inline void -dp_packet_hwol_set_tcp_seg(struct dp_packet *b) +dp_packet_ol_set_tcp_seg(struct dp_packet *b) { *dp_packet_ol_flags_ptr(b) |= DP_PACKET_OL_TX_TCP_SEG; } diff --git a/lib/ipf.c b/lib/ipf.c index d45266374..df9dd01dd 100644 --- a/lib/ipf.c +++ b/lib/ipf.c @@ -433,7 +433,7 @@ ipf_reassemble_v4_frags(struct ipf_list *ipf_list) len += rest_len; l3 = dp_packet_l3(pkt); ovs_be16 new_ip_frag_off = l3->ip_frag_off & ~htons(IP_MORE_FRAGMENTS); - if (!dp_packet_hwol_is_ipv4(pkt)) { + if (!dp_packet_ol_is_ipv4(pkt)) { l3->ip_csum = recalc_csum16(l3->ip_csum, l3->ip_frag_off, new_ip_frag_off); l3->ip_csum = recalc_csum16(l3->ip_csum, l3->ip_tot_len, htons(len)); @@ -609,7 +609,7 @@ ipf_is_valid_v4_frag(struct ipf *ipf, struct dp_packet *pkt) } if (OVS_UNLIKELY(!dp_packet_ip_checksum_valid(pkt) - && !dp_packet_hwol_is_ipv4(pkt) + && !dp_packet_ol_is_ipv4(pkt) && csum(l3, ip_hdr_len) != 0)) { COVERAGE_INC(ipf_l3csum_err); goto invalid_pkt; @@ -1185,7 +1185,7 @@ ipf_post_execute_reass_pkts(struct ipf *ipf, } else { struct ip_header *l3_frag = dp_packet_l3(frag_i->pkt); struct ip_header *l3_reass = dp_packet_l3(pkt); - if (!dp_packet_hwol_is_ipv4(frag_i->pkt)) { + if (!dp_packet_ol_is_ipv4(frag_i->pkt)) { ovs_be32 reass_ip = get_16aligned_be32(&l3_reass->ip_src); ovs_be32 frag_ip = diff --git a/lib/netdev-dpdk.c b/lib/netdev-dpdk.c index e9b539197..3172c766b 100644 --- a/lib/netdev-dpdk.c +++ b/lib/netdev-dpdk.c @@ -206,7 +206,7 @@ struct netdev_dpdk_sw_stats { /* Packet drops in ingress policer processing. */ uint64_t rx_qos_drops; /* Packet drops in HWOL processing. */ - uint64_t tx_invalid_hwol_drops; + uint64_t tx_invalid_ol_drops; }; enum dpdk_dev_type { @@ -2141,7 +2141,7 @@ netdev_dpdk_rxq_dealloc(struct netdev_rxq *rxq) /* Prepare the packet for HWOL. * Return True if the packet is OK to continue. */ static bool -netdev_dpdk_prep_hwol_packet(struct netdev_dpdk *dev, struct rte_mbuf *mbuf) +netdev_dpdk_prep_ol_packet(struct netdev_dpdk *dev, struct rte_mbuf *mbuf) { struct dp_packet *pkt = CONTAINER_OF(mbuf, struct dp_packet, mbuf); @@ -2175,7 +2175,7 @@ netdev_dpdk_prep_hwol_packet(struct netdev_dpdk *dev, struct rte_mbuf *mbuf) /* Prepare a batch for HWOL. * Return the number of good packets in the batch. */ static int -netdev_dpdk_prep_hwol_batch(struct netdev_dpdk *dev, struct rte_mbuf **pkts, +netdev_dpdk_prep_ol_batch(struct netdev_dpdk *dev, struct rte_mbuf **pkts, int pkt_cnt) { int i = 0; @@ -2185,7 +2185,7 @@ netdev_dpdk_prep_hwol_batch(struct netdev_dpdk *dev, struct rte_mbuf **pkts, /* Prepare and filter bad HWOL packets. */ for (i = 0; i < pkt_cnt; i++) { pkt = pkts[i]; - if (!netdev_dpdk_prep_hwol_packet(dev, pkt)) { + if (!netdev_dpdk_prep_ol_packet(dev, pkt)) { rte_pktmbuf_free(pkt); continue; } @@ -2539,7 +2539,7 @@ netdev_dpdk_vhost_update_tx_counters(struct netdev_dpdk *dev, int dropped = sw_stats_add->tx_mtu_exceeded_drops + sw_stats_add->tx_qos_drops + sw_stats_add->tx_failure_drops + - sw_stats_add->tx_invalid_hwol_drops; + sw_stats_add->tx_invalid_ol_drops; struct netdev_stats *stats = &dev->stats; int sent = attempted - dropped; int i; @@ -2558,7 +2558,7 @@ netdev_dpdk_vhost_update_tx_counters(struct netdev_dpdk *dev, sw_stats->tx_failure_drops += sw_stats_add->tx_failure_drops; sw_stats->tx_mtu_exceeded_drops += sw_stats_add->tx_mtu_exceeded_drops; sw_stats->tx_qos_drops += sw_stats_add->tx_qos_drops; - sw_stats->tx_invalid_hwol_drops += sw_stats_add->tx_invalid_hwol_drops; + sw_stats->tx_invalid_ol_drops += sw_stats_add->tx_invalid_ol_drops; } } @@ -2719,8 +2719,8 @@ netdev_dpdk_common_send(struct netdev *netdev, struct dp_packet_batch *batch, /* Prepare each mbuf for hardware offloading. */ if (userspace_tso_enabled()) { - cnt = netdev_dpdk_prep_hwol_batch(dev, pkts, pkt_cnt); - stats->tx_invalid_hwol_drops += pkt_cnt - cnt; + cnt = netdev_dpdk_prep_ol_batch(dev, pkts, pkt_cnt); + stats->tx_invalid_ol_drops += pkt_cnt - cnt; pkt_cnt = cnt; } @@ -2842,7 +2842,7 @@ netdev_dpdk_eth_send(struct netdev *netdev, int qid, sw_stats->tx_failure_drops += stats.tx_failure_drops; sw_stats->tx_mtu_exceeded_drops += stats.tx_mtu_exceeded_drops; sw_stats->tx_qos_drops += stats.tx_qos_drops; - sw_stats->tx_invalid_hwol_drops += stats.tx_invalid_hwol_drops; + sw_stats->tx_invalid_ol_drops += stats.tx_invalid_ol_drops; rte_spinlock_unlock(&dev->stats_lock); } @@ -3173,7 +3173,7 @@ netdev_dpdk_get_sw_custom_stats(const struct netdev *netdev, SW_CSTAT(tx_mtu_exceeded_drops) \ SW_CSTAT(tx_qos_drops) \ SW_CSTAT(rx_qos_drops) \ - SW_CSTAT(tx_invalid_hwol_drops) + SW_CSTAT(tx_invalid_ol_drops) #define SW_CSTAT(NAME) + 1 custom_stats->size = SW_CSTATS; diff --git a/lib/netdev-linux.c b/lib/netdev-linux.c index 129043812..8570195cd 100644 --- a/lib/netdev-linux.c +++ b/lib/netdev-linux.c @@ -6618,7 +6618,7 @@ netdev_linux_parse_l2(struct dp_packet *b, uint16_t *l4proto) } *l4proto = ip_hdr->ip_proto; - dp_packet_hwol_set_tx_ipv4(b); + dp_packet_ol_set_tx_ipv4(b); } else if (eth_type == htons(ETH_TYPE_IPV6)) { struct ovs_16aligned_ip6_hdr *nh6; @@ -6628,7 +6628,7 @@ netdev_linux_parse_l2(struct dp_packet *b, uint16_t *l4proto) } *l4proto = nh6->ip6_ctlun.ip6_un1.ip6_un1_nxt; - dp_packet_hwol_set_tx_ipv6(b); + dp_packet_ol_set_tx_ipv6(b); } return 0; @@ -6654,11 +6654,11 @@ netdev_linux_parse_vnet_hdr(struct dp_packet *b) if (vnet->flags == VIRTIO_NET_HDR_F_NEEDS_CSUM) { if (l4proto == IPPROTO_TCP) { - dp_packet_hwol_set_csum_tcp(b); + dp_packet_ol_set_csum_tcp(b); } else if (l4proto == IPPROTO_UDP) { - dp_packet_hwol_set_csum_udp(b); + dp_packet_ol_set_csum_udp(b); } else if (l4proto == IPPROTO_SCTP) { - dp_packet_hwol_set_csum_sctp(b); + dp_packet_ol_set_csum_sctp(b); } } @@ -6670,7 +6670,7 @@ netdev_linux_parse_vnet_hdr(struct dp_packet *b) if (type == VIRTIO_NET_HDR_GSO_TCPV4 || type == VIRTIO_NET_HDR_GSO_TCPV6) { - dp_packet_hwol_set_tcp_seg(b); + dp_packet_ol_set_tcp_seg(b); } } @@ -6682,13 +6682,13 @@ netdev_linux_prepend_vnet_hdr(struct dp_packet *b, int mtu) { struct virtio_net_hdr *vnet = dp_packet_push_zeros(b, sizeof *vnet); - if (dp_packet_hwol_is_tso(b)) { + if (dp_packet_ol_is_tso(b)) { uint16_t hdr_len = ((char *)dp_packet_l4(b) - (char *)dp_packet_eth(b)) + TCP_HEADER_LEN; vnet->hdr_len = (OVS_FORCE __virtio16)hdr_len; vnet->gso_size = (OVS_FORCE __virtio16)(mtu - hdr_len); - if (dp_packet_hwol_is_ipv4(b)) { + if (dp_packet_ol_is_ipv4(b)) { vnet->gso_type = VIRTIO_NET_HDR_GSO_TCPV4; } else { vnet->gso_type = VIRTIO_NET_HDR_GSO_TCPV6; @@ -6698,18 +6698,18 @@ netdev_linux_prepend_vnet_hdr(struct dp_packet *b, int mtu) vnet->flags = VIRTIO_NET_HDR_GSO_NONE; } - if (dp_packet_hwol_l4_mask(b)) { + if (dp_packet_ol_l4_mask(b)) { vnet->flags = VIRTIO_NET_HDR_F_NEEDS_CSUM; vnet->csum_start = (OVS_FORCE __virtio16)((char *)dp_packet_l4(b) - (char *)dp_packet_eth(b)); - if (dp_packet_hwol_l4_is_tcp(b)) { + if (dp_packet_ol_l4_is_tcp(b)) { vnet->csum_offset = (OVS_FORCE __virtio16) __builtin_offsetof( struct tcp_header, tcp_csum); - } else if (dp_packet_hwol_l4_is_udp(b)) { + } else if (dp_packet_ol_l4_is_udp(b)) { vnet->csum_offset = (OVS_FORCE __virtio16) __builtin_offsetof( struct udp_header, udp_csum); - } else if (dp_packet_hwol_l4_is_sctp(b)) { + } else if (dp_packet_ol_l4_is_sctp(b)) { vnet->csum_offset = (OVS_FORCE __virtio16) __builtin_offsetof( struct sctp_header, sctp_csum); } else { diff --git a/lib/netdev.c b/lib/netdev.c index a06138aca..d087929e5 100644 --- a/lib/netdev.c +++ b/lib/netdev.c @@ -794,28 +794,28 @@ netdev_send_prepare_packet(const uint64_t netdev_flags, { uint64_t l4_mask; - if (dp_packet_hwol_is_tso(packet) + if (dp_packet_ol_is_tso(packet) && !(netdev_flags & NETDEV_OFFLOAD_TX_TCP_TSO)) { /* Fall back to GSO in software. */ VLOG_ERR_BUF(errormsg, "No TSO support"); return false; } - l4_mask = dp_packet_hwol_l4_mask(packet); + l4_mask = dp_packet_ol_l4_mask(packet); if (l4_mask) { - if (dp_packet_hwol_l4_is_tcp(packet)) { + if (dp_packet_ol_l4_is_tcp(packet)) { if (!(netdev_flags & NETDEV_OFFLOAD_TX_TCP_CSUM)) { /* Fall back to TCP csum in software. */ VLOG_ERR_BUF(errormsg, "No TCP checksum support"); return false; } - } else if (dp_packet_hwol_l4_is_udp(packet)) { + } else if (dp_packet_ol_l4_is_udp(packet)) { if (!(netdev_flags & NETDEV_OFFLOAD_TX_UDP_CSUM)) { /* Fall back to UDP csum in software. */ VLOG_ERR_BUF(errormsg, "No UDP checksum support"); return false; } - } else if (dp_packet_hwol_l4_is_sctp(packet)) { + } else if (dp_packet_ol_l4_is_sctp(packet)) { if (!(netdev_flags & NETDEV_OFFLOAD_TX_SCTP_CSUM)) { /* Fall back to SCTP csum in software. */ VLOG_ERR_BUF(errormsg, "No SCTP checksum support"); @@ -960,8 +960,8 @@ netdev_push_header(const struct netdev *netdev, size_t i, size = dp_packet_batch_size(batch); DP_PACKET_BATCH_REFILL_FOR_EACH (i, size, packet, batch) { - if (OVS_UNLIKELY(dp_packet_hwol_is_tso(packet) - || dp_packet_hwol_l4_mask(packet))) { + if (OVS_UNLIKELY(dp_packet_ol_is_tso(packet) + || dp_packet_ol_l4_mask(packet))) { COVERAGE_INC(netdev_push_header_drops); dp_packet_delete(packet); VLOG_WARN_RL(&rl, "%s: Tunneling packets with HW offload flags is " From patchwork Fri Jun 3 15:15:39 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Mike Pattrick X-Patchwork-Id: 1638770 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: bilbo.ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=redhat.com header.i=@redhat.com header.a=rsa-sha256 header.s=mimecast20190719 header.b=Ub+Tj0b8; dkim-atps=neutral Authentication-Results: ozlabs.org; spf=pass (sender SPF authorized) smtp.mailfrom=openvswitch.org (client-ip=2605:bc80:3010::137; helo=smtp4.osuosl.org; envelope-from=ovs-dev-bounces@openvswitch.org; receiver=) Received: from smtp4.osuosl.org (smtp4.osuosl.org [IPv6:2605:bc80:3010::137]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by bilbo.ozlabs.org (Postfix) with ESMTPS id 4LF60q1P8Pz9s0r for ; Sat, 4 Jun 2022 01:16:27 +1000 (AEST) Received: from localhost (localhost [127.0.0.1]) by smtp4.osuosl.org (Postfix) with ESMTP id 2725541BDE; Fri, 3 Jun 2022 15:16:25 +0000 (UTC) X-Virus-Scanned: amavisd-new at osuosl.org Received: from smtp4.osuosl.org ([127.0.0.1]) by localhost (smtp4.osuosl.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ykx90Ap2_6FR; Fri, 3 Jun 2022 15:16:18 +0000 (UTC) Received: from lists.linuxfoundation.org (lf-lists.osuosl.org [IPv6:2605:bc80:3010:104::8cd3:938]) by smtp4.osuosl.org (Postfix) with ESMTPS id DD20D41A64; Fri, 3 Jun 2022 15:16:16 +0000 (UTC) Received: from lf-lists.osuosl.org (localhost [127.0.0.1]) by lists.linuxfoundation.org (Postfix) with ESMTP id ACA1AC0084; Fri, 3 Jun 2022 15:16:12 +0000 (UTC) X-Original-To: dev@openvswitch.org Delivered-To: ovs-dev@lists.linuxfoundation.org Received: from smtp2.osuosl.org (smtp2.osuosl.org [IPv6:2605:bc80:3010::133]) by lists.linuxfoundation.org (Postfix) with ESMTP id C7FBDC0080 for ; Fri, 3 Jun 2022 15:16:08 +0000 (UTC) Received: from localhost (localhost [127.0.0.1]) by smtp2.osuosl.org (Postfix) with ESMTP id 9A53740A30 for ; Fri, 3 Jun 2022 15:16:08 +0000 (UTC) X-Virus-Scanned: amavisd-new at osuosl.org Authentication-Results: smtp2.osuosl.org (amavisd-new); dkim=fail (1024-bit key) reason="fail (body has been altered)" header.d=redhat.com Received: from smtp2.osuosl.org ([127.0.0.1]) by localhost (smtp2.osuosl.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YrvZTZCxBuqi for ; Fri, 3 Jun 2022 15:16:06 +0000 (UTC) X-Greylist: domain auto-whitelisted by SQLgrey-1.8.0 Received: from us-smtp-delivery-124.mimecast.com (us-smtp-delivery-124.mimecast.com [170.10.129.124]) by smtp2.osuosl.org (Postfix) with ESMTPS id BB7A4409FF for ; Fri, 3 Jun 2022 15:16:05 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1654269364; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=AH2gUIXAag4UHwhzgoHBi4swT1aKNxLw0/v3Ln1QMmY=; b=Ub+Tj0b83qXoZEJejzJyg3dI+gWl3WRP+/qqEbovWHh/5J+/PrAAOeQ2pYjP+gSIeueQLX qX3+eoUxbdhoQAagqZZ+6G7Ck6o9G+QxtTVm7hMds6v4qICNHzvG/9Sek1iwTsmumR2g7Q xFmM7RmCgMMVk3SUKwj3HYHDs6dVHPs= Received: from mimecast-mx02.redhat.com (mx3-rdu2.redhat.com [66.187.233.73]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id us-mta-149-oSAHpSC4MVG5jmIfxyhqqw-1; Fri, 03 Jun 2022 11:16:01 -0400 X-MC-Unique: oSAHpSC4MVG5jmIfxyhqqw-1 Received: from smtp.corp.redhat.com (int-mx08.intmail.prod.int.rdu2.redhat.com [10.11.54.8]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx02.redhat.com (Postfix) with ESMTPS id 479B23C025C0; Fri, 3 Jun 2022 15:16:01 +0000 (UTC) Received: from mpattric.remote.csb (unknown [10.22.33.235]) by smtp.corp.redhat.com (Postfix) with ESMTP id 995C6C27E9D; Fri, 3 Jun 2022 15:16:00 +0000 (UTC) From: Mike Pattrick To: dev@openvswitch.org Date: Fri, 3 Jun 2022 11:15:39 -0400 Message-Id: <20220603151542.897026-5-mkp@redhat.com> In-Reply-To: <20220603151542.897026-4-mkp@redhat.com> References: <20220603151542.897026-1-mkp@redhat.com> <20220603151542.897026-2-mkp@redhat.com> <20220603151542.897026-3-mkp@redhat.com> <20220603151542.897026-4-mkp@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.85 on 10.11.54.8 Authentication-Results: relay.mimecast.com; auth=pass smtp.auth=CUSA124A263 smtp.mailfrom=mkp@redhat.com X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Cc: Flavio Leitner Subject: [ovs-dev] [PATCH 4/7] dp-packet: Use p for packet and b for batch. X-BeenThere: ovs-dev@openvswitch.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: ovs-dev-bounces@openvswitch.org Sender: "dev" From: Flavio Leitner Currently 'p' and 'b' and used for packets, so use a convention that struct dp_packet is 'p' and struct dp_packet_batch is 'b'. Some comments needed new formatting to not pass the 80 column. Some variables were using 'p' or 'b' were renamed as well. There should be no functional change with this patch. Signed-off-by: Flavio Leitner Co-authored-by: Mike Pattrick Signed-off-by: Mike Pattrick Acked-by: Maxime Coquelin --- lib/dp-packet.c | 345 +++++++++++++++---------------- lib/dp-packet.h | 504 ++++++++++++++++++++++----------------------- lib/netdev-dummy.c | 8 +- lib/netdev-linux.c | 56 ++--- 4 files changed, 457 insertions(+), 456 deletions(-) diff --git a/lib/dp-packet.c b/lib/dp-packet.c index 35c72542a..d390abbc3 100644 --- a/lib/dp-packet.c +++ b/lib/dp-packet.c @@ -25,58 +25,59 @@ #include "util.h" static void -dp_packet_init__(struct dp_packet *b, size_t allocated, enum dp_packet_source source) -{ - dp_packet_set_allocated(b, allocated); - b->source = source; - dp_packet_reset_offsets(b); - pkt_metadata_init(&b->md, 0); - dp_packet_reset_cutlen(b); - dp_packet_reset_offload(b); +dp_packet_init__(struct dp_packet *p, size_t allocated, + enum dp_packet_source source) +{ + dp_packet_set_allocated(p, allocated); + p->source = source; + dp_packet_reset_offsets(p); + pkt_metadata_init(&p->md, 0); + dp_packet_reset_cutlen(p); + dp_packet_reset_offload(p); /* Initialize implementation-specific fields of dp_packet. */ - dp_packet_init_specific(b); + dp_packet_init_specific(p); /* By default assume the packet type to be Ethernet. */ - b->packet_type = htonl(PT_ETH); + p->packet_type = htonl(PT_ETH); } static void -dp_packet_use__(struct dp_packet *b, void *base, size_t allocated, +dp_packet_use__(struct dp_packet *p, void *base, size_t allocated, enum dp_packet_source source) { - dp_packet_set_base(b, base); - dp_packet_set_data(b, base); - dp_packet_set_size(b, 0); + dp_packet_set_base(p, base); + dp_packet_set_data(p, base); + dp_packet_set_size(p, 0); - dp_packet_init__(b, allocated, source); + dp_packet_init__(p, allocated, source); } -/* Initializes 'b' as an empty dp_packet that contains the 'allocated' bytes of +/* Initializes 'p' as an empty dp_packet that contains the 'allocated' bytes of * memory starting at 'base'. 'base' should be the first byte of a region - * obtained from malloc(). It will be freed (with free()) if 'b' is resized or + * obtained from malloc(). It will be freed (with free()) if 'p' is resized or * freed. */ void -dp_packet_use(struct dp_packet *b, void *base, size_t allocated) +dp_packet_use(struct dp_packet *p, void *base, size_t allocated) { - dp_packet_use__(b, base, allocated, DPBUF_MALLOC); + dp_packet_use__(p, base, allocated, DPBUF_MALLOC); } #if HAVE_AF_XDP -/* Initialize 'b' as an empty dp_packet that contains +/* Initialize 'p' as an empty dp_packet that contains * memory starting at AF_XDP umem base. */ void -dp_packet_use_afxdp(struct dp_packet *b, void *data, size_t allocated, +dp_packet_use_afxdp(struct dp_packet *p, void *data, size_t allocated, size_t headroom) { - dp_packet_set_base(b, (char *)data - headroom); - dp_packet_set_data(b, data); - dp_packet_set_size(b, 0); + dp_packet_set_base(p, (char *) data - headroom); + dp_packet_set_data(p, data); + dp_packet_set_size(p, 0); - dp_packet_init__(b, allocated, DPBUF_AFXDP); + dp_packet_init__(p, allocated, DPBUF_AFXDP); } #endif -/* Initializes 'b' as an empty dp_packet that contains the 'allocated' bytes of +/* Initializes 'p' as an empty dp_packet that contains the 'allocated' bytes of * memory starting at 'base'. 'base' should point to a buffer on the stack. * (Nothing actually relies on 'base' being allocated on the stack. It could * be static or malloc()'d memory. But stack space is the most common use @@ -91,56 +92,56 @@ dp_packet_use_afxdp(struct dp_packet *b, void *data, size_t allocated, * on an dp_packet initialized by this function, so that if it expanded into the * heap, that memory is freed. */ void -dp_packet_use_stub(struct dp_packet *b, void *base, size_t allocated) +dp_packet_use_stub(struct dp_packet *p, void *base, size_t allocated) { - dp_packet_use__(b, base, allocated, DPBUF_STUB); + dp_packet_use__(p, base, allocated, DPBUF_STUB); } -/* Initializes 'b' as an dp_packet whose data starts at 'data' and continues for - * 'size' bytes. This is appropriate for an dp_packet that will be used to - * inspect existing data, without moving it around or reallocating it, and +/* Initializes 'p' as an dp_packet whose data starts at 'data' and continues + * for 'size' bytes. This is appropriate for an dp_packet that will be used + * to inspect existing data, without moving it around or reallocating it, and * generally without modifying it at all. * * An dp_packet operation that requires reallocating data will assert-fail if this * function was used to initialize it. */ void -dp_packet_use_const(struct dp_packet *b, const void *data, size_t size) +dp_packet_use_const(struct dp_packet *p, const void *data, size_t size) { - dp_packet_use__(b, CONST_CAST(void *, data), size, DPBUF_STACK); - dp_packet_set_size(b, size); + dp_packet_use__(p, CONST_CAST(void *, data), size, DPBUF_STACK); + dp_packet_set_size(p, size); } -/* Initializes 'b' as a DPDK dp-packet, which must have been allocated from a +/* Initializes 'p' as a DPDK dp-packet, which must have been allocated from a * DPDK memory pool. */ void -dp_packet_init_dpdk(struct dp_packet *b) +dp_packet_init_dpdk(struct dp_packet *p) { - b->source = DPBUF_DPDK; + p->source = DPBUF_DPDK; } -/* Initializes 'b' as an empty dp_packet with an initial capacity of 'size' +/* Initializes 'p' as an empty dp_packet with an initial capacity of 'size' * bytes. */ void -dp_packet_init(struct dp_packet *b, size_t size) +dp_packet_init(struct dp_packet *p, size_t size) { - dp_packet_use(b, size ? xmalloc(size) : NULL, size); + dp_packet_use(p, size ? xmalloc(size) : NULL, size); } -/* Frees memory that 'b' points to. */ +/* Frees memory that 'p' points to. */ void -dp_packet_uninit(struct dp_packet *b) +dp_packet_uninit(struct dp_packet *p) { - if (b) { - if (b->source == DPBUF_MALLOC) { - free(dp_packet_base(b)); - } else if (b->source == DPBUF_DPDK) { + if (p) { + if (p->source == DPBUF_MALLOC) { + free(dp_packet_base(p)); + } else if (p->source == DPBUF_DPDK) { #ifdef DPDK_NETDEV /* If this dp_packet was allocated by DPDK it must have been * created as a dp_packet */ - free_dpdk_buf((struct dp_packet*) b); + free_dpdk_buf((struct dp_packet *) p); #endif - } else if (b->source == DPBUF_AFXDP) { - free_afxdp_buf(b); + } else if (p->source == DPBUF_AFXDP) { + free_afxdp_buf(p); } } } @@ -150,9 +151,9 @@ dp_packet_uninit(struct dp_packet *b) struct dp_packet * dp_packet_new(size_t size) { - struct dp_packet *b = xmalloc(sizeof *b); - dp_packet_init(b, size); - return b; + struct dp_packet *p = xmalloc(sizeof *p); + dp_packet_init(p, size); + return p; } /* Creates and returns a new dp_packet with an initial capacity of 'size + @@ -160,45 +161,45 @@ dp_packet_new(size_t size) struct dp_packet * dp_packet_new_with_headroom(size_t size, size_t headroom) { - struct dp_packet *b = dp_packet_new(size + headroom); - dp_packet_reserve(b, headroom); - return b; + struct dp_packet *p = dp_packet_new(size + headroom); + dp_packet_reserve(p, headroom); + return p; } /* Creates and returns a new dp_packet that initially contains a copy of the - * 'dp_packet_size(buffer)' bytes of data starting at 'buffer->data' with no headroom or + * 'dp_packet_size(p)' bytes of data starting at 'p->data' with no headroom or * tailroom. */ struct dp_packet * -dp_packet_clone(const struct dp_packet *buffer) +dp_packet_clone(const struct dp_packet *p) { - return dp_packet_clone_with_headroom(buffer, 0); + return dp_packet_clone_with_headroom(p, 0); } -/* Creates and returns a new dp_packet whose data are copied from 'buffer'. +/* Creates and returns a new dp_packet whose data are copied from 'p'. * The returned dp_packet will additionally have 'headroom' bytes of * headroom. */ struct dp_packet * -dp_packet_clone_with_headroom(const struct dp_packet *buffer, size_t headroom) +dp_packet_clone_with_headroom(const struct dp_packet *p, size_t headroom) { struct dp_packet *new_buffer; uint32_t mark; - new_buffer = dp_packet_clone_data_with_headroom(dp_packet_data(buffer), - dp_packet_size(buffer), - headroom); + new_buffer = dp_packet_clone_data_with_headroom(dp_packet_data(p), + dp_packet_size(p), + headroom); /* Copy the following fields into the returned buffer: l2_pad_size, * l2_5_ofs, l3_ofs, l4_ofs, cutlen, packet_type and md. */ - memcpy(&new_buffer->l2_pad_size, &buffer->l2_pad_size, + memcpy(&new_buffer->l2_pad_size, &p->l2_pad_size, sizeof(struct dp_packet) - offsetof(struct dp_packet, l2_pad_size)); - *dp_packet_ol_flags_ptr(new_buffer) = *dp_packet_ol_flags_ptr(buffer); + *dp_packet_ol_flags_ptr(new_buffer) = *dp_packet_ol_flags_ptr(p); *dp_packet_ol_flags_ptr(new_buffer) &= DP_PACKET_OL_SUPPORTED_MASK; - if (dp_packet_rss_valid(buffer)) { - dp_packet_set_rss_hash(new_buffer, dp_packet_get_rss_hash(buffer)); + if (dp_packet_rss_valid(p)) { + dp_packet_set_rss_hash(new_buffer, dp_packet_get_rss_hash(p)); } - if (dp_packet_has_flow_mark(buffer, &mark)) { + if (dp_packet_has_flow_mark(p, &mark)) { dp_packet_set_flow_mark(new_buffer, mark); } @@ -219,47 +220,47 @@ dp_packet_clone_data(const void *data, size_t size) struct dp_packet * dp_packet_clone_data_with_headroom(const void *data, size_t size, size_t headroom) { - struct dp_packet *b = dp_packet_new_with_headroom(size, headroom); - dp_packet_put(b, data, size); - return b; + struct dp_packet *p = dp_packet_new_with_headroom(size, headroom); + dp_packet_put(p, data, size); + return p; } static void -dp_packet_copy__(struct dp_packet *b, uint8_t *new_base, +dp_packet_copy__(struct dp_packet *p, uint8_t *new_base, size_t new_headroom, size_t new_tailroom) { - const uint8_t *old_base = dp_packet_base(b); - size_t old_headroom = dp_packet_headroom(b); - size_t old_tailroom = dp_packet_tailroom(b); + const uint8_t *old_base = dp_packet_base(p); + size_t old_headroom = dp_packet_headroom(p); + size_t old_tailroom = dp_packet_tailroom(p); size_t copy_headroom = MIN(old_headroom, new_headroom); size_t copy_tailroom = MIN(old_tailroom, new_tailroom); memcpy(&new_base[new_headroom - copy_headroom], &old_base[old_headroom - copy_headroom], - copy_headroom + dp_packet_size(b) + copy_tailroom); + copy_headroom + dp_packet_size(p) + copy_tailroom); } -/* Reallocates 'b' so that it has exactly 'new_headroom' and 'new_tailroom' +/* Reallocates 'p' so that it has exactly 'new_headroom' and 'new_tailroom' * bytes of headroom and tailroom, respectively. */ void -dp_packet_resize(struct dp_packet *b, size_t new_headroom, size_t new_tailroom) +dp_packet_resize(struct dp_packet *p, size_t new_headroom, size_t new_tailroom) { void *new_base, *new_data; size_t new_allocated; - new_allocated = new_headroom + dp_packet_size(b) + new_tailroom; + new_allocated = new_headroom + dp_packet_size(p) + new_tailroom; - switch (b->source) { + switch (p->source) { case DPBUF_DPDK: OVS_NOT_REACHED(); case DPBUF_MALLOC: - if (new_headroom == dp_packet_headroom(b)) { - new_base = xrealloc(dp_packet_base(b), new_allocated); + if (new_headroom == dp_packet_headroom(p)) { + new_base = xrealloc(dp_packet_base(p), new_allocated); } else { new_base = xmalloc(new_allocated); - dp_packet_copy__(b, new_base, new_headroom, new_tailroom); - free(dp_packet_base(b)); + dp_packet_copy__(p, new_base, new_headroom, new_tailroom); + free(dp_packet_base(p)); } break; @@ -270,108 +271,108 @@ dp_packet_resize(struct dp_packet *b, size_t new_headroom, size_t new_tailroom) OVS_NOT_REACHED(); case DPBUF_STUB: - b->source = DPBUF_MALLOC; + p->source = DPBUF_MALLOC; new_base = xmalloc(new_allocated); - dp_packet_copy__(b, new_base, new_headroom, new_tailroom); + dp_packet_copy__(p, new_base, new_headroom, new_tailroom); break; default: OVS_NOT_REACHED(); } - dp_packet_set_allocated(b, new_allocated); - dp_packet_set_base(b, new_base); + dp_packet_set_allocated(p, new_allocated); + dp_packet_set_base(p, new_base); new_data = (char *) new_base + new_headroom; - if (dp_packet_data(b) != new_data) { - dp_packet_set_data(b, new_data); + if (dp_packet_data(p) != new_data) { + dp_packet_set_data(p, new_data); } } -/* Ensures that 'b' has room for at least 'size' bytes at its tail end, +/* Ensures that 'p' has room for at least 'size' bytes at its tail end, * reallocating and copying its data if necessary. Its headroom, if any, is * preserved. */ void -dp_packet_prealloc_tailroom(struct dp_packet *b, size_t size) +dp_packet_prealloc_tailroom(struct dp_packet *p, size_t size) { - if ((size && !dp_packet_base(b)) || (size > dp_packet_tailroom(b))) { - dp_packet_resize(b, dp_packet_headroom(b), MAX(size, 64)); + if ((size && !dp_packet_base(p)) || (size > dp_packet_tailroom(p))) { + dp_packet_resize(p, dp_packet_headroom(p), MAX(size, 64)); } } -/* Ensures that 'b' has room for at least 'size' bytes at its head, +/* Ensures that 'p' has room for at least 'size' bytes at its head, * reallocating and copying its data if necessary. Its tailroom, if any, is * preserved. */ void -dp_packet_prealloc_headroom(struct dp_packet *b, size_t size) +dp_packet_prealloc_headroom(struct dp_packet *p, size_t size) { - if (size > dp_packet_headroom(b)) { - dp_packet_resize(b, MAX(size, 64), dp_packet_tailroom(b)); + if (size > dp_packet_headroom(p)) { + dp_packet_resize(p, MAX(size, 64), dp_packet_tailroom(p)); } } -/* Shifts all of the data within the allocated space in 'b' by 'delta' bytes. +/* Shifts all of the data within the allocated space in 'p' by 'delta' bytes. * For example, a 'delta' of 1 would cause each byte of data to move one byte * forward (from address 'p' to 'p+1'), and a 'delta' of -1 would cause each * byte to move one byte backward (from 'p' to 'p-1'). */ void -dp_packet_shift(struct dp_packet *b, int delta) +dp_packet_shift(struct dp_packet *p, int delta) { - ovs_assert(delta > 0 ? delta <= dp_packet_tailroom(b) - : delta < 0 ? -delta <= dp_packet_headroom(b) + ovs_assert(delta > 0 ? delta <= dp_packet_tailroom(p) + : delta < 0 ? -delta <= dp_packet_headroom(p) : true); if (delta != 0) { - char *dst = (char *) dp_packet_data(b) + delta; - memmove(dst, dp_packet_data(b), dp_packet_size(b)); - dp_packet_set_data(b, dst); + char *dst = (char *) dp_packet_data(p) + delta; + memmove(dst, dp_packet_data(p), dp_packet_size(p)); + dp_packet_set_data(p, dst); } } -/* Appends 'size' bytes of data to the tail end of 'b', reallocating and +/* Appends 'size' bytes of data to the tail end of 'p', reallocating and * copying its data if necessary. Returns a pointer to the first byte of the * new data, which is left uninitialized. */ void * -dp_packet_put_uninit(struct dp_packet *b, size_t size) +dp_packet_put_uninit(struct dp_packet *p, size_t size) { - void *p; - dp_packet_prealloc_tailroom(b, size); - p = dp_packet_tail(b); - dp_packet_set_size(b, dp_packet_size(b) + size); - return p; + void *tail; + dp_packet_prealloc_tailroom(p, size); + tail = dp_packet_tail(p); + dp_packet_set_size(p, dp_packet_size(p) + size); + return tail; } -/* Appends 'size' zeroed bytes to the tail end of 'b'. Data in 'b' is +/* Appends 'size' zeroed bytes to the tail end of 'p'. Data in 'p' is * reallocated and copied if necessary. Returns a pointer to the first byte of * the data's location in the dp_packet. */ void * -dp_packet_put_zeros(struct dp_packet *b, size_t size) +dp_packet_put_zeros(struct dp_packet *p, size_t size) { - void *dst = dp_packet_put_uninit(b, size); + void *dst = dp_packet_put_uninit(p, size); memset(dst, 0, size); return dst; } -/* Appends the 'size' bytes of data in 'p' to the tail end of 'b'. Data in 'b' +/* Appends the 'size' bytes of data in 'p' to the tail end of 'p'. Data in 'p' * is reallocated and copied if necessary. Returns a pointer to the first * byte of the data's location in the dp_packet. */ void * -dp_packet_put(struct dp_packet *b, const void *p, size_t size) +dp_packet_put(struct dp_packet *p, const void *data, size_t size) { - void *dst = dp_packet_put_uninit(b, size); - memcpy(dst, p, size); + void *dst = dp_packet_put_uninit(p, size); + memcpy(dst, data, size); return dst; } /* Parses as many pairs of hex digits as possible (possibly separated by - * spaces) from the beginning of 's', appending bytes for their values to 'b'. + * spaces) from the beginning of 's', appending bytes for their values to 'p'. * Returns the first character of 's' that is not the first of a pair of hex - * digits. If 'n' is nonnull, stores the number of bytes added to 'b' in + * digits. If 'n' is nonnull, stores the number of bytes added to 'p' in * '*n'. */ char * -dp_packet_put_hex(struct dp_packet *b, const char *s, size_t *n) +dp_packet_put_hex(struct dp_packet *p, const char *s, size_t *n) { - size_t initial_size = dp_packet_size(b); + size_t initial_size = dp_packet_size(p); for (;;) { uint8_t byte; bool ok; @@ -380,12 +381,12 @@ dp_packet_put_hex(struct dp_packet *b, const char *s, size_t *n) byte = hexits_value(s, 2, &ok); if (!ok) { if (n) { - *n = dp_packet_size(b) - initial_size; + *n = dp_packet_size(p) - initial_size; } return CONST_CAST(char *, s); } - dp_packet_put(b, &byte, 1); + dp_packet_put(p, &byte, 1); s += 2; } } @@ -393,80 +394,80 @@ dp_packet_put_hex(struct dp_packet *b, const char *s, size_t *n) /* Reserves 'size' bytes of headroom so that they can be later allocated with * dp_packet_push_uninit() without reallocating the dp_packet. */ void -dp_packet_reserve(struct dp_packet *b, size_t size) +dp_packet_reserve(struct dp_packet *p, size_t size) { - ovs_assert(!dp_packet_size(b)); - dp_packet_prealloc_tailroom(b, size); - dp_packet_set_data(b, (char*)dp_packet_data(b) + size); + ovs_assert(!dp_packet_size(p)); + dp_packet_prealloc_tailroom(p, size); + dp_packet_set_data(p, (char *) dp_packet_data(p) + size); } /* Reserves 'headroom' bytes at the head and 'tailroom' at the end so that * they can be later allocated with dp_packet_push_uninit() or * dp_packet_put_uninit() without reallocating the dp_packet. */ void -dp_packet_reserve_with_tailroom(struct dp_packet *b, size_t headroom, +dp_packet_reserve_with_tailroom(struct dp_packet *p, size_t headroom, size_t tailroom) { - ovs_assert(!dp_packet_size(b)); - dp_packet_prealloc_tailroom(b, headroom + tailroom); - dp_packet_set_data(b, (char*)dp_packet_data(b) + headroom); + ovs_assert(!dp_packet_size(p)); + dp_packet_prealloc_tailroom(p, headroom + tailroom); + dp_packet_set_data(p, (char *) dp_packet_data(p) + headroom); } -/* Prefixes 'size' bytes to the head end of 'b', reallocating and copying its +/* Prefixes 'size' bytes to the head end of 'p', reallocating and copying its * data if necessary. Returns a pointer to the first byte of the data's * location in the dp_packet. The new data is left uninitialized. */ void * -dp_packet_push_uninit(struct dp_packet *b, size_t size) +dp_packet_push_uninit(struct dp_packet *p, size_t size) { - dp_packet_prealloc_headroom(b, size); - dp_packet_set_data(b, (char*)dp_packet_data(b) - size); - dp_packet_set_size(b, dp_packet_size(b) + size); - return dp_packet_data(b); + dp_packet_prealloc_headroom(p, size); + dp_packet_set_data(p, (char *) dp_packet_data(p) - size); + dp_packet_set_size(p, dp_packet_size(p) + size); + return dp_packet_data(p); } -/* Prefixes 'size' zeroed bytes to the head end of 'b', reallocating and +/* Prefixes 'size' zeroed bytes to the head end of 'p', reallocating and * copying its data if necessary. Returns a pointer to the first byte of the * data's location in the dp_packet. */ void * -dp_packet_push_zeros(struct dp_packet *b, size_t size) +dp_packet_push_zeros(struct dp_packet *p, size_t size) { - void *dst = dp_packet_push_uninit(b, size); + void *dst = dp_packet_push_uninit(p, size); memset(dst, 0, size); return dst; } -/* Copies the 'size' bytes starting at 'p' to the head end of 'b', reallocating - * and copying its data if necessary. Returns a pointer to the first byte of - * the data's location in the dp_packet. */ +/* Copies the 'size' bytes starting at 'data' to the head end of 'p', + * reallocating and copying its data if necessary. Returns a pointer to + * the first byte of the data's location in the dp_packet. */ void * -dp_packet_push(struct dp_packet *b, const void *p, size_t size) +dp_packet_push(struct dp_packet *p, const void *data, size_t size) { - void *dst = dp_packet_push_uninit(b, size); - memcpy(dst, p, size); + void *dst = dp_packet_push_uninit(p, size); + memcpy(dst, data, size); return dst; } -/* Returns the data in 'b' as a block of malloc()'d memory and frees the buffer - * within 'b'. (If 'b' itself was dynamically allocated, e.g. with +/* Returns the data in 'p' as a block of malloc()'d memory and frees the buffer + * within 'p'. (If 'p' itself was dynamically allocated, e.g. with * dp_packet_new(), then it should still be freed with, e.g., dp_packet_delete().) */ void * -dp_packet_steal_data(struct dp_packet *b) +dp_packet_steal_data(struct dp_packet *p) { - void *p; - ovs_assert(b->source != DPBUF_DPDK); - ovs_assert(b->source != DPBUF_AFXDP); + void *data; + ovs_assert(p->source != DPBUF_DPDK); + ovs_assert(p->source != DPBUF_AFXDP); - if (b->source == DPBUF_MALLOC && dp_packet_data(b) == dp_packet_base(b)) { - p = dp_packet_data(b); + if (p->source == DPBUF_MALLOC && dp_packet_data(p) == dp_packet_base(p)) { + data = dp_packet_data(p); } else { - p = xmemdup(dp_packet_data(b), dp_packet_size(b)); - if (b->source == DPBUF_MALLOC) { - free(dp_packet_base(b)); + data = xmemdup(dp_packet_data(p), dp_packet_size(p)); + if (p->source == DPBUF_MALLOC) { + free(dp_packet_base(p)); } } - dp_packet_set_base(b, NULL); - dp_packet_set_data(b, NULL); - return p; + dp_packet_set_base(p, NULL); + dp_packet_set_data(p, NULL); + return data; } static inline void @@ -481,28 +482,28 @@ dp_packet_adjust_layer_offset(uint16_t *offset, int increment) * pointer and the layer offsets. The caller is responsible for * modifying the contents. */ void * -dp_packet_resize_l2_5(struct dp_packet *b, int increment) +dp_packet_resize_l2_5(struct dp_packet *p, int increment) { if (increment >= 0) { - dp_packet_push_uninit(b, increment); + dp_packet_push_uninit(p, increment); } else { - dp_packet_pull(b, -increment); + dp_packet_pull(p, -increment); } /* Adjust layer offsets after l2_5. */ - dp_packet_adjust_layer_offset(&b->l3_ofs, increment); - dp_packet_adjust_layer_offset(&b->l4_ofs, increment); + dp_packet_adjust_layer_offset(&p->l3_ofs, increment); + dp_packet_adjust_layer_offset(&p->l4_ofs, increment); - return dp_packet_data(b); + return dp_packet_data(p); } /* Adjust the size of the l2 portion of the dp_packet, updating the l2 * pointer and the layer offsets. The caller is responsible for * modifying the contents. */ void * -dp_packet_resize_l2(struct dp_packet *b, int increment) +dp_packet_resize_l2(struct dp_packet *p, int increment) { - dp_packet_resize_l2_5(b, increment); - dp_packet_adjust_layer_offset(&b->l2_5_ofs, increment); - return dp_packet_data(b); + dp_packet_resize_l2_5(p, increment); + dp_packet_adjust_layer_offset(&p->l2_5_ofs, increment); + return dp_packet_data(p); } diff --git a/lib/dp-packet.h b/lib/dp-packet.h index 968ec7534..1b17ef263 100644 --- a/lib/dp-packet.h +++ b/lib/dp-packet.h @@ -198,7 +198,7 @@ struct dp_packet *dp_packet_clone_with_headroom(const struct dp_packet *, struct dp_packet *dp_packet_clone_data(const void *, size_t); struct dp_packet *dp_packet_clone_data_with_headroom(const void *, size_t, size_t headroom); -void dp_packet_resize(struct dp_packet *b, size_t new_headroom, +void dp_packet_resize(struct dp_packet *p, size_t new_headroom, size_t new_tailroom); static inline void dp_packet_delete(struct dp_packet *); static inline void dp_packet_swap(struct dp_packet *, struct dp_packet *); @@ -237,25 +237,25 @@ static inline bool dp_packet_equal(const struct dp_packet *, const struct dp_packet *); -/* Frees memory that 'b' points to, as well as 'b' itself. */ +/* Frees memory that 'p' points to, as well as 'p' itself. */ static inline void -dp_packet_delete(struct dp_packet *b) +dp_packet_delete(struct dp_packet *p) { - if (b) { - if (b->source == DPBUF_DPDK) { + if (p) { + if (p->source == DPBUF_DPDK) { /* If this dp_packet was allocated by DPDK it must have been * created as a dp_packet */ - free_dpdk_buf((struct dp_packet*) b); + free_dpdk_buf((struct dp_packet *) p); return; } - if (b->source == DPBUF_AFXDP) { - free_afxdp_buf(b); + if (p->source == DPBUF_AFXDP) { + free_afxdp_buf(p); return; } - dp_packet_uninit(b); - free(b); + dp_packet_uninit(p); + free(p); } } @@ -271,86 +271,86 @@ dp_packet_swap(struct dp_packet *a, struct dp_packet *b) *b = c; } -/* If 'b' contains at least 'offset + size' bytes of data, returns a pointer to +/* If 'p' contains at least 'offset + size' bytes of data, returns a pointer to * byte 'offset'. Otherwise, returns a null pointer. */ static inline void * -dp_packet_at(const struct dp_packet *b, size_t offset, size_t size) +dp_packet_at(const struct dp_packet *p, size_t offset, size_t size) { - return offset + size <= dp_packet_size(b) - ? (char *) dp_packet_data(b) + offset + return offset + size <= dp_packet_size(p) + ? (char *) dp_packet_data(p) + offset : NULL; } -/* Returns a pointer to byte 'offset' in 'b', which must contain at least +/* Returns a pointer to byte 'offset' in 'p', which must contain at least * 'offset + size' bytes of data. */ static inline void * -dp_packet_at_assert(const struct dp_packet *b, size_t offset, size_t size) +dp_packet_at_assert(const struct dp_packet *p, size_t offset, size_t size) { - ovs_assert(offset + size <= dp_packet_size(b)); - return ((char *) dp_packet_data(b)) + offset; + ovs_assert(offset + size <= dp_packet_size(p)); + return ((char *) dp_packet_data(p)) + offset; } -/* Returns a pointer to byte following the last byte of data in use in 'b'. */ +/* Returns a pointer to byte following the last byte of data in use in 'p'. */ static inline void * -dp_packet_tail(const struct dp_packet *b) +dp_packet_tail(const struct dp_packet *p) { - return (char *) dp_packet_data(b) + dp_packet_size(b); + return (char *) dp_packet_data(p) + dp_packet_size(p); } /* Returns a pointer to byte following the last byte allocated for use (but - * not necessarily in use) in 'b'. */ + * not necessarily in use) in 'p'. */ static inline void * -dp_packet_end(const struct dp_packet *b) +dp_packet_end(const struct dp_packet *p) { - return (char *) dp_packet_base(b) + dp_packet_get_allocated(b); + return (char *) dp_packet_base(p) + dp_packet_get_allocated(p); } -/* Returns the number of bytes of headroom in 'b', that is, the number of bytes - * of unused space in dp_packet 'b' before the data that is in use. (Most +/* Returns the number of bytes of headroom in 'p', that is, the number of bytes + * of unused space in dp_packet 'p' before the data that is in use. (Most * commonly, the data in a dp_packet is at its beginning, and thus the * dp_packet's headroom is 0.) */ static inline size_t -dp_packet_headroom(const struct dp_packet *b) +dp_packet_headroom(const struct dp_packet *p) { - return (char *) dp_packet_data(b) - (char *) dp_packet_base(b); + return (char *) dp_packet_data(p) - (char *) dp_packet_base(p); } /* Returns the number of bytes that may be appended to the tail end of - * dp_packet 'b' before the dp_packet must be reallocated. */ + * dp_packet 'p' before the dp_packet must be reallocated. */ static inline size_t -dp_packet_tailroom(const struct dp_packet *b) +dp_packet_tailroom(const struct dp_packet *p) { - return (char *) dp_packet_end(b) - (char *) dp_packet_tail(b); + return (char *) dp_packet_end(p) - (char *) dp_packet_tail(p); } -/* Clears any data from 'b'. */ +/* Clears any data from 'p'. */ static inline void -dp_packet_clear(struct dp_packet *b) +dp_packet_clear(struct dp_packet *p) { - dp_packet_set_data(b, dp_packet_base(b)); - dp_packet_set_size(b, 0); + dp_packet_set_data(p, dp_packet_base(p)); + dp_packet_set_size(p, 0); } -/* Removes 'size' bytes from the head end of 'b', which must contain at least +/* Removes 'size' bytes from the head end of 'p', which must contain at least * 'size' bytes of data. Returns the first byte of data removed. */ static inline void * -dp_packet_pull(struct dp_packet *b, size_t size) +dp_packet_pull(struct dp_packet *p, size_t size) { - void *data = dp_packet_data(b); - ovs_assert(dp_packet_size(b) - dp_packet_l2_pad_size(b) >= size); - dp_packet_set_data(b, (char *) dp_packet_data(b) + size); - dp_packet_set_size(b, dp_packet_size(b) - size); + void *data = dp_packet_data(p); + ovs_assert(dp_packet_size(p) - dp_packet_l2_pad_size(p) >= size); + dp_packet_set_data(p, (char *) dp_packet_data(p) + size); + dp_packet_set_size(p, dp_packet_size(p) - size); return data; } -/* If 'b' has at least 'size' bytes of data, removes that many bytes from the - * head end of 'b' and returns the first byte removed. Otherwise, returns a - * null pointer without modifying 'b'. */ +/* If 'p' has at least 'size' bytes of data, removes that many bytes from the + * head end of 'p' and returns the first byte removed. Otherwise, returns a + * null pointer without modifying 'p'. */ static inline void * -dp_packet_try_pull(struct dp_packet *b, size_t size) +dp_packet_try_pull(struct dp_packet *p, size_t size) { - return dp_packet_size(b) - dp_packet_l2_pad_size(b) >= size - ? dp_packet_pull(b, size) : NULL; + return dp_packet_size(p) - dp_packet_l2_pad_size(p) >= size + ? dp_packet_pull(p, size) : NULL; } static inline bool @@ -361,117 +361,117 @@ dp_packet_equal(const struct dp_packet *a, const struct dp_packet *b) } static inline bool -dp_packet_is_eth(const struct dp_packet *b) +dp_packet_is_eth(const struct dp_packet *p) { - return b->packet_type == htonl(PT_ETH); + return p->packet_type == htonl(PT_ETH); } /* Get the start of the Ethernet frame. 'l3_ofs' marks the end of the l2 * headers, so return NULL if it is not set. */ static inline void * -dp_packet_eth(const struct dp_packet *b) +dp_packet_eth(const struct dp_packet *p) { - return (dp_packet_is_eth(b) && b->l3_ofs != UINT16_MAX) - ? dp_packet_data(b) : NULL; + return (dp_packet_is_eth(p) && p->l3_ofs != UINT16_MAX) + ? dp_packet_data(p) : NULL; } /* Resets all layer offsets. 'l3' offset must be set before 'l2' can be * retrieved. */ static inline void -dp_packet_reset_offsets(struct dp_packet *b) +dp_packet_reset_offsets(struct dp_packet *p) { - b->l2_pad_size = 0; - b->l2_5_ofs = UINT16_MAX; - b->l3_ofs = UINT16_MAX; - b->l4_ofs = UINT16_MAX; + p->l2_pad_size = 0; + p->l2_5_ofs = UINT16_MAX; + p->l3_ofs = UINT16_MAX; + p->l4_ofs = UINT16_MAX; } static inline uint16_t -dp_packet_l2_pad_size(const struct dp_packet *b) +dp_packet_l2_pad_size(const struct dp_packet *p) { - return b->l2_pad_size; + return p->l2_pad_size; } static inline void -dp_packet_set_l2_pad_size(struct dp_packet *b, uint16_t pad_size) +dp_packet_set_l2_pad_size(struct dp_packet *p, uint16_t pad_size) { - ovs_assert(pad_size <= dp_packet_size(b)); - b->l2_pad_size = pad_size; + ovs_assert(pad_size <= dp_packet_size(p)); + p->l2_pad_size = pad_size; } static inline void * -dp_packet_l2_5(const struct dp_packet *b) +dp_packet_l2_5(const struct dp_packet *p) { - return b->l2_5_ofs != UINT16_MAX - ? (char *) dp_packet_data(b) + b->l2_5_ofs + return p->l2_5_ofs != UINT16_MAX + ? (char *) dp_packet_data(p) + p->l2_5_ofs : NULL; } static inline void -dp_packet_set_l2_5(struct dp_packet *b, void *l2_5) +dp_packet_set_l2_5(struct dp_packet *p, void *l2_5) { - b->l2_5_ofs = l2_5 - ? (char *) l2_5 - (char *) dp_packet_data(b) + p->l2_5_ofs = l2_5 + ? (char *) l2_5 - (char *) dp_packet_data(p) : UINT16_MAX; } static inline void * -dp_packet_l3(const struct dp_packet *b) +dp_packet_l3(const struct dp_packet *p) { - return b->l3_ofs != UINT16_MAX - ? (char *) dp_packet_data(b) + b->l3_ofs + return p->l3_ofs != UINT16_MAX + ? (char *) dp_packet_data(p) + p->l3_ofs : NULL; } static inline void -dp_packet_set_l3(struct dp_packet *b, void *l3) +dp_packet_set_l3(struct dp_packet *p, void *l3) { - b->l3_ofs = l3 ? (char *) l3 - (char *) dp_packet_data(b) : UINT16_MAX; + p->l3_ofs = l3 ? (char *) l3 - (char *) dp_packet_data(p) : UINT16_MAX; } static inline void * -dp_packet_l4(const struct dp_packet *b) +dp_packet_l4(const struct dp_packet *p) { - return b->l4_ofs != UINT16_MAX - ? (char *) dp_packet_data(b) + b->l4_ofs + return p->l4_ofs != UINT16_MAX + ? (char *) dp_packet_data(p) + p->l4_ofs : NULL; } static inline void -dp_packet_set_l4(struct dp_packet *b, void *l4) +dp_packet_set_l4(struct dp_packet *p, void *l4) { - b->l4_ofs = l4 ? (char *) l4 - (char *) dp_packet_data(b) : UINT16_MAX; + p->l4_ofs = l4 ? (char *) l4 - (char *) dp_packet_data(p) : UINT16_MAX; } /* Returns the size of the packet from the beginning of the L3 header to the * end of the L3 payload. Hence L2 padding is not included. */ static inline size_t -dp_packet_l3_size(const struct dp_packet *b) +dp_packet_l3_size(const struct dp_packet *p) { - return OVS_LIKELY(b->l3_ofs != UINT16_MAX) - ? (const char *)dp_packet_tail(b) - (const char *)dp_packet_l3(b) - - dp_packet_l2_pad_size(b) + return OVS_LIKELY(p->l3_ofs != UINT16_MAX) + ? (const char *) dp_packet_tail(p) - (const char *) dp_packet_l3(p) + - dp_packet_l2_pad_size(p) : 0; } /* Returns the size of the packet from the beginning of the L4 header to the * end of the L4 payload. Hence L2 padding is not included. */ static inline size_t -dp_packet_l4_size(const struct dp_packet *b) +dp_packet_l4_size(const struct dp_packet *p) { - return OVS_LIKELY(b->l4_ofs != UINT16_MAX) - ? (const char *)dp_packet_tail(b) - (const char *)dp_packet_l4(b) - - dp_packet_l2_pad_size(b) + return OVS_LIKELY(p->l4_ofs != UINT16_MAX) + ? (const char *) dp_packet_tail(p) - (const char *) dp_packet_l4(p) + - dp_packet_l2_pad_size(p) : 0; } static inline const void * -dp_packet_get_tcp_payload(const struct dp_packet *b) +dp_packet_get_tcp_payload(const struct dp_packet *p) { - size_t l4_size = dp_packet_l4_size(b); + size_t l4_size = dp_packet_l4_size(p); if (OVS_LIKELY(l4_size >= TCP_HEADER_LEN)) { - struct tcp_header *tcp = dp_packet_l4(b); + struct tcp_header *tcp = dp_packet_l4(p); int tcp_len = TCP_OFFSET(tcp->tcp_ctl) * 4; if (OVS_LIKELY(tcp_len >= TCP_HEADER_LEN && tcp_len <= l4_size)) { @@ -482,11 +482,11 @@ dp_packet_get_tcp_payload(const struct dp_packet *b) } static inline uint32_t -dp_packet_get_tcp_payload_length(const struct dp_packet *pkt) +dp_packet_get_tcp_payload_length(const struct dp_packet *p) { - const char *tcp_payload = dp_packet_get_tcp_payload(pkt); + const char *tcp_payload = dp_packet_get_tcp_payload(p); if (tcp_payload) { - return ((char *) dp_packet_tail(pkt) - dp_packet_l2_pad_size(pkt) + return ((char *) dp_packet_tail(p) - dp_packet_l2_pad_size(p) - tcp_payload); } else { return 0; @@ -494,69 +494,69 @@ dp_packet_get_tcp_payload_length(const struct dp_packet *pkt) } static inline const void * -dp_packet_get_udp_payload(const struct dp_packet *b) +dp_packet_get_udp_payload(const struct dp_packet *p) { - return OVS_LIKELY(dp_packet_l4_size(b) >= UDP_HEADER_LEN) - ? (const char *)dp_packet_l4(b) + UDP_HEADER_LEN : NULL; + return OVS_LIKELY(dp_packet_l4_size(p) >= UDP_HEADER_LEN) + ? (const char *) dp_packet_l4(p) + UDP_HEADER_LEN : NULL; } static inline const void * -dp_packet_get_sctp_payload(const struct dp_packet *b) +dp_packet_get_sctp_payload(const struct dp_packet *p) { - return OVS_LIKELY(dp_packet_l4_size(b) >= SCTP_HEADER_LEN) - ? (const char *)dp_packet_l4(b) + SCTP_HEADER_LEN : NULL; + return OVS_LIKELY(dp_packet_l4_size(p) >= SCTP_HEADER_LEN) + ? (const char *) dp_packet_l4(p) + SCTP_HEADER_LEN : NULL; } static inline const void * -dp_packet_get_icmp_payload(const struct dp_packet *b) +dp_packet_get_icmp_payload(const struct dp_packet *p) { - return OVS_LIKELY(dp_packet_l4_size(b) >= ICMP_HEADER_LEN) - ? (const char *)dp_packet_l4(b) + ICMP_HEADER_LEN : NULL; + return OVS_LIKELY(dp_packet_l4_size(p) >= ICMP_HEADER_LEN) + ? (const char *) dp_packet_l4(p) + ICMP_HEADER_LEN : NULL; } static inline const void * -dp_packet_get_nd_payload(const struct dp_packet *b) +dp_packet_get_nd_payload(const struct dp_packet *p) { - return OVS_LIKELY(dp_packet_l4_size(b) >= ND_MSG_LEN) - ? (const char *)dp_packet_l4(b) + ND_MSG_LEN : NULL; + return OVS_LIKELY(dp_packet_l4_size(p) >= ND_MSG_LEN) + ? (const char *) dp_packet_l4(p) + ND_MSG_LEN : NULL; } #ifdef DPDK_NETDEV static inline uint64_t * -dp_packet_ol_flags_ptr(const struct dp_packet *b) +dp_packet_ol_flags_ptr(const struct dp_packet *p) { - return CONST_CAST(uint64_t *, &b->mbuf.ol_flags); + return CONST_CAST(uint64_t *, &p->mbuf.ol_flags); } static inline uint32_t * -dp_packet_rss_ptr(const struct dp_packet *b) +dp_packet_rss_ptr(const struct dp_packet *p) { - return CONST_CAST(uint32_t *, &b->mbuf.hash.rss); + return CONST_CAST(uint32_t *, &p->mbuf.hash.rss); } static inline uint32_t * -dp_packet_flow_mark_ptr(const struct dp_packet *b) +dp_packet_flow_mark_ptr(const struct dp_packet *p) { - return CONST_CAST(uint32_t *, &b->mbuf.hash.fdir.hi); + return CONST_CAST(uint32_t *, &p->mbuf.hash.fdir.hi); } #else static inline uint32_t * -dp_packet_ol_flags_ptr(const struct dp_packet *b) +dp_packet_ol_flags_ptr(const struct dp_packet *p) { - return CONST_CAST(uint32_t *, &b->ol_flags); + return CONST_CAST(uint32_t *, &p->ol_flags); } static inline uint32_t * -dp_packet_rss_ptr(const struct dp_packet *b) +dp_packet_rss_ptr(const struct dp_packet *p) { - return CONST_CAST(uint32_t *, &b->rss_hash); + return CONST_CAST(uint32_t *, &p->rss_hash); } static inline uint32_t * -dp_packet_flow_mark_ptr(const struct dp_packet *b) +dp_packet_flow_mark_ptr(const struct dp_packet *p) { - return CONST_CAST(uint32_t *, &b->flow_mark); + return CONST_CAST(uint32_t *, &p->flow_mark); } #endif @@ -574,25 +574,25 @@ dp_packet_init_specific(struct dp_packet *p) } static inline void * -dp_packet_base(const struct dp_packet *b) +dp_packet_base(const struct dp_packet *p) { - return b->mbuf.buf_addr; + return p->mbuf.buf_addr; } static inline void -dp_packet_set_base(struct dp_packet *b, void *d) +dp_packet_set_base(struct dp_packet *p, void *d) { - b->mbuf.buf_addr = d; + p->mbuf.buf_addr = d; } static inline uint32_t -dp_packet_size(const struct dp_packet *b) +dp_packet_size(const struct dp_packet *p) { - return b->mbuf.pkt_len; + return p->mbuf.pkt_len; } static inline void -dp_packet_set_size(struct dp_packet *b, uint32_t v) +dp_packet_set_size(struct dp_packet *p, uint32_t v) { /* netdev-dpdk does not currently support segmentation; consequently, for * all intents and purposes, 'data_len' (16 bit) and 'pkt_len' (32 bit) may @@ -602,33 +602,33 @@ dp_packet_set_size(struct dp_packet *b, uint32_t v) * (and thus 'v') will always be <= UINT16_MAX; this means that there is no * loss of accuracy in assigning 'v' to 'data_len'. */ - b->mbuf.data_len = (uint16_t)v; /* Current seg length. */ - b->mbuf.pkt_len = v; /* Total length of all segments linked to + p->mbuf.data_len = (uint16_t) v; /* Current seg length. */ + p->mbuf.pkt_len = v; /* Total length of all segments linked to * this segment. */ } static inline uint16_t -__packet_data(const struct dp_packet *b) +__packet_data(const struct dp_packet *p) { - return b->mbuf.data_off; + return p->mbuf.data_off; } static inline void -__packet_set_data(struct dp_packet *b, uint16_t v) +__packet_set_data(struct dp_packet *p, uint16_t v) { - b->mbuf.data_off = v; + p->mbuf.data_off = v; } static inline uint16_t -dp_packet_get_allocated(const struct dp_packet *b) +dp_packet_get_allocated(const struct dp_packet *p) { - return b->mbuf.buf_len; + return p->mbuf.buf_len; } static inline void -dp_packet_set_allocated(struct dp_packet *b, uint16_t s) +dp_packet_set_allocated(struct dp_packet *p, uint16_t s) { - b->mbuf.buf_len = s; + p->mbuf.buf_len = s; } #else /* DPDK_NETDEV */ @@ -640,112 +640,112 @@ dp_packet_init_specific(struct dp_packet *p OVS_UNUSED) } static inline void * -dp_packet_base(const struct dp_packet *b) +dp_packet_base(const struct dp_packet *p) { - return b->base_; + return p->base_; } static inline void -dp_packet_set_base(struct dp_packet *b, void *d) +dp_packet_set_base(struct dp_packet *p, void *d) { - b->base_ = d; + p->base_ = d; } static inline uint32_t -dp_packet_size(const struct dp_packet *b) +dp_packet_size(const struct dp_packet *p) { - return b->size_; + return p->size_; } static inline void -dp_packet_set_size(struct dp_packet *b, uint32_t v) +dp_packet_set_size(struct dp_packet *p, uint32_t v) { - b->size_ = v; + p->size_ = v; } static inline uint16_t -__packet_data(const struct dp_packet *b) +__packet_data(const struct dp_packet *p) { - return b->data_ofs; + return p->data_ofs; } static inline void -__packet_set_data(struct dp_packet *b, uint16_t v) +__packet_set_data(struct dp_packet *p, uint16_t v) { - b->data_ofs = v; + p->data_ofs = v; } static inline uint16_t -dp_packet_get_allocated(const struct dp_packet *b) +dp_packet_get_allocated(const struct dp_packet *p) { - return b->allocated_; + return p->allocated_; } static inline void -dp_packet_set_allocated(struct dp_packet *b, uint16_t s) +dp_packet_set_allocated(struct dp_packet *p, uint16_t s) { - b->allocated_ = s; + p->allocated_ = s; } #endif /* DPDK_NETDEV */ static inline void -dp_packet_reset_cutlen(struct dp_packet *b) +dp_packet_reset_cutlen(struct dp_packet *p) { - b->cutlen = 0; + p->cutlen = 0; } static inline uint32_t -dp_packet_set_cutlen(struct dp_packet *b, uint32_t max_len) +dp_packet_set_cutlen(struct dp_packet *p, uint32_t max_len) { if (max_len < ETH_HEADER_LEN) { max_len = ETH_HEADER_LEN; } - if (max_len >= dp_packet_size(b)) { - b->cutlen = 0; + if (max_len >= dp_packet_size(p)) { + p->cutlen = 0; } else { - b->cutlen = dp_packet_size(b) - max_len; + p->cutlen = dp_packet_size(p) - max_len; } - return b->cutlen; + return p->cutlen; } static inline uint32_t -dp_packet_get_cutlen(const struct dp_packet *b) +dp_packet_get_cutlen(const struct dp_packet *p) { /* Always in valid range if user uses dp_packet_set_cutlen. */ - return b->cutlen; + return p->cutlen; } static inline uint32_t -dp_packet_get_send_len(const struct dp_packet *b) +dp_packet_get_send_len(const struct dp_packet *p) { - return dp_packet_size(b) - dp_packet_get_cutlen(b); + return dp_packet_size(p) - dp_packet_get_cutlen(p); } static inline void * -dp_packet_data(const struct dp_packet *b) +dp_packet_data(const struct dp_packet *p) { - return __packet_data(b) != UINT16_MAX - ? (char *) dp_packet_base(b) + __packet_data(b) : NULL; + return __packet_data(p) != UINT16_MAX + ? (char *) dp_packet_base(p) + __packet_data(p) : NULL; } static inline void -dp_packet_set_data(struct dp_packet *b, void *data) +dp_packet_set_data(struct dp_packet *p, void *data) { if (data) { - __packet_set_data(b, (char *) data - (char *) dp_packet_base(b)); + __packet_set_data(p, (char *) data - (char *) dp_packet_base(p)); } else { - __packet_set_data(b, UINT16_MAX); + __packet_set_data(p, UINT16_MAX); } } static inline void -dp_packet_reset_packet(struct dp_packet *b, int off) +dp_packet_reset_packet(struct dp_packet *p, int off) { - dp_packet_set_size(b, dp_packet_size(b) - off); - dp_packet_set_data(b, ((unsigned char *) dp_packet_data(b) + off)); - dp_packet_reset_offsets(b); + dp_packet_set_size(p, dp_packet_size(p) - off); + dp_packet_set_data(p, ((unsigned char *) dp_packet_data(p) + off)); + dp_packet_reset_offsets(p); } enum { NETDEV_MAX_BURST = 32 }; /* Maximum number packets in a batch. */ @@ -757,69 +757,69 @@ struct dp_packet_batch { }; static inline void -dp_packet_batch_init(struct dp_packet_batch *batch) +dp_packet_batch_init(struct dp_packet_batch *b) { - batch->count = 0; - batch->trunc = false; + b->count = 0; + b->trunc = false; } static inline void -dp_packet_batch_add__(struct dp_packet_batch *batch, - struct dp_packet *packet, size_t limit) +dp_packet_batch_add__(struct dp_packet_batch *b, + struct dp_packet *p, size_t limit) { - if (batch->count < limit) { - batch->packets[batch->count++] = packet; + if (b->count < limit) { + b->packets[b->count++] = p; } else { - dp_packet_delete(packet); + dp_packet_delete(p); } } -/* When the batch is full, 'packet' will be dropped and freed. */ +/* When the batch is full, 'p' will be dropped and freed. */ static inline void -dp_packet_batch_add(struct dp_packet_batch *batch, struct dp_packet *packet) +dp_packet_batch_add(struct dp_packet_batch *b, struct dp_packet *p) { - dp_packet_batch_add__(batch, packet, NETDEV_MAX_BURST); + dp_packet_batch_add__(b, p, NETDEV_MAX_BURST); } static inline size_t -dp_packet_batch_size(const struct dp_packet_batch *batch) +dp_packet_batch_size(const struct dp_packet_batch *b) { - return batch->count; + return b->count; } -/* Clear 'batch' for refill. Use dp_packet_batch_refill() to add - * packets back into the 'batch'. */ +/* Clear 'b' for refill. Use dp_packet_batch_refill() to add + * packets back into the 'b'. */ static inline void -dp_packet_batch_refill_init(struct dp_packet_batch *batch) +dp_packet_batch_refill_init(struct dp_packet_batch *b) { - batch->count = 0; + b->count = 0; }; static inline void -dp_packet_batch_refill(struct dp_packet_batch *batch, +dp_packet_batch_refill(struct dp_packet_batch *b, struct dp_packet *packet, size_t idx) { - dp_packet_batch_add__(batch, packet, MIN(NETDEV_MAX_BURST, idx + 1)); + dp_packet_batch_add__(b, packet, MIN(NETDEV_MAX_BURST, idx + 1)); } static inline void -dp_packet_batch_init_packet(struct dp_packet_batch *batch, struct dp_packet *p) +dp_packet_batch_init_packet(struct dp_packet_batch *b, struct dp_packet *p) { - dp_packet_batch_init(batch); - batch->count = 1; - batch->packets[0] = p; + dp_packet_batch_init(b); + b->count = 1; + b->packets[0] = p; } static inline bool -dp_packet_batch_is_empty(const struct dp_packet_batch *batch) +dp_packet_batch_is_empty(const struct dp_packet_batch *b) { - return !dp_packet_batch_size(batch); + return !dp_packet_batch_size(b); } static inline bool -dp_packet_batch_is_full(const struct dp_packet_batch *batch) +dp_packet_batch_is_full(const struct dp_packet_batch *b) { - return dp_packet_batch_size(batch) == NETDEV_MAX_BURST; + return dp_packet_batch_size(b) == NETDEV_MAX_BURST; } #define DP_PACKET_BATCH_FOR_EACH(IDX, PACKET, BATCH) \ @@ -863,53 +863,53 @@ dp_packet_batch_clone(struct dp_packet_batch *dst, } static inline void -dp_packet_delete_batch(struct dp_packet_batch *batch, bool should_steal) +dp_packet_delete_batch(struct dp_packet_batch *b, bool should_steal) { if (should_steal) { struct dp_packet *packet; - DP_PACKET_BATCH_FOR_EACH (i, packet, batch) { + DP_PACKET_BATCH_FOR_EACH (i, packet, b) { dp_packet_delete(packet); } - dp_packet_batch_init(batch); + dp_packet_batch_init(b); } } static inline void -dp_packet_batch_init_packet_fields(struct dp_packet_batch *batch) +dp_packet_batch_init_packet_fields(struct dp_packet_batch *b) { struct dp_packet *packet; - DP_PACKET_BATCH_FOR_EACH (i, packet, batch) { + DP_PACKET_BATCH_FOR_EACH (i, packet, b) { dp_packet_reset_cutlen(packet); packet->packet_type = htonl(PT_ETH); } } static inline void -dp_packet_batch_apply_cutlen(struct dp_packet_batch *batch) +dp_packet_batch_apply_cutlen(struct dp_packet_batch *b) { - if (batch->trunc) { + if (b->trunc) { struct dp_packet *packet; - DP_PACKET_BATCH_FOR_EACH (i, packet, batch) { + DP_PACKET_BATCH_FOR_EACH (i, packet, b) { dp_packet_set_size(packet, dp_packet_get_send_len(packet)); dp_packet_reset_cutlen(packet); } - batch->trunc = false; + b->trunc = false; } } static inline void -dp_packet_batch_reset_cutlen(struct dp_packet_batch *batch) +dp_packet_batch_reset_cutlen(struct dp_packet_batch *b) { - if (batch->trunc) { + if (b->trunc) { struct dp_packet *packet; - DP_PACKET_BATCH_FOR_EACH (i, packet, batch) { + DP_PACKET_BATCH_FOR_EACH (i, packet, b) { dp_packet_reset_cutlen(packet); } - batch->trunc = false; + b->trunc = false; } } @@ -960,101 +960,101 @@ dp_packet_set_flow_mark(struct dp_packet *p, uint32_t mark) /* Returns the L4 cksum offload bitmask. */ static inline uint64_t -dp_packet_ol_l4_mask(const struct dp_packet *b) +dp_packet_ol_l4_mask(const struct dp_packet *a) { - return *dp_packet_ol_flags_ptr(b) & DP_PACKET_OL_TX_L4_MASK; + return *dp_packet_ol_flags_ptr(a) & DP_PACKET_OL_TX_L4_MASK; } -/* Return true if the packet 'b' requested L4 checksum offload. */ +/* Return true if the packet 'a' requested L4 checksum offload. */ static inline bool -dp_packet_ol_tx_l4_checksum(const struct dp_packet *b) +dp_packet_ol_tx_l4_checksum(const struct dp_packet *a) { - return !!dp_packet_ol_l4_mask(b); + return !!dp_packet_ol_l4_mask(a); } -/* Returns 'true' if packet 'b' is marked for TCP segmentation offloading. */ +/* Returns 'true' if packet 'a' is marked for TCP segmentation offloading. */ static inline bool -dp_packet_ol_is_tso(const struct dp_packet *b) +dp_packet_ol_is_tso(const struct dp_packet *a) { - return !!(*dp_packet_ol_flags_ptr(b) & DP_PACKET_OL_TX_TCP_SEG); + return !!(*dp_packet_ol_flags_ptr(a) & DP_PACKET_OL_TX_TCP_SEG); } -/* Returns 'true' if packet 'b' is marked for IPv4 checksum offloading. */ +/* Returns 'true' if packet 'a' is marked for IPv4 checksum offloading. */ static inline bool -dp_packet_ol_is_ipv4(const struct dp_packet *b) +dp_packet_ol_is_ipv4(const struct dp_packet *a) { - return !!(*dp_packet_ol_flags_ptr(b) & DP_PACKET_OL_TX_IPV4); + return !!(*dp_packet_ol_flags_ptr(a) & DP_PACKET_OL_TX_IPV4); } -/* Returns 'true' if packet 'b' is marked for TCP checksum offloading. */ +/* Returns 'true' if packet 'a' is marked for TCP checksum offloading. */ static inline bool -dp_packet_ol_l4_is_tcp(const struct dp_packet *b) +dp_packet_ol_l4_is_tcp(const struct dp_packet *a) { - return (*dp_packet_ol_flags_ptr(b) & DP_PACKET_OL_TX_L4_MASK) == + return (*dp_packet_ol_flags_ptr(a) & DP_PACKET_OL_TX_L4_MASK) == DP_PACKET_OL_TX_TCP_CSUM; } -/* Returns 'true' if packet 'b' is marked for UDP checksum offloading. */ +/* Returns 'true' if packet 'a' is marked for UDP checksum offloading. */ static inline bool -dp_packet_ol_l4_is_udp(struct dp_packet *b) +dp_packet_ol_l4_is_udp(struct dp_packet *a) { - return (*dp_packet_ol_flags_ptr(b) & DP_PACKET_OL_TX_L4_MASK) == + return (*dp_packet_ol_flags_ptr(a) & DP_PACKET_OL_TX_L4_MASK) == DP_PACKET_OL_TX_UDP_CSUM; } -/* Returns 'true' if packet 'b' is marked for SCTP checksum offloading. */ +/* Returns 'true' if packet 'a' is marked for SCTP checksum offloading. */ static inline bool -dp_packet_ol_l4_is_sctp(struct dp_packet *b) +dp_packet_ol_l4_is_sctp(struct dp_packet *a) { - return (*dp_packet_ol_flags_ptr(b) & DP_PACKET_OL_TX_L4_MASK) == + return (*dp_packet_ol_flags_ptr(a) & DP_PACKET_OL_TX_L4_MASK) == DP_PACKET_OL_TX_SCTP_CSUM; } -/* Mark packet 'b' for IPv4 checksum offloading. */ +/* Mark packet 'a' for IPv4 checksum offloading. */ static inline void -dp_packet_ol_set_tx_ipv4(struct dp_packet *b) +dp_packet_ol_set_tx_ipv4(struct dp_packet *a) { - *dp_packet_ol_flags_ptr(b) |= DP_PACKET_OL_TX_IPV4; + *dp_packet_ol_flags_ptr(a) |= DP_PACKET_OL_TX_IPV4; } -/* Mark packet 'b' for IPv6 checksum offloading. */ +/* Mark packet 'a' for IPv6 checksum offloading. */ static inline void -dp_packet_ol_set_tx_ipv6(struct dp_packet *b) +dp_packet_ol_set_tx_ipv6(struct dp_packet *a) { - *dp_packet_ol_flags_ptr(b) |= DP_PACKET_OL_TX_IPV6; + *dp_packet_ol_flags_ptr(a) |= DP_PACKET_OL_TX_IPV6; } -/* Mark packet 'b' for TCP checksum offloading. It implies that either - * the packet 'b' is marked for IPv4 or IPv6 checksum offloading. */ +/* Mark packet 'a' for TCP checksum offloading. It implies that either + * the packet 'a' is marked for IPv4 or IPv6 checksum offloading. */ static inline void -dp_packet_ol_set_csum_tcp(struct dp_packet *b) +dp_packet_ol_set_csum_tcp(struct dp_packet *a) { - *dp_packet_ol_flags_ptr(b) |= DP_PACKET_OL_TX_TCP_CSUM; + *dp_packet_ol_flags_ptr(a) |= DP_PACKET_OL_TX_TCP_CSUM; } -/* Mark packet 'b' for UDP checksum offloading. It implies that either - * the packet 'b' is marked for IPv4 or IPv6 checksum offloading. */ +/* Mark packet 'a' for UDP checksum offloading. It implies that either + * the packet 'a' is marked for IPv4 or IPv6 checksum offloading. */ static inline void -dp_packet_ol_set_csum_udp(struct dp_packet *b) +dp_packet_ol_set_csum_udp(struct dp_packet *a) { - *dp_packet_ol_flags_ptr(b) |= DP_PACKET_OL_TX_UDP_CSUM; + *dp_packet_ol_flags_ptr(a) |= DP_PACKET_OL_TX_UDP_CSUM; } -/* Mark packet 'b' for SCTP checksum offloading. It implies that either - * the packet 'b' is marked for IPv4 or IPv6 checksum offloading. */ +/* Mark packet 'a' for SCTP checksum offloading. It implies that either + * the packet 'a' is marked for IPv4 or IPv6 checksum offloading. */ static inline void -dp_packet_ol_set_csum_sctp(struct dp_packet *b) +dp_packet_ol_set_csum_sctp(struct dp_packet *a) { - *dp_packet_ol_flags_ptr(b) |= DP_PACKET_OL_TX_SCTP_CSUM; + *dp_packet_ol_flags_ptr(a) |= DP_PACKET_OL_TX_SCTP_CSUM; } -/* Mark packet 'b' for TCP segmentation offloading. It implies that - * either the packet 'b' is marked for IPv4 or IPv6 checksum offloading +/* Mark packet 'a' for TCP segmentation offloading. It implies that + * either the packet 'a' is marked for IPv4 or IPv6 checksum offloading * and also for TCP checksum offloading. */ static inline void -dp_packet_ol_set_tcp_seg(struct dp_packet *b) +dp_packet_ol_set_tcp_seg(struct dp_packet *a) { - *dp_packet_ol_flags_ptr(b) |= DP_PACKET_OL_TX_TCP_SEG; + *dp_packet_ol_flags_ptr(a) |= DP_PACKET_OL_TX_TCP_SEG; } static inline bool diff --git a/lib/netdev-dummy.c b/lib/netdev-dummy.c index 72cb95471..6e62447f1 100644 --- a/lib/netdev-dummy.c +++ b/lib/netdev-dummy.c @@ -224,14 +224,14 @@ static void dummy_packet_stream_send(struct dummy_packet_stream *s, const void *buffer, size_t size) { if (ovs_list_size(&s->txq) < NETDEV_DUMMY_MAX_QUEUE) { - struct dp_packet *b; + struct dp_packet *p; struct pkt_list_node *node; - b = dp_packet_clone_data_with_headroom(buffer, size, 2); - put_unaligned_be16(dp_packet_push_uninit(b, 2), htons(size)); + p = dp_packet_clone_data_with_headroom(buffer, size, 2); + put_unaligned_be16(dp_packet_push_uninit(p, 2), htons(size)); node = xmalloc(sizeof *node); - node->pkt = b; + node->pkt = p; ovs_list_push_back(&s->txq, &node->list_node); } } diff --git a/lib/netdev-linux.c b/lib/netdev-linux.c index 8570195cd..490c751b6 100644 --- a/lib/netdev-linux.c +++ b/lib/netdev-linux.c @@ -522,8 +522,8 @@ static struct vlog_rate_limit rl = VLOG_RATE_LIMIT_INIT(5, 20); * changes in the device miimon status, so we can use atomic_count. */ static atomic_count miimon_cnt = ATOMIC_COUNT_INIT(0); -static int netdev_linux_parse_vnet_hdr(struct dp_packet *b); -static void netdev_linux_prepend_vnet_hdr(struct dp_packet *b, int mtu); +static int netdev_linux_parse_vnet_hdr(struct dp_packet *p); +static void netdev_linux_prepend_vnet_hdr(struct dp_packet *p, int mtu); static int netdev_linux_do_ethtool(const char *name, struct ethtool_cmd *, int cmd, const char *cmd_name); static int get_flags(const struct netdev *, unsigned int *flags); @@ -6586,13 +6586,13 @@ af_packet_sock(void) } static int -netdev_linux_parse_l2(struct dp_packet *b, uint16_t *l4proto) +netdev_linux_parse_l2(struct dp_packet *p, uint16_t *l4proto) { struct eth_header *eth_hdr; ovs_be16 eth_type; int l2_len; - eth_hdr = dp_packet_at(b, 0, ETH_HEADER_LEN); + eth_hdr = dp_packet_at(p, 0, ETH_HEADER_LEN); if (!eth_hdr) { return -EINVAL; } @@ -6600,7 +6600,7 @@ netdev_linux_parse_l2(struct dp_packet *b, uint16_t *l4proto) l2_len = ETH_HEADER_LEN; eth_type = eth_hdr->eth_type; if (eth_type_vlan(eth_type)) { - struct vlan_header *vlan = dp_packet_at(b, l2_len, VLAN_HEADER_LEN); + struct vlan_header *vlan = dp_packet_at(p, l2_len, VLAN_HEADER_LEN); if (!vlan) { return -EINVAL; @@ -6611,33 +6611,33 @@ netdev_linux_parse_l2(struct dp_packet *b, uint16_t *l4proto) } if (eth_type == htons(ETH_TYPE_IP)) { - struct ip_header *ip_hdr = dp_packet_at(b, l2_len, IP_HEADER_LEN); + struct ip_header *ip_hdr = dp_packet_at(p, l2_len, IP_HEADER_LEN); if (!ip_hdr) { return -EINVAL; } *l4proto = ip_hdr->ip_proto; - dp_packet_ol_set_tx_ipv4(b); + dp_packet_ol_set_tx_ipv4(p); } else if (eth_type == htons(ETH_TYPE_IPV6)) { struct ovs_16aligned_ip6_hdr *nh6; - nh6 = dp_packet_at(b, l2_len, IPV6_HEADER_LEN); + nh6 = dp_packet_at(p, l2_len, IPV6_HEADER_LEN); if (!nh6) { return -EINVAL; } *l4proto = nh6->ip6_ctlun.ip6_un1.ip6_un1_nxt; - dp_packet_ol_set_tx_ipv6(b); + dp_packet_ol_set_tx_ipv6(p); } return 0; } static int -netdev_linux_parse_vnet_hdr(struct dp_packet *b) +netdev_linux_parse_vnet_hdr(struct dp_packet *p) { - struct virtio_net_hdr *vnet = dp_packet_pull(b, sizeof *vnet); + struct virtio_net_hdr *vnet = dp_packet_pull(p, sizeof *vnet); uint16_t l4proto = 0; if (OVS_UNLIKELY(!vnet)) { @@ -6648,17 +6648,17 @@ netdev_linux_parse_vnet_hdr(struct dp_packet *b) return 0; } - if (netdev_linux_parse_l2(b, &l4proto)) { + if (netdev_linux_parse_l2(p, &l4proto)) { return -EINVAL; } if (vnet->flags == VIRTIO_NET_HDR_F_NEEDS_CSUM) { if (l4proto == IPPROTO_TCP) { - dp_packet_ol_set_csum_tcp(b); + dp_packet_ol_set_csum_tcp(p); } else if (l4proto == IPPROTO_UDP) { - dp_packet_ol_set_csum_udp(b); + dp_packet_ol_set_csum_udp(p); } else if (l4proto == IPPROTO_SCTP) { - dp_packet_ol_set_csum_sctp(b); + dp_packet_ol_set_csum_sctp(p); } } @@ -6670,7 +6670,7 @@ netdev_linux_parse_vnet_hdr(struct dp_packet *b) if (type == VIRTIO_NET_HDR_GSO_TCPV4 || type == VIRTIO_NET_HDR_GSO_TCPV6) { - dp_packet_ol_set_tcp_seg(b); + dp_packet_ol_set_tcp_seg(p); } } @@ -6678,17 +6678,17 @@ netdev_linux_parse_vnet_hdr(struct dp_packet *b) } static void -netdev_linux_prepend_vnet_hdr(struct dp_packet *b, int mtu) +netdev_linux_prepend_vnet_hdr(struct dp_packet *p, int mtu) { - struct virtio_net_hdr *vnet = dp_packet_push_zeros(b, sizeof *vnet); + struct virtio_net_hdr *vnet = dp_packet_push_zeros(p, sizeof *vnet); - if (dp_packet_ol_is_tso(b)) { - uint16_t hdr_len = ((char *)dp_packet_l4(b) - (char *)dp_packet_eth(b)) - + TCP_HEADER_LEN; + if (dp_packet_ol_is_tso(p)) { + uint16_t hdr_len = ((char *) dp_packet_l4(p) + - (char *) dp_packet_eth(p)) + TCP_HEADER_LEN; vnet->hdr_len = (OVS_FORCE __virtio16)hdr_len; vnet->gso_size = (OVS_FORCE __virtio16)(mtu - hdr_len); - if (dp_packet_ol_is_ipv4(b)) { + if (dp_packet_ol_is_ipv4(p)) { vnet->gso_type = VIRTIO_NET_HDR_GSO_TCPV4; } else { vnet->gso_type = VIRTIO_NET_HDR_GSO_TCPV6; @@ -6698,18 +6698,18 @@ netdev_linux_prepend_vnet_hdr(struct dp_packet *b, int mtu) vnet->flags = VIRTIO_NET_HDR_GSO_NONE; } - if (dp_packet_ol_l4_mask(b)) { + if (dp_packet_ol_l4_mask(p)) { vnet->flags = VIRTIO_NET_HDR_F_NEEDS_CSUM; - vnet->csum_start = (OVS_FORCE __virtio16)((char *)dp_packet_l4(b) - - (char *)dp_packet_eth(b)); + vnet->csum_start = (OVS_FORCE __virtio16)((char *) dp_packet_l4(p) + - (char *) dp_packet_eth(p)); - if (dp_packet_ol_l4_is_tcp(b)) { + if (dp_packet_ol_l4_is_tcp(p)) { vnet->csum_offset = (OVS_FORCE __virtio16) __builtin_offsetof( struct tcp_header, tcp_csum); - } else if (dp_packet_ol_l4_is_udp(b)) { + } else if (dp_packet_ol_l4_is_udp(p)) { vnet->csum_offset = (OVS_FORCE __virtio16) __builtin_offsetof( struct udp_header, udp_csum); - } else if (dp_packet_ol_l4_is_sctp(b)) { + } else if (dp_packet_ol_l4_is_sctp(p)) { vnet->csum_offset = (OVS_FORCE __virtio16) __builtin_offsetof( struct sctp_header, sctp_csum); } else { From patchwork Fri Jun 3 15:15:40 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Mike Pattrick X-Patchwork-Id: 1638766 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: bilbo.ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=redhat.com header.i=@redhat.com header.a=rsa-sha256 header.s=mimecast20190719 header.b=DdDecaPA; dkim-atps=neutral Authentication-Results: ozlabs.org; spf=pass (sender SPF authorized) smtp.mailfrom=openvswitch.org (client-ip=2605:bc80:3010::133; helo=smtp2.osuosl.org; envelope-from=ovs-dev-bounces@openvswitch.org; receiver=) Received: from smtp2.osuosl.org (smtp2.osuosl.org [IPv6:2605:bc80:3010::133]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by bilbo.ozlabs.org (Postfix) with ESMTPS id 4LF60h6Xsfz9s0r for ; Sat, 4 Jun 2022 01:16:20 +1000 (AEST) Received: from localhost (localhost [127.0.0.1]) by smtp2.osuosl.org (Postfix) with ESMTP id 1A07140BD3; Fri, 3 Jun 2022 15:16:15 +0000 (UTC) X-Virus-Scanned: amavisd-new at osuosl.org Received: from smtp2.osuosl.org ([127.0.0.1]) by localhost (smtp2.osuosl.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vm55lDSkpgir; Fri, 3 Jun 2022 15:16:13 +0000 (UTC) Received: from lists.linuxfoundation.org (lf-lists.osuosl.org [IPv6:2605:bc80:3010:104::8cd3:938]) by smtp2.osuosl.org (Postfix) with ESMTPS id 57E5040BB7; Fri, 3 Jun 2022 15:16:12 +0000 (UTC) Received: from lf-lists.osuosl.org (localhost [127.0.0.1]) by lists.linuxfoundation.org (Postfix) with ESMTP id 5BE50C0086; Fri, 3 Jun 2022 15:16:10 +0000 (UTC) X-Original-To: dev@openvswitch.org Delivered-To: ovs-dev@lists.linuxfoundation.org Received: from smtp2.osuosl.org (smtp2.osuosl.org [140.211.166.133]) by lists.linuxfoundation.org (Postfix) with ESMTP id 1CDB5C008B for ; Fri, 3 Jun 2022 15:16:07 +0000 (UTC) Received: from localhost (localhost [127.0.0.1]) by smtp2.osuosl.org (Postfix) with ESMTP id 09028409C8 for ; Fri, 3 Jun 2022 15:16:07 +0000 (UTC) X-Virus-Scanned: amavisd-new at osuosl.org Received: from smtp2.osuosl.org ([127.0.0.1]) by localhost (smtp2.osuosl.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8k9g6GizX_Tv for ; Fri, 3 Jun 2022 15:16:06 +0000 (UTC) X-Greylist: domain auto-whitelisted by SQLgrey-1.8.0 Received: from us-smtp-delivery-124.mimecast.com (us-smtp-delivery-124.mimecast.com [170.10.129.124]) by smtp2.osuosl.org (Postfix) with ESMTPS id 2E43A40A77 for ; Fri, 3 Jun 2022 15:16:06 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1654269365; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=UANQTjpVYZgP6vY1kiNGU4koKW5ykjku01sF05L1GN4=; b=DdDecaPAUxN7Z3D2gf8weSUuIK2hJg/6sQUtLLjI/xo0MEeo5jRvpNQ18XVbds040QYym/ xlMc4i/V3GsefV/5NZS3BbVAhAPaGPsIKeKfk2lDzEV7fJsXQckt5i8TiyfM+UR1TxSjC5 XFj2zBYFeYKcLHB481XrKL7OzL4WrrU= Received: from mimecast-mx02.redhat.com (mx3-rdu2.redhat.com [66.187.233.73]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id us-mta-169-f9HpzDSsNju9A4v08LGrsQ-1; Fri, 03 Jun 2022 11:16:02 -0400 X-MC-Unique: f9HpzDSsNju9A4v08LGrsQ-1 Received: from smtp.corp.redhat.com (int-mx08.intmail.prod.int.rdu2.redhat.com [10.11.54.8]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx02.redhat.com (Postfix) with ESMTPS id B2391280C262; Fri, 3 Jun 2022 15:16:01 +0000 (UTC) Received: from mpattric.remote.csb (unknown [10.22.33.235]) by smtp.corp.redhat.com (Postfix) with ESMTP id 60D35C15E71; Fri, 3 Jun 2022 15:16:01 +0000 (UTC) From: Mike Pattrick To: dev@openvswitch.org Date: Fri, 3 Jun 2022 11:15:40 -0400 Message-Id: <20220603151542.897026-6-mkp@redhat.com> In-Reply-To: <20220603151542.897026-5-mkp@redhat.com> References: <20220603151542.897026-1-mkp@redhat.com> <20220603151542.897026-2-mkp@redhat.com> <20220603151542.897026-3-mkp@redhat.com> <20220603151542.897026-4-mkp@redhat.com> <20220603151542.897026-5-mkp@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.85 on 10.11.54.8 Authentication-Results: relay.mimecast.com; auth=pass smtp.auth=CUSA124A263 smtp.mailfrom=mkp@redhat.com X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Cc: Flavio Leitner Subject: [ovs-dev] [PATCH 5/7] dp-packet: Rename dp_packet_ol_tcp_seg X-BeenThere: ovs-dev@openvswitch.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: ovs-dev-bounces@openvswitch.org Sender: "dev" From: Flavio Leitner Rename to dp_packet_ol_tcp_seg, because that is less redundant and allows other protocols. Signed-off-by: Flavio Leitner Co-authored-by: Mike Pattrick Signed-off-by: Mike Pattrick Acked-by: Maxime Coquelin --- lib/dp-packet.h | 2 +- lib/netdev-linux.c | 2 +- lib/netdev.c | 4 ++-- 3 files changed, 4 insertions(+), 4 deletions(-) diff --git a/lib/dp-packet.h b/lib/dp-packet.h index 1b17ef263..fdc0882ab 100644 --- a/lib/dp-packet.h +++ b/lib/dp-packet.h @@ -974,7 +974,7 @@ dp_packet_ol_tx_l4_checksum(const struct dp_packet *a) /* Returns 'true' if packet 'a' is marked for TCP segmentation offloading. */ static inline bool -dp_packet_ol_is_tso(const struct dp_packet *a) +dp_packet_ol_tcp_seg(const struct dp_packet *a) { return !!(*dp_packet_ol_flags_ptr(a) & DP_PACKET_OL_TX_TCP_SEG); } diff --git a/lib/netdev-linux.c b/lib/netdev-linux.c index 490c751b6..47765032c 100644 --- a/lib/netdev-linux.c +++ b/lib/netdev-linux.c @@ -6682,7 +6682,7 @@ netdev_linux_prepend_vnet_hdr(struct dp_packet *p, int mtu) { struct virtio_net_hdr *vnet = dp_packet_push_zeros(p, sizeof *vnet); - if (dp_packet_ol_is_tso(p)) { + if (dp_packet_ol_tcp_seg(p)) { uint16_t hdr_len = ((char *) dp_packet_l4(p) - (char *) dp_packet_eth(p)) + TCP_HEADER_LEN; diff --git a/lib/netdev.c b/lib/netdev.c index d087929e5..fb535ed7c 100644 --- a/lib/netdev.c +++ b/lib/netdev.c @@ -794,7 +794,7 @@ netdev_send_prepare_packet(const uint64_t netdev_flags, { uint64_t l4_mask; - if (dp_packet_ol_is_tso(packet) + if (dp_packet_ol_tcp_seg(packet) && !(netdev_flags & NETDEV_OFFLOAD_TX_TCP_TSO)) { /* Fall back to GSO in software. */ VLOG_ERR_BUF(errormsg, "No TSO support"); @@ -960,7 +960,7 @@ netdev_push_header(const struct netdev *netdev, size_t i, size = dp_packet_batch_size(batch); DP_PACKET_BATCH_REFILL_FOR_EACH (i, size, packet, batch) { - if (OVS_UNLIKELY(dp_packet_ol_is_tso(packet) + if (OVS_UNLIKELY(dp_packet_ol_tcp_seg(packet) || dp_packet_ol_l4_mask(packet))) { COVERAGE_INC(netdev_push_header_drops); dp_packet_delete(packet); From patchwork Fri Jun 3 15:15:41 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Mike Pattrick X-Patchwork-Id: 1638768 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: bilbo.ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=redhat.com header.i=@redhat.com header.a=rsa-sha256 header.s=mimecast20190719 header.b=gNO0KRrq; dkim-atps=neutral Authentication-Results: ozlabs.org; spf=pass (sender SPF authorized) smtp.mailfrom=openvswitch.org (client-ip=2605:bc80:3010::137; helo=smtp4.osuosl.org; envelope-from=ovs-dev-bounces@openvswitch.org; receiver=) Received: from smtp4.osuosl.org (smtp4.osuosl.org [IPv6:2605:bc80:3010::137]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by bilbo.ozlabs.org (Postfix) with ESMTPS id 4LF60j6L7Pz9s0r for ; Sat, 4 Jun 2022 01:16:21 +1000 (AEST) Received: from localhost (localhost [127.0.0.1]) by smtp4.osuosl.org (Postfix) with ESMTP id 86B6B41BA5; Fri, 3 Jun 2022 15:16:19 +0000 (UTC) X-Virus-Scanned: amavisd-new at osuosl.org Received: from smtp4.osuosl.org ([127.0.0.1]) by localhost (smtp4.osuosl.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Bbnk5VgDxGXl; Fri, 3 Jun 2022 15:16:16 +0000 (UTC) Received: from lists.linuxfoundation.org (lf-lists.osuosl.org [140.211.9.56]) by smtp4.osuosl.org (Postfix) with ESMTPS id E7F3641A53; Fri, 3 Jun 2022 15:16:14 +0000 (UTC) Received: from lf-lists.osuosl.org (localhost [127.0.0.1]) by lists.linuxfoundation.org (Postfix) with ESMTP id 5B083C0090; Fri, 3 Jun 2022 15:16:11 +0000 (UTC) X-Original-To: dev@openvswitch.org Delivered-To: ovs-dev@lists.linuxfoundation.org Received: from smtp3.osuosl.org (smtp3.osuosl.org [IPv6:2605:bc80:3010::136]) by lists.linuxfoundation.org (Postfix) with ESMTP id E7465C007E for ; Fri, 3 Jun 2022 15:16:07 +0000 (UTC) Received: from localhost (localhost [127.0.0.1]) by smtp3.osuosl.org (Postfix) with ESMTP id 9C20560F2C for ; Fri, 3 Jun 2022 15:16:07 +0000 (UTC) X-Virus-Scanned: amavisd-new at osuosl.org Authentication-Results: smtp3.osuosl.org (amavisd-new); dkim=pass (1024-bit key) header.d=redhat.com Received: from smtp3.osuosl.org ([127.0.0.1]) by localhost (smtp3.osuosl.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DkMb5-NWcnWO for ; Fri, 3 Jun 2022 15:16:06 +0000 (UTC) X-Greylist: domain auto-whitelisted by SQLgrey-1.8.0 Received: from us-smtp-delivery-124.mimecast.com (us-smtp-delivery-124.mimecast.com [170.10.129.124]) by smtp3.osuosl.org (Postfix) with ESMTPS id 8904060EF3 for ; Fri, 3 Jun 2022 15:16:06 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1654269365; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=hiafpF4mMmivA9HcxSBOVAOiQjDd4/+DZMfjAhgRoxA=; b=gNO0KRrqPhCUWqj5PuA4oqJyDrqP3I5EwJIZ9eH66LRBwY/ZzYv49jyEgn2+W2+yjEp1zW 2XRSmuWF1ko36c61CMJ9Y/gyespWiuMhkiZomOHsJhCZ+tCO8CpDMzVAXMhFCqkSGhSYDF +VDC/K4WJQx8tOlHQ99HRm7iMHEClGA= Received: from mimecast-mx02.redhat.com (mimecast-mx02.redhat.com [66.187.233.88]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id us-mta-115-tPt5eRSwN1uR6Jl8RUK0Ng-1; Fri, 03 Jun 2022 11:16:02 -0400 X-MC-Unique: tPt5eRSwN1uR6Jl8RUK0Ng-1 Received: from smtp.corp.redhat.com (int-mx08.intmail.prod.int.rdu2.redhat.com [10.11.54.8]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx02.redhat.com (Postfix) with ESMTPS id 26BBF858F00; Fri, 3 Jun 2022 15:16:02 +0000 (UTC) Received: from mpattric.remote.csb (unknown [10.22.33.235]) by smtp.corp.redhat.com (Postfix) with ESMTP id CE01FC27E92; Fri, 3 Jun 2022 15:16:01 +0000 (UTC) From: Mike Pattrick To: dev@openvswitch.org Date: Fri, 3 Jun 2022 11:15:41 -0400 Message-Id: <20220603151542.897026-7-mkp@redhat.com> In-Reply-To: <20220603151542.897026-6-mkp@redhat.com> References: <20220603151542.897026-1-mkp@redhat.com> <20220603151542.897026-2-mkp@redhat.com> <20220603151542.897026-3-mkp@redhat.com> <20220603151542.897026-4-mkp@redhat.com> <20220603151542.897026-5-mkp@redhat.com> <20220603151542.897026-6-mkp@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.85 on 10.11.54.8 Authentication-Results: relay.mimecast.com; auth=pass smtp.auth=CUSA124A263 smtp.mailfrom=mkp@redhat.com X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Cc: Flavio Leitner Subject: [ovs-dev] [PATCH 6/7] dp-packet: Rename dp_packet_ol l4 functions. X-BeenThere: ovs-dev@openvswitch.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: ovs-dev-bounces@openvswitch.org Sender: "dev" From: Flavio Leitner Rename to better represent their flags. Signed-off-by: Flavio Leitner Co-authored-by: Mike Pattrick Signed-off-by: Mike Pattrick Acked-by: Maxime Coquelin Reviewed-by: David Marchand --- lib/conntrack.c | 4 ++-- lib/dp-packet.h | 14 +++++++------- lib/ipf.c | 6 +++--- lib/netdev-linux.c | 14 +++++++------- lib/netdev.c | 16 +++++++--------- 5 files changed, 26 insertions(+), 28 deletions(-) diff --git a/lib/conntrack.c b/lib/conntrack.c index f9222f7db..1e67ee3f6 100644 --- a/lib/conntrack.c +++ b/lib/conntrack.c @@ -2095,7 +2095,7 @@ conn_key_extract(struct conntrack *ct, struct dp_packet *pkt, ovs_be16 dl_type, COVERAGE_INC(conntrack_l3csum_err); } else { bool hwol_good_l3_csum = dp_packet_ip_checksum_valid(pkt) - || dp_packet_ol_is_ipv4(pkt); + || dp_packet_ol_tx_ipv4(pkt); /* Validate the checksum only when hwol is not supported. */ ok = extract_l3_ipv4(&ctx->key, l3, dp_packet_l3_size(pkt), NULL, !hwol_good_l3_csum); @@ -3441,7 +3441,7 @@ handle_ftp_ctl(struct conntrack *ct, const struct conn_lookup_ctx *ctx, } if (seq_skew) { ip_len = ntohs(l3_hdr->ip_tot_len) + seq_skew; - if (!dp_packet_ol_is_ipv4(pkt)) { + if (!dp_packet_ol_tx_ipv4(pkt)) { l3_hdr->ip_csum = recalc_csum16(l3_hdr->ip_csum, l3_hdr->ip_tot_len, htons(ip_len)); diff --git a/lib/dp-packet.h b/lib/dp-packet.h index fdc0882ab..bf09e2646 100644 --- a/lib/dp-packet.h +++ b/lib/dp-packet.h @@ -981,14 +981,14 @@ dp_packet_ol_tcp_seg(const struct dp_packet *a) /* Returns 'true' if packet 'a' is marked for IPv4 checksum offloading. */ static inline bool -dp_packet_ol_is_ipv4(const struct dp_packet *a) +dp_packet_ol_tx_ipv4(const struct dp_packet *a) { return !!(*dp_packet_ol_flags_ptr(a) & DP_PACKET_OL_TX_IPV4); } /* Returns 'true' if packet 'a' is marked for TCP checksum offloading. */ static inline bool -dp_packet_ol_l4_is_tcp(const struct dp_packet *a) +dp_packet_ol_tx_tcp_csum(const struct dp_packet *a) { return (*dp_packet_ol_flags_ptr(a) & DP_PACKET_OL_TX_L4_MASK) == DP_PACKET_OL_TX_TCP_CSUM; @@ -996,7 +996,7 @@ dp_packet_ol_l4_is_tcp(const struct dp_packet *a) /* Returns 'true' if packet 'a' is marked for UDP checksum offloading. */ static inline bool -dp_packet_ol_l4_is_udp(struct dp_packet *a) +dp_packet_ol_tx_udp_csum(struct dp_packet *a) { return (*dp_packet_ol_flags_ptr(a) & DP_PACKET_OL_TX_L4_MASK) == DP_PACKET_OL_TX_UDP_CSUM; @@ -1004,7 +1004,7 @@ dp_packet_ol_l4_is_udp(struct dp_packet *a) /* Returns 'true' if packet 'a' is marked for SCTP checksum offloading. */ static inline bool -dp_packet_ol_l4_is_sctp(struct dp_packet *a) +dp_packet_ol_tx_sctp_csum(struct dp_packet *a) { return (*dp_packet_ol_flags_ptr(a) & DP_PACKET_OL_TX_L4_MASK) == DP_PACKET_OL_TX_SCTP_CSUM; @@ -1027,7 +1027,7 @@ dp_packet_ol_set_tx_ipv6(struct dp_packet *a) /* Mark packet 'a' for TCP checksum offloading. It implies that either * the packet 'a' is marked for IPv4 or IPv6 checksum offloading. */ static inline void -dp_packet_ol_set_csum_tcp(struct dp_packet *a) +dp_packet_ol_set_tx_tcp_csum(struct dp_packet *a) { *dp_packet_ol_flags_ptr(a) |= DP_PACKET_OL_TX_TCP_CSUM; } @@ -1035,7 +1035,7 @@ dp_packet_ol_set_csum_tcp(struct dp_packet *a) /* Mark packet 'a' for UDP checksum offloading. It implies that either * the packet 'a' is marked for IPv4 or IPv6 checksum offloading. */ static inline void -dp_packet_ol_set_csum_udp(struct dp_packet *a) +dp_packet_ol_set_tx_udp_csum(struct dp_packet *a) { *dp_packet_ol_flags_ptr(a) |= DP_PACKET_OL_TX_UDP_CSUM; } @@ -1043,7 +1043,7 @@ dp_packet_ol_set_csum_udp(struct dp_packet *a) /* Mark packet 'a' for SCTP checksum offloading. It implies that either * the packet 'a' is marked for IPv4 or IPv6 checksum offloading. */ static inline void -dp_packet_ol_set_csum_sctp(struct dp_packet *a) +dp_packet_ol_set_tx_sctp_csum(struct dp_packet *a) { *dp_packet_ol_flags_ptr(a) |= DP_PACKET_OL_TX_SCTP_CSUM; } diff --git a/lib/ipf.c b/lib/ipf.c index df9dd01dd..0e875f509 100644 --- a/lib/ipf.c +++ b/lib/ipf.c @@ -433,7 +433,7 @@ ipf_reassemble_v4_frags(struct ipf_list *ipf_list) len += rest_len; l3 = dp_packet_l3(pkt); ovs_be16 new_ip_frag_off = l3->ip_frag_off & ~htons(IP_MORE_FRAGMENTS); - if (!dp_packet_ol_is_ipv4(pkt)) { + if (!dp_packet_ol_tx_ipv4(pkt)) { l3->ip_csum = recalc_csum16(l3->ip_csum, l3->ip_frag_off, new_ip_frag_off); l3->ip_csum = recalc_csum16(l3->ip_csum, l3->ip_tot_len, htons(len)); @@ -609,7 +609,7 @@ ipf_is_valid_v4_frag(struct ipf *ipf, struct dp_packet *pkt) } if (OVS_UNLIKELY(!dp_packet_ip_checksum_valid(pkt) - && !dp_packet_ol_is_ipv4(pkt) + && !dp_packet_ol_tx_ipv4(pkt) && csum(l3, ip_hdr_len) != 0)) { COVERAGE_INC(ipf_l3csum_err); goto invalid_pkt; @@ -1185,7 +1185,7 @@ ipf_post_execute_reass_pkts(struct ipf *ipf, } else { struct ip_header *l3_frag = dp_packet_l3(frag_i->pkt); struct ip_header *l3_reass = dp_packet_l3(pkt); - if (!dp_packet_ol_is_ipv4(frag_i->pkt)) { + if (!dp_packet_ol_tx_ipv4(frag_i->pkt)) { ovs_be32 reass_ip = get_16aligned_be32(&l3_reass->ip_src); ovs_be32 frag_ip = diff --git a/lib/netdev-linux.c b/lib/netdev-linux.c index 47765032c..6c230d938 100644 --- a/lib/netdev-linux.c +++ b/lib/netdev-linux.c @@ -6654,11 +6654,11 @@ netdev_linux_parse_vnet_hdr(struct dp_packet *p) if (vnet->flags == VIRTIO_NET_HDR_F_NEEDS_CSUM) { if (l4proto == IPPROTO_TCP) { - dp_packet_ol_set_csum_tcp(p); + dp_packet_ol_set_tx_tcp_csum(p); } else if (l4proto == IPPROTO_UDP) { - dp_packet_ol_set_csum_udp(p); + dp_packet_ol_set_tx_udp_csum(p); } else if (l4proto == IPPROTO_SCTP) { - dp_packet_ol_set_csum_sctp(p); + dp_packet_ol_set_tx_sctp_csum(p); } } @@ -6688,7 +6688,7 @@ netdev_linux_prepend_vnet_hdr(struct dp_packet *p, int mtu) vnet->hdr_len = (OVS_FORCE __virtio16)hdr_len; vnet->gso_size = (OVS_FORCE __virtio16)(mtu - hdr_len); - if (dp_packet_ol_is_ipv4(p)) { + if (dp_packet_ol_tx_ipv4(p)) { vnet->gso_type = VIRTIO_NET_HDR_GSO_TCPV4; } else { vnet->gso_type = VIRTIO_NET_HDR_GSO_TCPV6; @@ -6703,13 +6703,13 @@ netdev_linux_prepend_vnet_hdr(struct dp_packet *p, int mtu) vnet->csum_start = (OVS_FORCE __virtio16)((char *) dp_packet_l4(p) - (char *) dp_packet_eth(p)); - if (dp_packet_ol_l4_is_tcp(p)) { + if (dp_packet_ol_tx_tcp_csum(p)) { vnet->csum_offset = (OVS_FORCE __virtio16) __builtin_offsetof( struct tcp_header, tcp_csum); - } else if (dp_packet_ol_l4_is_udp(p)) { + } else if (dp_packet_ol_tx_udp_csum(p)) { vnet->csum_offset = (OVS_FORCE __virtio16) __builtin_offsetof( struct udp_header, udp_csum); - } else if (dp_packet_ol_l4_is_sctp(p)) { + } else if (dp_packet_ol_tx_sctp_csum(p)) { vnet->csum_offset = (OVS_FORCE __virtio16) __builtin_offsetof( struct sctp_header, sctp_csum); } else { diff --git a/lib/netdev.c b/lib/netdev.c index fb535ed7c..5c3751fe6 100644 --- a/lib/netdev.c +++ b/lib/netdev.c @@ -792,8 +792,6 @@ static bool netdev_send_prepare_packet(const uint64_t netdev_flags, struct dp_packet *packet, char **errormsg) { - uint64_t l4_mask; - if (dp_packet_ol_tcp_seg(packet) && !(netdev_flags & NETDEV_OFFLOAD_TX_TCP_TSO)) { /* Fall back to GSO in software. */ @@ -801,29 +799,29 @@ netdev_send_prepare_packet(const uint64_t netdev_flags, return false; } - l4_mask = dp_packet_ol_l4_mask(packet); - if (l4_mask) { - if (dp_packet_ol_l4_is_tcp(packet)) { + if (dp_packet_ol_l4_mask(packet)) { + if (dp_packet_ol_tx_tcp_csum(packet)) { if (!(netdev_flags & NETDEV_OFFLOAD_TX_TCP_CSUM)) { /* Fall back to TCP csum in software. */ VLOG_ERR_BUF(errormsg, "No TCP checksum support"); return false; } - } else if (dp_packet_ol_l4_is_udp(packet)) { + } else if (dp_packet_ol_tx_udp_csum(packet)) { if (!(netdev_flags & NETDEV_OFFLOAD_TX_UDP_CSUM)) { /* Fall back to UDP csum in software. */ VLOG_ERR_BUF(errormsg, "No UDP checksum support"); return false; } - } else if (dp_packet_ol_l4_is_sctp(packet)) { + } else if (dp_packet_ol_tx_sctp_csum(packet)) { if (!(netdev_flags & NETDEV_OFFLOAD_TX_SCTP_CSUM)) { /* Fall back to SCTP csum in software. */ VLOG_ERR_BUF(errormsg, "No SCTP checksum support"); return false; } } else { - VLOG_ERR_BUF(errormsg, "No L4 checksum support: mask: %"PRIu64, - l4_mask); + uint64_t ol_flags = *dp_packet_ol_flags_ptr(packet); + VLOG_ERR_BUF(errormsg, "No L4 checksum support: " + "offload mask: %"PRIu64, ol_flags); return false; } } From patchwork Fri Jun 3 15:15:42 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Mike Pattrick X-Patchwork-Id: 1638769 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: bilbo.ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=redhat.com header.i=@redhat.com header.a=rsa-sha256 header.s=mimecast20190719 header.b=Zn505Zvb; dkim-atps=neutral Authentication-Results: ozlabs.org; spf=pass (sender SPF authorized) smtp.mailfrom=openvswitch.org (client-ip=2605:bc80:3010::133; helo=smtp2.osuosl.org; envelope-from=ovs-dev-bounces@openvswitch.org; receiver=) Received: from smtp2.osuosl.org (smtp2.osuosl.org [IPv6:2605:bc80:3010::133]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by bilbo.ozlabs.org (Postfix) with ESMTPS id 4LF60l5zqzz9s0r for ; Sat, 4 Jun 2022 01:16:23 +1000 (AEST) Received: from localhost (localhost [127.0.0.1]) by smtp2.osuosl.org (Postfix) with ESMTP id 3AB2640BD4; Fri, 3 Jun 2022 15:16:15 +0000 (UTC) X-Virus-Scanned: amavisd-new at osuosl.org Received: from smtp2.osuosl.org ([127.0.0.1]) by localhost (smtp2.osuosl.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5dXF-bSu9i_R; Fri, 3 Jun 2022 15:16:12 +0000 (UTC) Received: from lists.linuxfoundation.org (lf-lists.osuosl.org [140.211.9.56]) by smtp2.osuosl.org (Postfix) with ESMTPS id A16A9409C8; Fri, 3 Jun 2022 15:16:10 +0000 (UTC) Received: from lf-lists.osuosl.org (localhost [127.0.0.1]) by lists.linuxfoundation.org (Postfix) with ESMTP id 6D546C0080; Fri, 3 Jun 2022 15:16:09 +0000 (UTC) X-Original-To: dev@openvswitch.org Delivered-To: ovs-dev@lists.linuxfoundation.org Received: from smtp2.osuosl.org (smtp2.osuosl.org [140.211.166.133]) by lists.linuxfoundation.org (Postfix) with ESMTP id A6FCEC0087 for ; Fri, 3 Jun 2022 15:16:06 +0000 (UTC) Received: from localhost (localhost [127.0.0.1]) by smtp2.osuosl.org (Postfix) with ESMTP id 7AAEF40A95 for ; Fri, 3 Jun 2022 15:16:06 +0000 (UTC) X-Virus-Scanned: amavisd-new at osuosl.org Received: from smtp2.osuosl.org ([127.0.0.1]) by localhost (smtp2.osuosl.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id F42RS2sHAYN1 for ; Fri, 3 Jun 2022 15:16:05 +0000 (UTC) X-Greylist: domain auto-whitelisted by SQLgrey-1.8.0 Received: from us-smtp-delivery-124.mimecast.com (us-smtp-delivery-124.mimecast.com [170.10.129.124]) by smtp2.osuosl.org (Postfix) with ESMTPS id 5B92E4035D for ; Fri, 3 Jun 2022 15:16:05 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1654269363; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=/lrNEIWekI01eTmPnlgR1Vmn+LSS3faDDe4jzXgxvpI=; b=Zn505ZvbMMKQrlr3i/my9/VjuN6QtRuedaHhIcsPpfSzftkmHVDLuw4vuTaQTx/XBLceDk pxrHtku2zu8e2O0e+QLTBemssdGXIeJqPzCZO836zDGtpNT0240vBgNlve4+F407I3YkCh mHVNsRo2Y3u6ki449yh8Dh2I7ruAkIA= Received: from mimecast-mx02.redhat.com (mimecast-mx02.redhat.com [66.187.233.88]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id us-mta-163-krskfF9pM8a0CyQjw-IdDQ-1; Fri, 03 Jun 2022 11:16:03 -0400 X-MC-Unique: krskfF9pM8a0CyQjw-IdDQ-1 Received: from smtp.corp.redhat.com (int-mx08.intmail.prod.int.rdu2.redhat.com [10.11.54.8]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx02.redhat.com (Postfix) with ESMTPS id 9CE73858EEE; Fri, 3 Jun 2022 15:16:02 +0000 (UTC) Received: from mpattric.remote.csb (unknown [10.22.33.235]) by smtp.corp.redhat.com (Postfix) with ESMTP id 3F7ABC27E92; Fri, 3 Jun 2022 15:16:02 +0000 (UTC) From: Mike Pattrick To: dev@openvswitch.org Date: Fri, 3 Jun 2022 11:15:42 -0400 Message-Id: <20220603151542.897026-8-mkp@redhat.com> In-Reply-To: <20220603151542.897026-7-mkp@redhat.com> References: <20220603151542.897026-1-mkp@redhat.com> <20220603151542.897026-2-mkp@redhat.com> <20220603151542.897026-3-mkp@redhat.com> <20220603151542.897026-4-mkp@redhat.com> <20220603151542.897026-5-mkp@redhat.com> <20220603151542.897026-6-mkp@redhat.com> <20220603151542.897026-7-mkp@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 2.85 on 10.11.54.8 Authentication-Results: relay.mimecast.com; auth=pass smtp.auth=CUSA124A263 smtp.mailfrom=mkp@redhat.com X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Cc: Flavio Leitner Subject: [ovs-dev] [PATCH 7/7] dp-packet: Add _ol_ to functions using OL flags. X-BeenThere: ovs-dev@openvswitch.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: ovs-dev-bounces@openvswitch.org Sender: "dev" From: Flavio Leitner This helps to identify when it is about the flags or the packet itself. Signed-off-by: Flavio Leitner Co-authored-by: Mike Pattrick Signed-off-by: Mike Pattrick Acked-by: Maxime Coquelin Reviewed-by: David Marchand --- lib/conntrack.c | 8 ++++---- lib/dp-packet.c | 2 +- lib/dp-packet.h | 10 +++++----- lib/ipf.c | 4 ++-- lib/netdev-native-tnl.c | 4 ++-- lib/netdev-offload-dpdk.c | 2 +- lib/netdev.c | 2 +- lib/packets.c | 2 +- 8 files changed, 17 insertions(+), 17 deletions(-) diff --git a/lib/conntrack.c b/lib/conntrack.c index 1e67ee3f6..c77efe362 100644 --- a/lib/conntrack.c +++ b/lib/conntrack.c @@ -2089,12 +2089,12 @@ conn_key_extract(struct conntrack *ct, struct dp_packet *pkt, ovs_be16 dl_type, ctx->key.dl_type = dl_type; if (ctx->key.dl_type == htons(ETH_TYPE_IP)) { - bool hwol_bad_l3_csum = dp_packet_ip_checksum_bad(pkt); + bool hwol_bad_l3_csum = dp_packet_ol_ip_checksum_bad(pkt); if (hwol_bad_l3_csum) { ok = false; COVERAGE_INC(conntrack_l3csum_err); } else { - bool hwol_good_l3_csum = dp_packet_ip_checksum_valid(pkt) + bool hwol_good_l3_csum = dp_packet_ol_ip_checksum_good(pkt) || dp_packet_ol_tx_ipv4(pkt); /* Validate the checksum only when hwol is not supported. */ ok = extract_l3_ipv4(&ctx->key, l3, dp_packet_l3_size(pkt), NULL, @@ -2107,9 +2107,9 @@ conn_key_extract(struct conntrack *ct, struct dp_packet *pkt, ovs_be16 dl_type, } if (ok) { - bool hwol_bad_l4_csum = dp_packet_l4_checksum_bad(pkt); + bool hwol_bad_l4_csum = dp_packet_ol_l4_checksum_bad(pkt); if (!hwol_bad_l4_csum) { - bool hwol_good_l4_csum = dp_packet_l4_checksum_valid(pkt) + bool hwol_good_l4_csum = dp_packet_ol_l4_checksum_good(pkt) || dp_packet_ol_tx_l4_checksum(pkt); /* Validate the checksum only when hwol is not supported. */ if (extract_l4(&ctx->key, l4, dp_packet_l4_size(pkt), diff --git a/lib/dp-packet.c b/lib/dp-packet.c index d390abbc3..9728565dc 100644 --- a/lib/dp-packet.c +++ b/lib/dp-packet.c @@ -33,7 +33,7 @@ dp_packet_init__(struct dp_packet *p, size_t allocated, dp_packet_reset_offsets(p); pkt_metadata_init(&p->md, 0); dp_packet_reset_cutlen(p); - dp_packet_reset_offload(p); + dp_packet_ol_reset(p); /* Initialize implementation-specific fields of dp_packet. */ dp_packet_init_specific(p); /* By default assume the packet type to be Ethernet. */ diff --git a/lib/dp-packet.h b/lib/dp-packet.h index bf09e2646..633b4ef38 100644 --- a/lib/dp-packet.h +++ b/lib/dp-packet.h @@ -935,7 +935,7 @@ dp_packet_rss_valid(const struct dp_packet *p) } static inline void -dp_packet_reset_offload(struct dp_packet *p) +dp_packet_ol_reset(struct dp_packet *p) { *dp_packet_ol_flags_ptr(p) &= ~DP_PACKET_OL_SUPPORTED_MASK; } @@ -1058,28 +1058,28 @@ dp_packet_ol_set_tcp_seg(struct dp_packet *a) } static inline bool -dp_packet_ip_checksum_valid(const struct dp_packet *p) +dp_packet_ol_ip_checksum_good(const struct dp_packet *p) { return (*dp_packet_ol_flags_ptr(p) & DP_PACKET_OL_RX_IP_CSUM_MASK) == DP_PACKET_OL_RX_IP_CSUM_GOOD; } static inline bool -dp_packet_ip_checksum_bad(const struct dp_packet *p) +dp_packet_ol_ip_checksum_bad(const struct dp_packet *p) { return (*dp_packet_ol_flags_ptr(p) & DP_PACKET_OL_RX_IP_CSUM_MASK) == DP_PACKET_OL_RX_IP_CSUM_BAD; } static inline bool -dp_packet_l4_checksum_valid(const struct dp_packet *p) +dp_packet_ol_l4_checksum_good(const struct dp_packet *p) { return (*dp_packet_ol_flags_ptr(p) & DP_PACKET_OL_RX_L4_CSUM_MASK) == DP_PACKET_OL_RX_L4_CSUM_GOOD; } static inline bool -dp_packet_l4_checksum_bad(const struct dp_packet *p) +dp_packet_ol_l4_checksum_bad(const struct dp_packet *p) { return (*dp_packet_ol_flags_ptr(p) & DP_PACKET_OL_RX_L4_CSUM_MASK) == DP_PACKET_OL_RX_L4_CSUM_BAD; diff --git a/lib/ipf.c b/lib/ipf.c index 0e875f509..4f635de11 100644 --- a/lib/ipf.c +++ b/lib/ipf.c @@ -574,7 +574,7 @@ ipf_list_state_transition(struct ipf *ipf, struct ipf_list *ipf_list, static bool ipf_is_valid_v4_frag(struct ipf *ipf, struct dp_packet *pkt) { - if (OVS_UNLIKELY(dp_packet_ip_checksum_bad(pkt))) { + if (OVS_UNLIKELY(dp_packet_ol_ip_checksum_bad(pkt))) { COVERAGE_INC(ipf_l3csum_err); goto invalid_pkt; } @@ -608,7 +608,7 @@ ipf_is_valid_v4_frag(struct ipf *ipf, struct dp_packet *pkt) goto invalid_pkt; } - if (OVS_UNLIKELY(!dp_packet_ip_checksum_valid(pkt) + if (OVS_UNLIKELY(!dp_packet_ol_ip_checksum_good(pkt) && !dp_packet_ol_tx_ipv4(pkt) && csum(l3, ip_hdr_len) != 0)) { COVERAGE_INC(ipf_l3csum_err); diff --git a/lib/netdev-native-tnl.c b/lib/netdev-native-tnl.c index b89dfdd52..8a0b34fc4 100644 --- a/lib/netdev-native-tnl.c +++ b/lib/netdev-native-tnl.c @@ -88,7 +88,7 @@ netdev_tnl_ip_extract_tnl_md(struct dp_packet *packet, struct flow_tnl *tnl, ovs_be32 ip_src, ip_dst; - if (OVS_UNLIKELY(!dp_packet_ip_checksum_valid(packet))) { + if (OVS_UNLIKELY(!dp_packet_ol_ip_checksum_good(packet))) { if (csum(ip, IP_IHL(ip->ip_ihl_ver) * 4)) { VLOG_WARN_RL(&err_rl, "ip packet has invalid checksum"); return NULL; @@ -190,7 +190,7 @@ udp_extract_tnl_md(struct dp_packet *packet, struct flow_tnl *tnl, } if (udp->udp_csum) { - if (OVS_UNLIKELY(!dp_packet_l4_checksum_valid(packet))) { + if (OVS_UNLIKELY(!dp_packet_ol_l4_checksum_good(packet))) { uint32_t csum; if (netdev_tnl_is_header_ipv6(dp_packet_data(packet))) { csum = packet_csum_pseudoheader6(dp_packet_l3(packet)); diff --git a/lib/netdev-offload-dpdk.c b/lib/netdev-offload-dpdk.c index 12d299603..2b83d6c44 100644 --- a/lib/netdev-offload-dpdk.c +++ b/lib/netdev-offload-dpdk.c @@ -2688,7 +2688,7 @@ netdev_offload_dpdk_hw_miss_packet_recover(struct netdev *netdev, * processing in SW. */ md->in_port.odp_port = vport_odp; - dp_packet_reset_offload(packet); + dp_packet_ol_reset(packet); close_vport_netdev: netdev_close(vport_netdev); diff --git a/lib/netdev.c b/lib/netdev.c index 5c3751fe6..1219ddbb9 100644 --- a/lib/netdev.c +++ b/lib/netdev.c @@ -913,7 +913,7 @@ netdev_pop_header(struct netdev *netdev, struct dp_packet_batch *batch) /* Reset the offload flags if present, to avoid wrong * interpretation in the further packet processing when * recirculated.*/ - dp_packet_reset_offload(packet); + dp_packet_ol_reset(packet); pkt_metadata_init_conn(&packet->md); dp_packet_batch_refill(batch, packet, i); } diff --git a/lib/packets.c b/lib/packets.c index d0fba8176..bec2b1b09 100644 --- a/lib/packets.c +++ b/lib/packets.c @@ -473,7 +473,7 @@ pop_mpls(struct dp_packet *packet, ovs_be16 ethtype) /* Invalidate offload flags as they are not valid after * decapsulation of MPLS header. */ - dp_packet_reset_offload(packet); + dp_packet_ol_reset(packet); /* packet_type must be reset for the MPLS packets with no l2 header */ if (!len) {