From patchwork Fri Oct 7 03:27:28 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Gagandeep Singh X-Patchwork-Id: 117531 X-Patchwork-Delegate: ferruh.yigit@amd.com Return-Path: X-Original-To: patchwork@inbox.dpdk.org Delivered-To: patchwork@inbox.dpdk.org Received: from mails.dpdk.org (mails.dpdk.org [217.70.189.124]) by inbox.dpdk.org (Postfix) with ESMTP id B4EA3A00C2; Fri, 7 Oct 2022 05:28:40 +0200 (CEST) Received: from [217.70.189.124] (localhost [127.0.0.1]) by mails.dpdk.org (Postfix) with ESMTP id 3EA9E40E5A; Fri, 7 Oct 2022 05:28:35 +0200 (CEST) Received: from EUR03-VE1-obe.outbound.protection.outlook.com (mail-eopbgr50083.outbound.protection.outlook.com [40.107.5.83]) by mails.dpdk.org (Postfix) with ESMTP id BB96E40A80 for ; Fri, 7 Oct 2022 05:28:34 +0200 (CEST) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=BRKO0NLY72QGpEBgKLDB1psAIhrnibGuMPBR8fUqhWpFtDjOQYrfmWSoTadzjCe4W0P6Q8JWrl5n6+FAl1oNCuNQHTEbYRASEVcX08VlmBh0OgquICpFGEJMYOUJht/lwiL/0+HwLm8hYJYMq8cukQtEo2FXKOaLP2FazvVy1QAz2wowsOFI9Z4HUw0J2ZsdI/D8JULZxgCgK6FQclD9Y+T9yS7kmCRQ/TRWgo4IDNMgjhWTkFSQP7iZp6MmiAY1aPJcakHw4Bd1fiYAi7Pp7PfWtuE1eaj+KUea1u91KppUUEuYWTdLA1S7HyNJsqvQCFqdfX0beIbTg3wiDnWYqQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=DCeVcUu++YCihS2xyT8Ppj8mY9flBQ3f5HzHHR2/Sdg=; b=gMoXZEflvzJ/0jxkqhrSfvJsi6r2lItozK4DSsYH/MFRaheb1JYjM4bGTTVVHKMO39bVENgXLbEa0qf+AuawdM00V+DWFcm+BnlBQQ3BPKmdMdlU6+fpvuM+aGckdDEfkToTN14yU39/Zrn1xwMCWQQLCJ9lA1HbGEW0ePzucyj+gfHay1v9V4v8vj2PdB7w4/d+1E1pfqj4d9snd35IcAMIGzua4mrb/u/D6RI545YlgnNPv2sqQBuDaFkGZTWp5zdAfUJP82exY1SpGk1+ylxfe7mv9E2bjmQfz+czoHXPjvIMS6o6obUuODfRR8vmQN7zzhlwePAjyepXb9Z8gA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=nxp.com; dmarc=pass action=none header.from=nxp.com; dkim=pass header.d=nxp.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nxp.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=DCeVcUu++YCihS2xyT8Ppj8mY9flBQ3f5HzHHR2/Sdg=; b=eg9DA+xw0kD19e3pMVwbXzvH/nRFaHNRwBG3w8B2rooq7pb9gIfAldXhXIeGYmatjIYZg37+a8NusIR/tcpB07Yh1cw3SHmJNz9INe+60LEXZif9PHVFpy1OMbs7ECJxOb4kmNFVFV4cQzEjVwVvJFMV38nDq2JWYxA5/wVbdh4= Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=nxp.com; Received: from AS8PR04MB8198.eurprd04.prod.outlook.com (2603:10a6:20b:3b0::14) by AS8PR04MB8641.eurprd04.prod.outlook.com (2603:10a6:20b:428::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5676.38; Fri, 7 Oct 2022 03:28:33 +0000 Received: from AS8PR04MB8198.eurprd04.prod.outlook.com ([fe80::9ee7:dafa:ba51:c71e]) by AS8PR04MB8198.eurprd04.prod.outlook.com ([fe80::9ee7:dafa:ba51:c71e%7]) with mapi id 15.20.5676.032; Fri, 7 Oct 2022 03:28:33 +0000 From: Gagandeep Singh To: ferruh.yigit@amd.com, dev@dpdk.org Cc: Vanshika Shukla , Hemant Agrawal Subject: [PATCH v2 01/16] bus/dpaa: use non-block mode for FD open Date: Fri, 7 Oct 2022 08:57:28 +0530 Message-Id: <20221007032743.2129353-2-g.singh@nxp.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20221007032743.2129353-1-g.singh@nxp.com> References: <20220928052516.1279442-1-g.singh@nxp.com> <20221007032743.2129353-1-g.singh@nxp.com> X-ClientProxiedBy: SG2P153CA0033.APCP153.PROD.OUTLOOK.COM (2603:1096:4:c7::20) To AS8PR04MB8198.eurprd04.prod.outlook.com (2603:10a6:20b:3b0::14) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: AS8PR04MB8198:EE_|AS8PR04MB8641:EE_ X-MS-Office365-Filtering-Correlation-Id: 9d26c785-170b-424d-10f5-08daa8140370 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AS8PR04MB8198.eurprd04.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230022)(4636009)(39860400002)(136003)(366004)(396003)(376002)(346002)(451199015)(36756003)(54906003)(6486002)(6512007)(52116002)(26005)(83380400001)(6506007)(86362001)(5660300002)(8936002)(41300700001)(2906002)(38100700002)(316002)(38350700002)(8676002)(4326008)(478600001)(186003)(1076003)(6666004)(66476007)(66556008)(2616005)(66946007); DIR:OUT; SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: nxp.com X-MS-Exchange-CrossTenant-Network-Message-Id: 9d26c785-170b-424d-10f5-08daa8140370 X-MS-Exchange-CrossTenant-AuthSource: AS8PR04MB8198.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Oct 2022 03:28:33.8709 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 686ea1d3-bc2b-4c6f-a92c-d99c5c301635 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: h+u3ya/vhWOFgP0lTmYJ7/kZmSSpeEAOspz+Pru/Y7SBQsY03QIiSPQswB6YPDCC X-MS-Exchange-Transport-CrossTenantHeadersStamped: AS8PR04MB8641 X-BeenThere: dev@dpdk.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: DPDK patches and discussions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: dev-bounces@dpdk.org From: Vanshika Shukla This patch sets qman portal file descriptors used for interrupts IO processing in non-blocking mode to avoid any unwanted blocks while IO operations over the FD. Signed-off-by: Vanshika Shukla Acked-by: Hemant Agrawal --- drivers/bus/dpaa/base/qbman/qman_driver.c | 6 +++--- drivers/net/dpaa/dpaa_ethdev.c | 2 +- 2 files changed, 4 insertions(+), 4 deletions(-) diff --git a/drivers/bus/dpaa/base/qbman/qman_driver.c b/drivers/bus/dpaa/base/qbman/qman_driver.c index dfbafe581a..7a129a2d86 100644 --- a/drivers/bus/dpaa/base/qbman/qman_driver.c +++ b/drivers/bus/dpaa/base/qbman/qman_driver.c @@ -1,7 +1,7 @@ /* SPDX-License-Identifier: (BSD-3-Clause OR GPL-2.0) * * Copyright 2008-2016 Freescale Semiconductor Inc. - * Copyright 2017,2019 NXP + * Copyright 2017-2022 NXP * */ @@ -64,7 +64,7 @@ static int fsl_qman_portal_init(uint32_t index, int is_shared) qpcfg.addr_virt[DPAA_PORTAL_CE] = map.addr.cena; qpcfg.addr_virt[DPAA_PORTAL_CI] = map.addr.cinh; - qmfd = open(QMAN_PORTAL_IRQ_PATH, O_RDONLY); + qmfd = open(QMAN_PORTAL_IRQ_PATH, O_RDONLY | O_NONBLOCK); if (qmfd == -1) { pr_err("QMan irq init failed\n"); process_portal_unmap(&map.addr); @@ -174,7 +174,7 @@ struct qman_portal *fsl_qman_fq_portal_create(int *fd) q_pcfg->addr_virt[DPAA_PORTAL_CE] = q_map.addr.cena; q_pcfg->addr_virt[DPAA_PORTAL_CI] = q_map.addr.cinh; - q_fd = open(QMAN_PORTAL_IRQ_PATH, O_RDONLY); + q_fd = open(QMAN_PORTAL_IRQ_PATH, O_RDONLY | O_NONBLOCK); if (q_fd == -1) { pr_err("QMan irq init failed\n"); goto err; diff --git a/drivers/net/dpaa/dpaa_ethdev.c b/drivers/net/dpaa/dpaa_ethdev.c index f21cbba0d9..abcb1bc9ec 100644 --- a/drivers/net/dpaa/dpaa_ethdev.c +++ b/drivers/net/dpaa/dpaa_ethdev.c @@ -1496,7 +1496,7 @@ static int dpaa_dev_queue_intr_disable(struct rte_eth_dev *dev, temp1 = read(rxq->q_fd, &temp, sizeof(temp)); if (temp1 != sizeof(temp)) - DPAA_PMD_ERR("irq read error"); + DPAA_PMD_DEBUG("read did not return anything"); qman_fq_portal_thread_irq(rxq->qp); From patchwork Fri Oct 7 03:27:29 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Gagandeep Singh X-Patchwork-Id: 117532 X-Patchwork-Delegate: ferruh.yigit@amd.com Return-Path: X-Original-To: patchwork@inbox.dpdk.org Delivered-To: patchwork@inbox.dpdk.org Received: from mails.dpdk.org (mails.dpdk.org [217.70.189.124]) by inbox.dpdk.org (Postfix) with ESMTP id 188DBA00C2; Fri, 7 Oct 2022 05:28:49 +0200 (CEST) Received: from [217.70.189.124] (localhost [127.0.0.1]) by mails.dpdk.org (Postfix) with ESMTP id 682824280E; Fri, 7 Oct 2022 05:28:38 +0200 (CEST) Received: from EUR02-AM5-obe.outbound.protection.outlook.com (mail-eopbgr00071.outbound.protection.outlook.com [40.107.0.71]) by mails.dpdk.org (Postfix) with ESMTP id 3D652427F1; Fri, 7 Oct 2022 05:28:37 +0200 (CEST) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=Gm8uZx4XNme2xqzn2piyoc5LE9hP1KwiWOZtKVhBSeTX+2567I9h6HYEB1zlgXzET4H3u7h8wzBqzCS+PCzxvP5znzdchqjP8HQxxQaJBjIWbnTDgQWJrUeWCdBwVwkD0cucYJFA/GWS5EopOC6HaykJOV7Nu8/spui+3VdrSvHMW8v4Um8IGpL7Rd6y2utWohYgsrX0AV11q7KVnpQnYh0CKW+Te4GvxHxb4ASF0MES3K9cw9vaTaK3NJjlDtXMwEaGrO1Kf3//VsP4+J0+s2haOZ7MbL+s1IJ4Muyis1/n+vNLd0uBOP0gtvaXUU4yqNFJQ53uEU5+uWwMwlW3OQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=ni8WihqwSVUbeXGRt+A8GVFPYjB9uAIOQuNXcEznxas=; b=Fan+hItNZPKS5AZyR8C5+GbpuikYiQjgVzHNEH0eQ48fytAJDdEM9+UYiqV33kdPfmrHN6wSVDRqTUofEzgCCtqYzJL+PSsKt8Ar5DhFx/K0fv5L6xuKeaMResFPLQUwWjpZtNwyWALS3/ZMKiiQO3Gbk2Z3ihi4nzIF78kpu+1eGH3dZcEWrgBcTZ1EkzpRxFDK1HqDgdNOk/rY/YhiyiYs7AqmkR3WcUaVTmmUFGQ3KzuUM9s4rTOSPbS/RYnUwOZlUNqFDkOaArZPKDL0Qn9vlU0XeYe8B6QEENT2NJjUAdRTntTWjWqq0LsKv9NB0UIniX6qe12vma0IpH0MTw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=nxp.com; dmarc=pass action=none header.from=nxp.com; dkim=pass header.d=nxp.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nxp.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=ni8WihqwSVUbeXGRt+A8GVFPYjB9uAIOQuNXcEznxas=; b=bwBjrdwgqdUqtLexXU1quvUVb6CPAtCi82yBmqViSY2e4fNWqCQZRpLaBzWfTcePsaHVh63SbuVEnsQmJJLybXski+mqJwM4QSsp1L57zo2wnbk7fEjwadwKb5sX0ZLsy7yayUFqihOHwPuXZNjqPwNW0HuhUXa0B9uKCklehAM= Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=nxp.com; Received: from AS8PR04MB8198.eurprd04.prod.outlook.com (2603:10a6:20b:3b0::14) by AS8PR04MB8641.eurprd04.prod.outlook.com (2603:10a6:20b:428::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5676.38; Fri, 7 Oct 2022 03:28:36 +0000 Received: from AS8PR04MB8198.eurprd04.prod.outlook.com ([fe80::9ee7:dafa:ba51:c71e]) by AS8PR04MB8198.eurprd04.prod.outlook.com ([fe80::9ee7:dafa:ba51:c71e%7]) with mapi id 15.20.5676.032; Fri, 7 Oct 2022 03:28:36 +0000 From: Gagandeep Singh To: ferruh.yigit@amd.com, dev@dpdk.org Cc: Apeksha Gupta , stable@dpdk.org, Sachin Saxena , Hemant Agrawal Subject: [PATCH v2 02/16] net/enetfec: fix restart issue Date: Fri, 7 Oct 2022 08:57:29 +0530 Message-Id: <20221007032743.2129353-3-g.singh@nxp.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20221007032743.2129353-1-g.singh@nxp.com> References: <20220928052516.1279442-1-g.singh@nxp.com> <20221007032743.2129353-1-g.singh@nxp.com> X-ClientProxiedBy: SG2P153CA0033.APCP153.PROD.OUTLOOK.COM (2603:1096:4:c7::20) To AS8PR04MB8198.eurprd04.prod.outlook.com (2603:10a6:20b:3b0::14) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: AS8PR04MB8198:EE_|AS8PR04MB8641:EE_ X-MS-Office365-Filtering-Correlation-Id: f0857ae1-0d73-4c32-9bfb-08daa81404bb X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AS8PR04MB8198.eurprd04.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230022)(4636009)(39860400002)(136003)(366004)(396003)(376002)(346002)(451199015)(36756003)(54906003)(6486002)(6512007)(52116002)(26005)(6506007)(86362001)(5660300002)(8936002)(41300700001)(2906002)(38100700002)(316002)(38350700002)(8676002)(4326008)(478600001)(186003)(1076003)(6666004)(66476007)(66556008)(2616005)(66946007); DIR:OUT; SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: nxp.com X-MS-Exchange-CrossTenant-Network-Message-Id: f0857ae1-0d73-4c32-9bfb-08daa81404bb X-MS-Exchange-CrossTenant-AuthSource: AS8PR04MB8198.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Oct 2022 03:28:36.2475 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 686ea1d3-bc2b-4c6f-a92c-d99c5c301635 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: uOMemk58acZBj7YYcbRncKZin6LQ30l7moqVZZt+rwzo9oLAlvSSHwW5fQ5gyFJW X-MS-Exchange-Transport-CrossTenantHeadersStamped: AS8PR04MB8641 X-BeenThere: dev@dpdk.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: DPDK patches and discussions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: dev-bounces@dpdk.org From: Apeksha Gupta Queue reset is missing in restart because of which IO cannot work on device restart. This patch fixes the issue by resetting the queues on device restart. Fixes: b84fdd39638b ("net/enetfec: support UIO") Cc: stable@dpdk.org Signed-off-by: Apeksha Gupta Signed-off-by: Sachin Saxena Acked-by: Hemant Agrawal --- drivers/net/enetfec/enet_ethdev.c | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/drivers/net/enetfec/enet_ethdev.c b/drivers/net/enetfec/enet_ethdev.c index c938e58204..898aad1c37 100644 --- a/drivers/net/enetfec/enet_ethdev.c +++ b/drivers/net/enetfec/enet_ethdev.c @@ -54,6 +54,7 @@ enetfec_restart(struct rte_eth_dev *dev) uint32_t rcntl = OPT_FRAME_SIZE | 0x04; uint32_t ecntl = ENETFEC_ETHEREN; uint32_t val; + int i; /* Clear any outstanding interrupt. */ writel(0xffffffff, (uint8_t *)fep->hw_baseaddr_v + ENETFEC_EIR); @@ -149,6 +150,9 @@ enetfec_restart(struct rte_eth_dev *dev) /* And last, enable the transmit and receive processing */ rte_write32(rte_cpu_to_le_32(ecntl), (uint8_t *)fep->hw_baseaddr_v + ENETFEC_ECR); + + for (i = 0; i < fep->max_rx_queues; i++) + rte_write32(0, fep->rx_queues[i]->bd.active_reg_desc); rte_delay_us(10); } From patchwork Fri Oct 7 03:27:30 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Gagandeep Singh X-Patchwork-Id: 117533 X-Patchwork-Delegate: ferruh.yigit@amd.com Return-Path: X-Original-To: patchwork@inbox.dpdk.org Delivered-To: patchwork@inbox.dpdk.org Received: from mails.dpdk.org (mails.dpdk.org [217.70.189.124]) by inbox.dpdk.org (Postfix) with ESMTP id 7A74AA00C2; Fri, 7 Oct 2022 05:28:56 +0200 (CEST) Received: from [217.70.189.124] (localhost [127.0.0.1]) by mails.dpdk.org (Postfix) with ESMTP id 5F0A340DFB; Fri, 7 Oct 2022 05:28:41 +0200 (CEST) Received: from EUR03-VE1-obe.outbound.protection.outlook.com (mail-eopbgr50080.outbound.protection.outlook.com [40.107.5.80]) by mails.dpdk.org (Postfix) with ESMTP id 49A1D4284D; Fri, 7 Oct 2022 05:28:39 +0200 (CEST) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=baPBslC0KKd6kSdgSZAr2YWGYVIiiHUqkQXhXnF6vezwOZ3M7RY9sbF7g7z2wqZ2eamsFJguWVNuYsPHPPz8sQIUKpoOX2EFYkqFxvWg+rhh4w+n18fIVNKjLgqSWJN5TRwvHuFhZi8+v12XVdpTCdhDlxtc9nsZaLapoJoewNAKOcPI2nHfypjkeDFNtsPa6EO5bkB/4ZLbCLBAc8gDDjskUMDp/wH3loNhatCUYNIRqAa8MDoQxLoHidC5ox0CeOshjxD9kwVeNH/owWt3sMC5Wrmsi8fxfzckpEPnsxw+umnLyxCuVNgRXBZX15HIwM95JcTgNwhGnMc7+5e8Jg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=i381NBMGbBxvgsHYfql/a8vIgPfkO1waN3NZd84d1+g=; b=Cbh5ddBbZUek16BALW7z0+dzz4IwJV4wt7Vlifu9dqZHlydoA3iX5o9iFT3xoBCcbPkFpfFoaMZVl+T+zQw07DIdTBv/mFHqCyLTdk2iFhGRL1sKUeVRLNY3OCiNoiJ2I56G45hrpJjblM/sdWrpttzL64lldxFCwJZpRVCknGvwNldvfQm4mYUm3vPT+F8L2CMlsxBkPCLkpnClqEhaBYxKyzBzgKRhNd3EzhEpfW6jiJV6GvfxdEbrgB7QY+tXu+C3Ah7uhBbVs1j/cefODEL89//0Rt+ReLMUogQx1JZgSkIR8LbMkxtnQKIdIpwjzCluVkwAQbd0C1+qZApEBQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=nxp.com; dmarc=pass action=none header.from=nxp.com; dkim=pass header.d=nxp.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nxp.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=i381NBMGbBxvgsHYfql/a8vIgPfkO1waN3NZd84d1+g=; b=oKJbI1SPMdMJW5eKBrPpyLPvLdUr6mW2uzxoi5fU8Cv2fUB6qfLGMLnicc1EF2i+ogbqA7ByZ/ti6OW/MW9fwHV2JnP1gceC+W8IZPXrFk3fMadJyTaTBl6rbbs9x5J524tdBwPwm1Lwb9T2GwAAgJivIRZ1yRUyQyNYXtiECRI= Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=nxp.com; Received: from AS8PR04MB8198.eurprd04.prod.outlook.com (2603:10a6:20b:3b0::14) by AS8PR04MB8641.eurprd04.prod.outlook.com (2603:10a6:20b:428::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5676.38; Fri, 7 Oct 2022 03:28:38 +0000 Received: from AS8PR04MB8198.eurprd04.prod.outlook.com ([fe80::9ee7:dafa:ba51:c71e]) by AS8PR04MB8198.eurprd04.prod.outlook.com ([fe80::9ee7:dafa:ba51:c71e%7]) with mapi id 15.20.5676.032; Fri, 7 Oct 2022 03:28:38 +0000 From: Gagandeep Singh To: ferruh.yigit@amd.com, dev@dpdk.org Cc: Apeksha Gupta , stable@dpdk.org, Sachin Saxena , Hemant Agrawal Subject: [PATCH v2 03/16] net/enetfec: fix buffer leak issue Date: Fri, 7 Oct 2022 08:57:30 +0530 Message-Id: <20221007032743.2129353-4-g.singh@nxp.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20221007032743.2129353-1-g.singh@nxp.com> References: <20220928052516.1279442-1-g.singh@nxp.com> <20221007032743.2129353-1-g.singh@nxp.com> X-ClientProxiedBy: SG2P153CA0033.APCP153.PROD.OUTLOOK.COM (2603:1096:4:c7::20) To AS8PR04MB8198.eurprd04.prod.outlook.com (2603:10a6:20b:3b0::14) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: AS8PR04MB8198:EE_|AS8PR04MB8641:EE_ X-MS-Office365-Filtering-Correlation-Id: a10a0b47-6502-4ad8-3c34-08daa8140626 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 5Pzd56olmN0BI35YnlJZTz3oWnMptLzBLRpZW820gEITsNlkL4m9RCSeNzdXhnzIWKHXxZKbcjhor1fzP59Lnkz6ss0et+ATL9csfT6xuYPHVU5Al4zxHc86aenaAts86B9i1tQaxQ62Mv0EybyqNUq0miSuvSDhOiN87zSy7fS7wfOBcNzP349pSOhgy2TXiJDhTg/wWgMgu5+UVgfojhkPp0y4LxjdwCQ3zX3GDcAnRKIXYHitWGguWsYUVOoGwq8aFuX4qqJw2h+QVvdh97XBBbh+++QUru+Wa9+GKGruYElRPDkAFIWfNWIULsgKTcDPgog6upvj9Rkwf0uaSFTJxpNJ9MF3teaVUU7iEG68DMyNOSKDOiCiPVIdFPCwi5yb9q8jIWQPTAdRpqpcH2L65vM2TY4ZSHnr3urlezyzikzF09KtqUnMNhmr2YDfJtwmtyF1XFrjF2BBMVj5zu8ZlSw3fO9rIcTLhA1ATzhA0gC4Qp1aWeBl9LDpnBZvXbRap1B54m/8ZsPpq95aeOWeaFObt9gEBaiwaHxdrgsAr3tZ1AuOgLxRG9FqY0tY4x5ygHDFZ1SdDJ0ceYIxmgkpFXI+s7Ca61cAyU/CHMSM1qJRSorXpuB/QprpyLdLRc1rgZ6pvHR4ce4fOMCu9wQvfIenWQnC5+uEKVSFaQDH65VQHUd2Mzbs5/THFGxQAgyr0jhgRpxZ0Ozn1ERLdS70xpnG8fDrVjXXRYr3Sb4xBZu9HqsebEYyildjyGNX X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AS8PR04MB8198.eurprd04.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230022)(4636009)(39860400002)(136003)(366004)(396003)(376002)(346002)(451199015)(36756003)(54906003)(6486002)(6512007)(52116002)(26005)(83380400001)(6506007)(86362001)(5660300002)(8936002)(41300700001)(2906002)(38100700002)(316002)(38350700002)(8676002)(4326008)(478600001)(186003)(1076003)(6666004)(66476007)(66556008)(2616005)(66946007); DIR:OUT; SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: nxp.com X-MS-Exchange-CrossTenant-Network-Message-Id: a10a0b47-6502-4ad8-3c34-08daa8140626 X-MS-Exchange-CrossTenant-AuthSource: AS8PR04MB8198.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Oct 2022 03:28:38.4671 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 686ea1d3-bc2b-4c6f-a92c-d99c5c301635 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: jQXME1phjtwYoByvRzMpWn6WUKW9Bm5IbMUTyV42NgYvEImvpYYpUyCF0cFHhlfI X-MS-Exchange-Transport-CrossTenantHeadersStamped: AS8PR04MB8641 X-BeenThere: dev@dpdk.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: DPDK patches and discussions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: dev-bounces@dpdk.org From: Apeksha Gupta Driver has no proper handling to free unused allocated mbufs in case of error or when the rx processing complete because of which mempool can be empty after some time. This patch fixes this issue by moving the buffer allocation code to the right place in driver. Fixes: ecae71571b0d ("net/enetfec: support Rx/Tx") Cc: stable@dpdk.org Signed-off-by: Apeksha Gupta Signed-off-by: Sachin Saxena Acked-by: Hemant Agrawal --- drivers/net/enetfec/enet_rxtx.c | 29 ++++++++++++++++------------- 1 file changed, 16 insertions(+), 13 deletions(-) diff --git a/drivers/net/enetfec/enet_rxtx.c b/drivers/net/enetfec/enet_rxtx.c index 49b326315d..0aea8b240d 100644 --- a/drivers/net/enetfec/enet_rxtx.c +++ b/drivers/net/enetfec/enet_rxtx.c @@ -39,11 +39,6 @@ enetfec_recv_pkts(void *rxq1, struct rte_mbuf **rx_pkts, if (pkt_received >= nb_pkts) break; - new_mbuf = rte_pktmbuf_alloc(pool); - if (unlikely(new_mbuf == NULL)) { - stats->rx_nombuf++; - break; - } /* Check for errors. */ status ^= RX_BD_LAST; if (status & (RX_BD_LG | RX_BD_SH | RX_BD_NO | @@ -72,6 +67,12 @@ enetfec_recv_pkts(void *rxq1, struct rte_mbuf **rx_pkts, goto rx_processing_done; } + new_mbuf = rte_pktmbuf_alloc(pool); + if (unlikely(new_mbuf == NULL)) { + stats->rx_nombuf++; + break; + } + /* Process the incoming frame. */ stats->ipackets++; pkt_len = rte_le_to_cpu_16(rte_read16(&bdp->bd_datlen)); @@ -193,7 +194,16 @@ enetfec_xmit_pkts(void *tx_queue, struct rte_mbuf **tx_pkts, uint16_t nb_pkts) tx_st = 0; break; } + + mbuf = *(tx_pkts); + if (mbuf->nb_segs > 1) { + ENETFEC_DP_LOG(DEBUG, "SG not supported"); + return pkt_transmitted; + } + + tx_pkts++; bdp = txq->bd.cur; + /* First clean the ring */ index = enet_get_bd_index(bdp, &txq->bd); status = rte_le_to_cpu_16(rte_read16(&bdp->bd_sc)); @@ -207,9 +217,6 @@ enetfec_xmit_pkts(void *tx_queue, struct rte_mbuf **tx_pkts, uint16_t nb_pkts) txq->tx_mbuf[index] = NULL; } - mbuf = *(tx_pkts); - tx_pkts++; - /* Fill in a Tx ring entry */ last_bdp = bdp; status &= ~TX_BD_STATS; @@ -219,10 +226,6 @@ enetfec_xmit_pkts(void *tx_queue, struct rte_mbuf **tx_pkts, uint16_t nb_pkts) stats->opackets++; stats->obytes += buflen; - if (mbuf->nb_segs > 1) { - ENETFEC_DP_LOG(DEBUG, "SG not supported"); - return -1; - } status |= (TX_BD_LAST); data = rte_pktmbuf_mtod(mbuf, void *); for (i = 0; i <= buflen; i += RTE_CACHE_LINE_SIZE) @@ -268,5 +271,5 @@ enetfec_xmit_pkts(void *tx_queue, struct rte_mbuf **tx_pkts, uint16_t nb_pkts) */ txq->bd.cur = bdp; } - return nb_pkts; + return pkt_transmitted; } From patchwork Fri Oct 7 03:27:31 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Gagandeep Singh X-Patchwork-Id: 117534 X-Patchwork-Delegate: ferruh.yigit@amd.com Return-Path: X-Original-To: patchwork@inbox.dpdk.org Delivered-To: patchwork@inbox.dpdk.org Received: from mails.dpdk.org (mails.dpdk.org [217.70.189.124]) by inbox.dpdk.org (Postfix) with ESMTP id 1DC19A00C2; Fri, 7 Oct 2022 05:29:04 +0200 (CEST) Received: from [217.70.189.124] (localhost [127.0.0.1]) by mails.dpdk.org (Postfix) with ESMTP id 8564142B72; Fri, 7 Oct 2022 05:28:42 +0200 (CEST) Received: from EUR02-AM5-obe.outbound.protection.outlook.com (mail-eopbgr00050.outbound.protection.outlook.com [40.107.0.50]) by mails.dpdk.org (Postfix) with ESMTP id 2BA1640042; Fri, 7 Oct 2022 05:28:41 +0200 (CEST) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=HOPU83r5TFHRpCyGfiuz9W6JA0fY12YycOkvXT4XJQLuuJ5DS++CJokJnQ61LICCg4iymStgUFBIc1mhTx5aM8/07FFaODfsa3f7LS7IdQHUTyY6Rb7I+KaTG1FqpL5t088NaFSFZDpQtd5Yb8b1Dgq32Y6IFoEMmJNpvYW2FquDiEUEA8eheDU06Ga/vBeFCcSn0G68IV5SAXXuc6y+sbivQnDMvMWwRysbmLkNapyUEIlvjOzl0zO3ObsgaqAZBEKu2qtVwrvL02Tr1pvudOztX5f41XvsS1/5M6YEGoGfAjwHn5w6Zup2p5KPZUWLAAsBnaO2fZklXxfZnkvzQg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=OR5xn3GuATQlY2iJfQAg355HmPhmYQfs7//idlb9Sks=; b=km2WufTKJVgRhkdRkyw1Zvn2OmECKaJ8kHBwn3R7C3ivSrwyVO0bHeup4FMVr83s2jTwifuRV4EU1ivEkADTkm/azyk3tF69Lt9PedLNVLJH+Myq0SowHrVzDuPX5cbQXbA+guaHqU+SxkLYJlrcOPZAjt1l18Nz6YoIAEs3AGWifbtPnib89boW1QnoTsj1N1wXeSx+FM8i8P8A1maM0z5zEYXJLniZxYpEbSw0/AmpvaOmKG5pRzZre+vA2AWgpHryncPH7Mt0GVdGEcENe4QyNipIKqR4Gf3Oel5PwJHamo73VHGeZgF7bY6K9MP7fJFc5ase8DmWPz3mFOR7Wg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=nxp.com; dmarc=pass action=none header.from=nxp.com; dkim=pass header.d=nxp.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nxp.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=OR5xn3GuATQlY2iJfQAg355HmPhmYQfs7//idlb9Sks=; b=qaOAZ4KgLL6ng1OgIuf+f+UuxNJNfzdit7nRde2LHTQ0FEtow37TUrMu2aVZjgGBJYCR4ARJkXnEhFpXpdNouZKDay83Ceovx68wOcuBKKcjlpSwnGVtdW1UKuqkHus7UN+KnBizR7k++iJTI6jMbn7HvKa+K60lcGrgF2P6qh8= Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=nxp.com; Received: from AS8PR04MB8198.eurprd04.prod.outlook.com (2603:10a6:20b:3b0::14) by AS8PR04MB8641.eurprd04.prod.outlook.com (2603:10a6:20b:428::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5676.38; Fri, 7 Oct 2022 03:28:40 +0000 Received: from AS8PR04MB8198.eurprd04.prod.outlook.com ([fe80::9ee7:dafa:ba51:c71e]) by AS8PR04MB8198.eurprd04.prod.outlook.com ([fe80::9ee7:dafa:ba51:c71e%7]) with mapi id 15.20.5676.032; Fri, 7 Oct 2022 03:28:40 +0000 From: Gagandeep Singh To: ferruh.yigit@amd.com, dev@dpdk.org Cc: Vanshika Shukla , stable@dpdk.org, Hemant Agrawal Subject: [PATCH v2 04/16] net/dpaa2: fix dpdmux configuration for error behaviour Date: Fri, 7 Oct 2022 08:57:31 +0530 Message-Id: <20221007032743.2129353-5-g.singh@nxp.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20221007032743.2129353-1-g.singh@nxp.com> References: <20220928052516.1279442-1-g.singh@nxp.com> <20221007032743.2129353-1-g.singh@nxp.com> X-ClientProxiedBy: SG2P153CA0033.APCP153.PROD.OUTLOOK.COM (2603:1096:4:c7::20) To AS8PR04MB8198.eurprd04.prod.outlook.com (2603:10a6:20b:3b0::14) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: AS8PR04MB8198:EE_|AS8PR04MB8641:EE_ X-MS-Office365-Filtering-Correlation-Id: 2077b02a-242d-46b6-51b5-08daa814075c X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AS8PR04MB8198.eurprd04.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230022)(4636009)(39860400002)(136003)(366004)(396003)(376002)(346002)(451199015)(36756003)(54906003)(6486002)(6512007)(52116002)(26005)(83380400001)(6506007)(86362001)(5660300002)(8936002)(41300700001)(2906002)(38100700002)(316002)(38350700002)(8676002)(4326008)(478600001)(186003)(1076003)(6666004)(66476007)(66556008)(2616005)(66946007); DIR:OUT; SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: Q5QRa29jrHnxBAkLRX5CL/3xXbo99vfch+hQTgRvg9ctgBZbPY6nFllyNow0H3Q3adA1fqhRUOauirJs8zCDTD+vzi2i8yhhf2Oo69nyEGry5mq1S/pg0DsanWPKekE4u2borPPRp2bpTeJcncijbga+uwXr38zd2w+PyLhCMfmSMTL7otZuwHqeQD7EBEG/DuDm/1hONtzIHVPTUHV2i5PxcrohmGdhjFsvNxaKCIghBSSU47BTTzLJgLKheVjbAxlV6rBeWmTJ61KAOzc8Cl7Z66o8nOjbHd6WZC++S38DBY1FEASkslfOAfDZ+p0MyUkcM9ZYPnYIgB1XUHRuM/okyer2ustRGYAu8dbuWDrUtZwPpbuqefwLLLnvZVincIh4vivtw+wj1XdnyIjjc2ixp7qm2R4WdSiUzhrb7qmuqGMr+dFdtIae/Zve++NHso9s5lwXDpmoUvY4bfw+07ZRPh7jhhf6dbs26tB4ERSqJNxYbdiKFNNDcQURSH+tOWptLDkHUMHPHXe9LNLZ1Pdee6rJapGo61fuqed6ALsgD4lS1tNmlEdmsObnysylkJijTvMyxu4RBgY+H+GhlP7523Ju0xeWTheuYYF8TRHU7S048Tz3XPWgllzK5hvsscl+8qrdxSwOedbZp1SeoaQlS/jIFfJiR2cxRKPDV6Ef+gQo6r1zavdwhdItREIpuHE278PkQS6SyQzsKFeDTCQSDK4ZGU4G8qIFeGX9I8pzPlYfpRPDbiBXuP8HsAUhSO2QBMX5xtzfIflMz5qHuEXaP2uWzeORd50B/loeHmoebj4A8Xzj4TbLsxr9zAUu/OMLPmlR9fcCqErdP8IY8E7vs5k/Dz0TBcODpdtPAZ5cxlXjKO8hwzGnJzWwDmU26rEE4caWO5oSZIWaYK7gOGBitMeexRK48FZGSPwZeRT2HvNyFukMbIsSIK2FvDzflxLdCTLvPh6DsFpG+pG3Pa4iQqXfM3aaLrYsTcEiREgjS/RzZVA4JsS6Kby8okVuxVyLaRxuzan0BH4SLzS9bpeEaCVaBaw9uO3p4lTZ3gbaI7h7zYL3dHmWbo7WjDu/hFA6sEOBYWrR9lv+t/zK9rfhofDKLTlUoAl9gRRgXmJQIxKHE6GYeQVo9BLd/9TC1vr/8IKOCbNKR5kaMGgRahnfKb7U0pVOQVwMQ6ShF6MU9NkMskqcTbVEHhpIGceiIyeFOkLGP0mbM4kACJ3rB7NN2HSnF0HuZdBKzDzbkhF5N04D5+Shfzl2Ua7Nxb7UxKGbp56Ri/NWxWXMngm8gcxzLAIfMqBITOC1cuOKr7KUEoYQDqrQ+Fk3+H3iB0BPTxuWaLbrye0COFFlR+YPLfnFtgDUs6ymQcFfYkxNgMY0et7GMvTUnBKLN2ACMjS+Nd8ad77LIfJKZXdyISQGnK6m2sDVTOU/4nh3I/U6B/KaDMXtlbg/lieaFah9zIOIeZH82yxKKPf4Fpua2Em5avNDZgq5u4pyKu1KJzXQ/MZwSY5x56u1wsrt7TB6nax9bAHYQoR+A+JFcIjTw+JM4Jrqz9X6X4LIzvi0QSws1G2fb70NEp0rWrmoEa24CHEL X-OriginatorOrg: nxp.com X-MS-Exchange-CrossTenant-Network-Message-Id: 2077b02a-242d-46b6-51b5-08daa814075c X-MS-Exchange-CrossTenant-AuthSource: AS8PR04MB8198.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Oct 2022 03:28:40.4680 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 686ea1d3-bc2b-4c6f-a92c-d99c5c301635 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: EvbdO33KbYpdyfbAuzkxtbWV0d3nMSj7PCrpctZxUkXWkKT0v9+4Ph007HugkEA6 X-MS-Exchange-Transport-CrossTenantHeadersStamped: AS8PR04MB8641 X-BeenThere: dev@dpdk.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: DPDK patches and discussions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: dev-bounces@dpdk.org From: Vanshika Shukla Driver is giving the wrong interface ID while setting the error behaviour. This patch fixes the issue by passing the correct MAC interface index value to the API. Fixes: 3d43972b1b42 ("net/dpaa2: do not drop parse error packets by dpdmux") Cc: stable@dpdk.org Signed-off-by: Vanshika Shukla Acked-by: Hemant Agrawal --- drivers/net/dpaa2/dpaa2_ethdev.h | 3 +++ drivers/net/dpaa2/dpaa2_mux.c | 2 +- 2 files changed, 4 insertions(+), 1 deletion(-) diff --git a/drivers/net/dpaa2/dpaa2_ethdev.h b/drivers/net/dpaa2/dpaa2_ethdev.h index f69df95253..32ae762e4a 100644 --- a/drivers/net/dpaa2/dpaa2_ethdev.h +++ b/drivers/net/dpaa2/dpaa2_ethdev.h @@ -66,6 +66,9 @@ /* Tx confirmation enabled */ #define DPAA2_TX_CONF_ENABLE 0x06 +/* DPDMUX index for DPMAC */ +#define DPAA2_DPDMUX_DPMAC_IDX 0 + /* HW loopback the egress traffic to self ingress*/ #define DPAA2_TX_MAC_LOOPBACK_MODE 0x20 diff --git a/drivers/net/dpaa2/dpaa2_mux.c b/drivers/net/dpaa2/dpaa2_mux.c index 3289f388e1..7456f43f42 100644 --- a/drivers/net/dpaa2/dpaa2_mux.c +++ b/drivers/net/dpaa2/dpaa2_mux.c @@ -336,7 +336,7 @@ dpaa2_create_dpdmux_device(int vdev_fd __rte_unused, ret = dpdmux_if_set_errors_behavior(&dpdmux_dev->dpdmux, CMD_PRI_LOW, - dpdmux_dev->token, dpdmux_id, + dpdmux_dev->token, DPAA2_DPDMUX_DPMAC_IDX, &mux_err_cfg); if (ret) { DPAA2_PMD_ERR("dpdmux_if_set_errors_behavior %s err %d", From patchwork Fri Oct 7 03:27:32 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Gagandeep Singh X-Patchwork-Id: 117535 X-Patchwork-Delegate: ferruh.yigit@amd.com Return-Path: X-Original-To: patchwork@inbox.dpdk.org Delivered-To: patchwork@inbox.dpdk.org Received: from mails.dpdk.org (mails.dpdk.org [217.70.189.124]) by inbox.dpdk.org (Postfix) with ESMTP id 46382A00C4; Fri, 7 Oct 2022 05:29:11 +0200 (CEST) Received: from [217.70.189.124] (localhost [127.0.0.1]) by mails.dpdk.org (Postfix) with ESMTP id C622742B78; Fri, 7 Oct 2022 05:28:45 +0200 (CEST) Received: from EUR03-VE1-obe.outbound.protection.outlook.com (mail-eopbgr50088.outbound.protection.outlook.com [40.107.5.88]) by mails.dpdk.org (Postfix) with ESMTP id 32F0442B76; Fri, 7 Oct 2022 05:28:44 +0200 (CEST) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=gqQgO6ZC+RijPqmwtjUkmCRS44FBWiR1d+AusG9WIqLIuCM+fgS/Q3DEYO6GZslaAHAO7q1pMm+v2aHhOFqhFH0UfXxjjLGQUgRobKAjLnVxEiOYdV/9o0m1I9pvSvQM/8t6bXSqHgY6BXsEKDyXW2F5Mlj9Ac+s1eJO/Qj/w5uLnehCHAKuq/qWjwHQVOQsiTqWetC5c3yYsAvhsfjID299TORmeIguOoSgIYx/ANfCDIzUdSshKco057JXMx6gpSRew9vItrCkH7rp6c3RNQZlU8aezOP1oM6Iyn8KuJtRkj+NvWLdzzMnyPlJy2DUeWl1NzsaKitIpTWL5dlLbQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=QBsjEtyx25KDbQfvKlMj6Ekucm573JONR1LpNsTeFX8=; b=nR2SMlPvGwa3si71pskuhrbnoAlZCGOtXwU42SVTua7SUHIFHulxq8QHL2juYm6sOTB41B+/KdjMeaV75h8uR9sx5unyJpiaZxjs1OhpAeyBb17nurHyX/svpgzEWM97RCU4jnHmHaDUCBpCbifFsWPWODXHhS8nxqKx/w8yPWGCVk9j0vnzLrdr5d1nqmgFBxxBscUUq85vlskadZ/RGi5CooS0sDM3VqJ4gMnRt/xDDAEIToHSYv9ALsyuW28DjMakw8fNRw4/TBHLy+sP4mKlPUpLzJ4ULHg1twSGtL0CvyDi2a5VCvq/n12HF6XmmgDvl8X18sJ2NO06mBVJrg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=nxp.com; dmarc=pass action=none header.from=nxp.com; dkim=pass header.d=nxp.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nxp.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=QBsjEtyx25KDbQfvKlMj6Ekucm573JONR1LpNsTeFX8=; b=ZXXG4A3aWZ152FErr+WMjov5A+o60L5xus5VRIRybVhU37QsfJkIJRl0yj28tO7/cYDf9hkkttvvPO1bl9Fu+UgZ8SXVtGs3CMQOP8Y4wCvD1pPSvxcWPGLyegWliMKsZ+wWPmneyDsP/HQOmIGi9hEGtA1C5gpDrt4S0u8n9ik= Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=nxp.com; Received: from AS8PR04MB8198.eurprd04.prod.outlook.com (2603:10a6:20b:3b0::14) by AS8PR04MB8641.eurprd04.prod.outlook.com (2603:10a6:20b:428::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5676.38; Fri, 7 Oct 2022 03:28:42 +0000 Received: from AS8PR04MB8198.eurprd04.prod.outlook.com ([fe80::9ee7:dafa:ba51:c71e]) by AS8PR04MB8198.eurprd04.prod.outlook.com ([fe80::9ee7:dafa:ba51:c71e%7]) with mapi id 15.20.5676.032; Fri, 7 Oct 2022 03:28:42 +0000 From: Gagandeep Singh To: ferruh.yigit@amd.com, dev@dpdk.org Cc: Brick Yang , stable@dpdk.org, Rohit Raj , Hemant Agrawal Subject: [PATCH v2 05/16] net/dpaa2: check free enqueue descriptors before Tx Date: Fri, 7 Oct 2022 08:57:32 +0530 Message-Id: <20221007032743.2129353-6-g.singh@nxp.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20221007032743.2129353-1-g.singh@nxp.com> References: <20220928052516.1279442-1-g.singh@nxp.com> <20221007032743.2129353-1-g.singh@nxp.com> X-ClientProxiedBy: SG2P153CA0033.APCP153.PROD.OUTLOOK.COM (2603:1096:4:c7::20) To AS8PR04MB8198.eurprd04.prod.outlook.com (2603:10a6:20b:3b0::14) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: AS8PR04MB8198:EE_|AS8PR04MB8641:EE_ X-MS-Office365-Filtering-Correlation-Id: 2507083e-32d9-45e3-14dd-08daa81408aa X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AS8PR04MB8198.eurprd04.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230022)(4636009)(39860400002)(136003)(366004)(396003)(376002)(346002)(451199015)(36756003)(54906003)(6486002)(6512007)(52116002)(26005)(83380400001)(6506007)(86362001)(5660300002)(8936002)(41300700001)(2906002)(38100700002)(316002)(38350700002)(8676002)(4326008)(478600001)(186003)(1076003)(6666004)(66476007)(66556008)(2616005)(66946007); DIR:OUT; SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: nxp.com X-MS-Exchange-CrossTenant-Network-Message-Id: 2507083e-32d9-45e3-14dd-08daa81408aa X-MS-Exchange-CrossTenant-AuthSource: AS8PR04MB8198.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Oct 2022 03:28:42.7022 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 686ea1d3-bc2b-4c6f-a92c-d99c5c301635 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: WOGMCsEW5m/tQ6ywAGSJmCM18webCK71VlmoRtPvjGDLcfYbzYqlhceUUD3UKfbr X-MS-Exchange-Transport-CrossTenantHeadersStamped: AS8PR04MB8641 X-BeenThere: dev@dpdk.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: DPDK patches and discussions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: dev-bounces@dpdk.org From: Brick Yang Check if there exists free enqueue descriptors before enqueuing Tx packet. Also try to free enqueue descriptors in case they are not free. Fixes: ed1cdbed6a15 ("net/dpaa2: support multiple Tx queues enqueue for ordered") Cc: stable@dpdk.org Signed-off-by: Brick Yang Signed-off-by: Rohit Raj Acked-by: Hemant Agrawal --- drivers/event/dpaa2/dpaa2_eventdev.c | 8 ++--- drivers/net/dpaa2/dpaa2_rxtx.c | 50 +++++++++++++++++++--------- 2 files changed, 38 insertions(+), 20 deletions(-) diff --git a/drivers/event/dpaa2/dpaa2_eventdev.c b/drivers/event/dpaa2/dpaa2_eventdev.c index f499d0d015..fa1a1ade80 100644 --- a/drivers/event/dpaa2/dpaa2_eventdev.c +++ b/drivers/event/dpaa2/dpaa2_eventdev.c @@ -1,5 +1,5 @@ /* SPDX-License-Identifier: BSD-3-Clause - * Copyright 2017,2019-2021 NXP + * Copyright 2017,2019-2022 NXP */ #include @@ -176,7 +176,7 @@ dpaa2_eventdev_enqueue_burst(void *port, const struct rte_event ev[], if (retry_count > DPAA2_EV_TX_RETRY_COUNT) { num_tx += loop; nb_events -= loop; - return num_tx + loop; + return num_tx; } } else { loop += ret; @@ -1016,9 +1016,7 @@ dpaa2_eventdev_txa_enqueue(void *port, txq[i] = rte_eth_devices[m[i]->port].data->tx_queues[qid]; } - dpaa2_dev_tx_multi_txq_ordered(txq, m, nb_events); - - return nb_events; + return dpaa2_dev_tx_multi_txq_ordered(txq, m, nb_events); } static struct eventdev_ops dpaa2_eventdev_ops = { diff --git a/drivers/net/dpaa2/dpaa2_rxtx.c b/drivers/net/dpaa2/dpaa2_rxtx.c index 9436a95ac8..571ea6d16d 100644 --- a/drivers/net/dpaa2/dpaa2_rxtx.c +++ b/drivers/net/dpaa2/dpaa2_rxtx.c @@ -1525,7 +1525,7 @@ dpaa2_dev_tx_multi_txq_ordered(void **queue, uint32_t loop, retry_count; int32_t ret; struct qbman_fd fd_arr[MAX_TX_RING_SLOTS]; - uint32_t frames_to_send; + uint32_t frames_to_send, num_free_eq_desc = 0; struct rte_mempool *mp; struct qbman_eq_desc eqdesc[MAX_TX_RING_SLOTS]; struct dpaa2_queue *dpaa2_q[MAX_TX_RING_SLOTS]; @@ -1547,16 +1547,44 @@ dpaa2_dev_tx_multi_txq_ordered(void **queue, } swp = DPAA2_PER_LCORE_PORTAL; - for (loop = 0; loop < nb_pkts; loop++) { + frames_to_send = (nb_pkts > dpaa2_eqcr_size) ? + dpaa2_eqcr_size : nb_pkts; + + for (loop = 0; loop < frames_to_send; loop++) { dpaa2_q[loop] = (struct dpaa2_queue *)queue[loop]; eth_data = dpaa2_q[loop]->eth_data; priv = eth_data->dev_private; + if (!priv->en_loose_ordered) { + if (*dpaa2_seqn(*bufs) & DPAA2_ENQUEUE_FLAG_ORP) { + if (!num_free_eq_desc) { + num_free_eq_desc = dpaa2_free_eq_descriptors(); + if (!num_free_eq_desc) + goto send_frames; + } + num_free_eq_desc--; + } + } + + DPAA2_PMD_DP_DEBUG("===> eth_data =%p, fqid =%d\n", + eth_data, dpaa2_q[loop]->fqid); + + /* Check if the queue is congested */ + retry_count = 0; + while (qbman_result_SCN_state(dpaa2_q[loop]->cscn)) { + retry_count++; + /* Retry for some time before giving up */ + if (retry_count > CONG_RETRY_COUNT) + goto send_frames; + } + + /* Prepare enqueue descriptor */ qbman_eq_desc_clear(&eqdesc[loop]); + if (*dpaa2_seqn(*bufs) && priv->en_ordered) { order_sendq = (struct dpaa2_queue *)priv->tx_vq[0]; dpaa2_set_enqueue_descriptor(order_sendq, - (*bufs), - &eqdesc[loop]); + (*bufs), + &eqdesc[loop]); } else { qbman_eq_desc_set_no_orp(&eqdesc[loop], DPAA2_EQ_RESP_ERR_FQ); @@ -1564,14 +1592,6 @@ dpaa2_dev_tx_multi_txq_ordered(void **queue, dpaa2_q[loop]->fqid); } - retry_count = 0; - while (qbman_result_SCN_state(dpaa2_q[loop]->cscn)) { - retry_count++; - /* Retry for some time before giving up */ - if (retry_count > CONG_RETRY_COUNT) - goto send_frames; - } - if (likely(RTE_MBUF_DIRECT(*bufs))) { mp = (*bufs)->pool; /* Check the basic scenario and set @@ -1591,7 +1611,6 @@ dpaa2_dev_tx_multi_txq_ordered(void **queue, &fd_arr[loop], mempool_to_bpid(mp)); bufs++; - dpaa2_q[loop]++; continue; } } else { @@ -1637,18 +1656,19 @@ dpaa2_dev_tx_multi_txq_ordered(void **queue, } bufs++; - dpaa2_q[loop]++; } send_frames: frames_to_send = loop; loop = 0; + retry_count = 0; while (loop < frames_to_send) { ret = qbman_swp_enqueue_multiple_desc(swp, &eqdesc[loop], &fd_arr[loop], frames_to_send - loop); if (likely(ret > 0)) { loop += ret; + retry_count = 0; } else { retry_count++; if (retry_count > DPAA2_MAX_TX_RETRY_COUNT) @@ -1834,7 +1854,7 @@ dpaa2_dev_tx_ordered(void *queue, struct rte_mbuf **bufs, uint16_t nb_pkts) retry_count = 0; while (i < loop) { ret = qbman_swp_enqueue_multiple_desc(swp, - &eqdesc[loop], &fd_arr[i], loop - i); + &eqdesc[i], &fd_arr[i], loop - i); if (unlikely(ret < 0)) { retry_count++; if (retry_count > DPAA2_MAX_TX_RETRY_COUNT) From patchwork Fri Oct 7 03:27:33 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Gagandeep Singh X-Patchwork-Id: 117536 X-Patchwork-Delegate: ferruh.yigit@amd.com Return-Path: X-Original-To: patchwork@inbox.dpdk.org Delivered-To: patchwork@inbox.dpdk.org Received: from mails.dpdk.org (mails.dpdk.org [217.70.189.124]) by inbox.dpdk.org (Postfix) with ESMTP id 977E0A00C2; Fri, 7 Oct 2022 05:29:19 +0200 (CEST) Received: from [217.70.189.124] (localhost [127.0.0.1]) by mails.dpdk.org (Postfix) with ESMTP id 038B742B81; Fri, 7 Oct 2022 05:28:47 +0200 (CEST) Received: from EUR03-VE1-obe.outbound.protection.outlook.com (mail-eopbgr50055.outbound.protection.outlook.com [40.107.5.55]) by mails.dpdk.org (Postfix) with ESMTP id D1BD342B79 for ; Fri, 7 Oct 2022 05:28:45 +0200 (CEST) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=aGPymr20CnM/Yh3JQn7uaoCDnxUi11HlreY/6UKLKhdMvBydO7p3sqUjPoOTxX+qTz6iyI8aKw+jTv9IxqwrpRg5VfTU6skIs6YZnqM0ENE5sUlihI4T2GTDd0girUz9k8RBJ22ri59IfnHnhvAc/N9jLAcoZwDwBf06dD8tLTaKL7Okw4dXM/daXpazey+N1rvdCa4EuP6QVU0Vu4LHFQ2Yu91u3B+pr5zBgiyDvnRjyNG4iCQbnQUPjiBLnJX2vAoAIxB+BnjR42l9BR2X5x5r3Pgtb48I8ljFEo/5a5i7md/OxU1wBLf21b5vj6mLD0/PsOKaZVUCvZ8ecJPPkg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=A5BU+C2Fla4xTefXaXGWuoDvCdFEtWb8merKxMEf8zk=; b=kNrBUGvZ2EPN3S29f2VgKooiYQV6lz0qANWjdxtQdE4z3s3tNLKywazoBuE8tnti9S6NHCop8KWr3Y2fVkKCAe/1MzBzWzlOwRgsBgI2r7CNzYpFjZbrd6aYiyvP8qsU3g7Ev3oOThi2P2W5xexR+tw2PhLWL+gr8klTWvgAKcIqut4qviX328v6DK8kAtDL9G7wiKJXMc1UHrv5JQieVnckB21pXjbDlPwOEGNLjTI2impJCgIumRf1sYrAryEJPpIJHSQTA+JyTQ/wBle3ba8pNrOzzoQLKr2xAFRk+24MRfytQSAc9QXChEnosQj+Xx0ujexpnmfrMtI7vWH99w== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=nxp.com; dmarc=pass action=none header.from=nxp.com; dkim=pass header.d=nxp.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nxp.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=A5BU+C2Fla4xTefXaXGWuoDvCdFEtWb8merKxMEf8zk=; b=TR0pRJ94ub5rx2McObKPOPXd/mgzEol7fNX8DI91RHQ1SV7ySlgIkZ+74vy2ETBvrSUs1qerWBaP0+Pifi1wfmBjcRQlXf1I4V+dcfTYvbpNhfZD/RfkDDgCNIarrwNgiD4DuFy+eP6qgOZi1/IwcHtFlm9DCVsSERQv8cgUgFI= Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=nxp.com; Received: from AS8PR04MB8198.eurprd04.prod.outlook.com (2603:10a6:20b:3b0::14) by AS8PR04MB8641.eurprd04.prod.outlook.com (2603:10a6:20b:428::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5676.38; Fri, 7 Oct 2022 03:28:44 +0000 Received: from AS8PR04MB8198.eurprd04.prod.outlook.com ([fe80::9ee7:dafa:ba51:c71e]) by AS8PR04MB8198.eurprd04.prod.outlook.com ([fe80::9ee7:dafa:ba51:c71e%7]) with mapi id 15.20.5676.032; Fri, 7 Oct 2022 03:28:44 +0000 From: Gagandeep Singh To: ferruh.yigit@amd.com, dev@dpdk.org Cc: Gagandeep Singh , Hemant Agrawal Subject: [PATCH v2 06/16] net/dpaa: support ESP packet type in packet parsing Date: Fri, 7 Oct 2022 08:57:33 +0530 Message-Id: <20221007032743.2129353-7-g.singh@nxp.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20221007032743.2129353-1-g.singh@nxp.com> References: <20220928052516.1279442-1-g.singh@nxp.com> <20221007032743.2129353-1-g.singh@nxp.com> X-ClientProxiedBy: SG2P153CA0033.APCP153.PROD.OUTLOOK.COM (2603:1096:4:c7::20) To AS8PR04MB8198.eurprd04.prod.outlook.com (2603:10a6:20b:3b0::14) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: AS8PR04MB8198:EE_|AS8PR04MB8641:EE_ X-MS-Office365-Filtering-Correlation-Id: 336057e2-00c3-4a14-4e6a-08daa81409c6 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AS8PR04MB8198.eurprd04.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230022)(4636009)(39860400002)(136003)(366004)(396003)(376002)(346002)(451199015)(36756003)(54906003)(6486002)(6512007)(52116002)(26005)(83380400001)(6506007)(86362001)(5660300002)(8936002)(41300700001)(2906002)(38100700002)(316002)(38350700002)(8676002)(4326008)(478600001)(186003)(1076003)(6666004)(66476007)(66556008)(2616005)(66946007); DIR:OUT; SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: atH1KXx2Qk+VeZkpmaQX5bUTRMQHTgcKlQOFbcrGrMXqNxbinSnTY38gxXlCq+lJaQu7AC8NXtEGqRl7AY1pPSCqPRowDpxCrTzwY6nIsMXgWiVhRKu85Ic1aj2zmb05Fa9C3QGV+HZu2ega/EuJb5e/nYJ6zjZk9zH2+eXDWjEceyAy43oZxm6X0RPFEO6M+psGxTg3ZBWhcQH35ZOjHXUy5rryeg1RMRQYXHp3uIt1lwtUpP4c+m6p76JHBqm1iKPBT17cHBK7Rkzxo6rqc6RNWb6dvgWXugKvRQba3Vv37E7YDZgGMEGvQMcH/SJzcLUNIm1yLaQnzc8lA38ITmKSwXapU4o3QLDeGeDfFvCT0SchfpLpYMiUxclYxLnKOBvUu1dQhdA+AJlqKwfw1K3I2F4b4aYoVbdDbxfamXjjSCIPDFopqxfsfw19ezQFsvK1WnGXsrMrx0wFlykPZhuyB6WAqqiYZgE1ioX6DSIUoMA2zx7ZhyGMBFq+pBTVTws3HxDrU5mfO7nmdAprAAnIvNkuPRtgzTBOGBr6rQrXoRskG1JXWGE/1Hph2Du43gcrW/YLogv9l+BoShLP/kUJJOUc61gyuwm9PcOEH1y/wI0PmHwDSurTa1wADZlXBnLI/xcJcwjI08RgkBt1gWaqE26IUKA8PxIzFZ7S33sUp7JHmsCHTPqAOufOJHWVqrsjMqfN4qE6iLyK03pIY/PCrbt66aQqqAc+bSsPGA6aRm06+o7MGtWweBAp19ZdtFpCPhehsFAj7X8HiWtaUlPVdw9gdGm1aBZ82SsuC3YGK4T3W8xcHlpmnkuTf2W8Pto9a+qkwGPIeC+TsbB+wjbPGqH6eRHpjaE0znDG5PyVzfaCu7sYs01roISL4MuyXgk/D5z/HDezvYrhC3mZASpmdi7FWgsgRrVU6qpiiVHaRG4Sj2QiiTAn3gJVSZU2wFTwWdmusxGjStXdY/jnuHa7jo2Op0j/VCZl80w0ffg1CHZXhXKd8K0C6GgE5mwZeZtlgpIuzJO8TiVukStd070zRFNQ/AOXRIXnSb5zzP9eKvRS9PxVrz+gqyiyuS3moIexd2+YhZhJVY9HLJgwXlDQwCAGJDPVR7ZqSiA6WsQEEjINVLj4c4qpy+CbY01oYn7jmru1vTyjmdhaTEiFvgBjEaIk4LeZ3VPqZLHPAah/9SYCe/KMuvSlQ++ZwYZTRbIaS2AqfXtkm3csI3Xdf/m4KO/tKHtN8zQtzdqJhBiA/U8DrZTJAU8cbKfdGunTOw4+KxEqJB0ApGXewrjmg691UMgDQI54KACxc4TsaowKUMW+aW5YxwUMIwog+H6FoRmg6xP+Hoh+o/zN0+lMdNWIhozRfanjQTSQ4z0M9fNcYISKyGUEqOAS7DAqLyKpP7e77HDAX+mQF6niLmKggy0rCJYiAyTCWUmmo6K1bXef3JQoaajsDHcjf46fLhA9wLkBB3UDpsqtxHmmIwJSEMPFR+pxKMe2Ied6F0LHgyMYiy015S55pumLoc/FyYKVJXdEBSfT4kzrRzeYqXlVyY+w8ddpwav8YEQ2XOz10hgsWF0hs1ADALnLElgmrEwZ X-OriginatorOrg: nxp.com X-MS-Exchange-CrossTenant-Network-Message-Id: 336057e2-00c3-4a14-4e6a-08daa81409c6 X-MS-Exchange-CrossTenant-AuthSource: AS8PR04MB8198.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Oct 2022 03:28:44.5337 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 686ea1d3-bc2b-4c6f-a92c-d99c5c301635 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: UUiDT5FshjKWQgPdmaxzDD2TUL+DU4lqG14FtPBh36RH14vVb1XAD6S6fbNvqgWP X-MS-Exchange-Transport-CrossTenantHeadersStamped: AS8PR04MB8641 X-BeenThere: dev@dpdk.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: DPDK patches and discussions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: dev-bounces@dpdk.org Add support of ESP packet type in packet receive path. Signed-off-by: Gagandeep Singh Acked-by: Hemant Agrawal --- drivers/net/dpaa/dpaa_ethdev.c | 3 ++- drivers/net/dpaa/dpaa_rxtx.c | 10 ++++++++++ drivers/net/dpaa/dpaa_rxtx.h | 6 ++++++ 3 files changed, 18 insertions(+), 1 deletion(-) diff --git a/drivers/net/dpaa/dpaa_ethdev.c b/drivers/net/dpaa/dpaa_ethdev.c index abcb1bc9ec..c4aac424b4 100644 --- a/drivers/net/dpaa/dpaa_ethdev.c +++ b/drivers/net/dpaa/dpaa_ethdev.c @@ -360,7 +360,8 @@ dpaa_supported_ptypes_get(struct rte_eth_dev *dev) RTE_PTYPE_L4_FRAG, RTE_PTYPE_L4_TCP, RTE_PTYPE_L4_UDP, - RTE_PTYPE_L4_SCTP + RTE_PTYPE_L4_SCTP, + RTE_PTYPE_TUNNEL_ESP }; PMD_INIT_FUNC_TRACE(); diff --git a/drivers/net/dpaa/dpaa_rxtx.c b/drivers/net/dpaa/dpaa_rxtx.c index 20b75efb63..22205cec30 100644 --- a/drivers/net/dpaa/dpaa_rxtx.c +++ b/drivers/net/dpaa/dpaa_rxtx.c @@ -178,6 +178,16 @@ static inline void dpaa_eth_packet_info(struct rte_mbuf *m, void *fd_virt_addr) m->packet_type = RTE_PTYPE_L2_ETHER | RTE_PTYPE_L3_IPV6 | RTE_PTYPE_L4_UDP; break; + case DPAA_PKT_TYPE_IPSEC_IPV4: + if (*((uintptr_t *)&annot->parse) & DPAA_PARSE_ESP_MASK) + m->packet_type = RTE_PTYPE_L2_ETHER | + RTE_PTYPE_L3_IPV4 | RTE_PTYPE_TUNNEL_ESP; + break; + case DPAA_PKT_TYPE_IPSEC_IPV6: + if (*((uintptr_t *)&annot->parse) & DPAA_PARSE_ESP_MASK) + m->packet_type = RTE_PTYPE_L2_ETHER | + RTE_PTYPE_L3_IPV6 | RTE_PTYPE_TUNNEL_ESP; + break; case DPAA_PKT_TYPE_IPV4_EXT_UDP: m->packet_type = RTE_PTYPE_L2_ETHER | RTE_PTYPE_L3_IPV4_EXT | RTE_PTYPE_L4_UDP; diff --git a/drivers/net/dpaa/dpaa_rxtx.h b/drivers/net/dpaa/dpaa_rxtx.h index 99e09196e9..b2d7c0f2a3 100644 --- a/drivers/net/dpaa/dpaa_rxtx.h +++ b/drivers/net/dpaa/dpaa_rxtx.h @@ -47,6 +47,7 @@ * L4R 0xE0 - * 0x20 - TCP * 0x40 - UDP + * 0x60 - IPsec * 0x80 - SCTP * L3R 0xEDC4 (in Big Endian) - * 0x8000 - IPv4 @@ -63,6 +64,7 @@ */ #define DPAA_PARSE_MASK 0x00F044EF00800000 #define DPAA_PARSE_VLAN_MASK 0x0000000000700000 +#define DPAA_PARSE_ESP_MASK 0x0008000000000000 /* Parsed values (Little Endian) */ #define DPAA_PKT_TYPE_NONE 0x0000000000000000 @@ -137,6 +139,10 @@ (0x0020000000000000 | DPAA_PKT_TYPE_TUNNEL_4_6) #define DPAA_PKT_TYPE_TUNNEL_6_4_TCP \ (0x0020000000000000 | DPAA_PKT_TYPE_TUNNEL_6_4) +#define DPAA_PKT_TYPE_IPSEC_IPV4 \ + (0x0060000000000000 | DPAA_PKT_TYPE_IPV4) +#define DPAA_PKT_TYPE_IPSEC_IPV6 \ + (0x0060000000000000 | DPAA_PKT_TYPE_IPV6) /* Checksum Errors */ #define DPAA_PKT_IP_CSUM_ERR 0x0000400200000000 From patchwork Fri Oct 7 03:27:34 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Gagandeep Singh X-Patchwork-Id: 117537 X-Patchwork-Delegate: ferruh.yigit@amd.com Return-Path: X-Original-To: patchwork@inbox.dpdk.org Delivered-To: patchwork@inbox.dpdk.org Received: from mails.dpdk.org (mails.dpdk.org [217.70.189.124]) by inbox.dpdk.org (Postfix) with ESMTP id B605BA00C2; Fri, 7 Oct 2022 05:29:25 +0200 (CEST) Received: from [217.70.189.124] (localhost [127.0.0.1]) by mails.dpdk.org (Postfix) with ESMTP id D78FE42B6F; Fri, 7 Oct 2022 05:28:48 +0200 (CEST) Received: from EUR03-VE1-obe.outbound.protection.outlook.com (mail-eopbgr50051.outbound.protection.outlook.com [40.107.5.51]) by mails.dpdk.org (Postfix) with ESMTP id 8FC1B42B85 for ; Fri, 7 Oct 2022 05:28:47 +0200 (CEST) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=FJne5eRxoC77Y3qY7fuglscFrVdJBppZGJwiO6gP0wHkl87aX22l9hhStIyWvZ5qffFt224KwHdViVaQpaNq2GD1WPUMc0hfqjSIYLOar+6+0M7BwY9HLlcnkVavxHjJGV176JpZtSHG8qdEcjnittgi3s44p7cwIJWDTbJNLkaDgvAZ1hbhI6w3ZCaYD50yrmrSzUutIfiaVc1Zm8hHPaucqIdwcNPpZB3x53YuW6vSh/tPxDaHsbZdFr3TL45jWAd7LwD6Y/+mMN2Yekut6h2yg3gjQw1wHq6Us3s1gXAHoyhUbe7mq2qN0DgVwXKkouCH6OODIHYxkZOgZao+jA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=6wY+OeCXwTswwdTCfBSS24uK/zMhXdv9rxOx/w/Y2O8=; b=L859ikxUHGIGswAgjsGKhWrcxuL5aVZHfRTMRX5PkoMscYNb0UALrz6aCBwGoA/cvDUsFsAjsSP9oG+8CtIhFobS4uAEAab3ISFjORH1XjMFBe3IvTVCPyajqIsgnV7R3N+6+N0dZ76JcetwY1jF5ZbTuXmkKDFASx+S5xAX8eBPgBzxaY/iC2zYjy84XimNTwqPw/5rBFZDlMGi9DWLiSgrMj8CkrFKY2ESfs+e2j/VoECbzy5KXRV1RiKR7SwG/v+LVGdxuB4b/+JBl0D9cfEoYpvva9HYTMF4j02DhxFBhS71iigvZiYeHX7OqQ6GmhXpwJ3OO/Uk+bq6SWlE8A== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=nxp.com; dmarc=pass action=none header.from=nxp.com; dkim=pass header.d=nxp.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nxp.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=6wY+OeCXwTswwdTCfBSS24uK/zMhXdv9rxOx/w/Y2O8=; b=konuqZr85VWNDSm4mvLWfUoBmEc+p3asHeDyzbs/DrO3fKEGXoUI+qsjsJkG8NACaw7ehn+2SEcAMaXHdEkucGMYgWz9ZUZIKra56BuKwoIlc7x1F4Allvi4RKErZYOR+pycEK58ooJGYd0S8wPAgiV52gxxqwt2dt/1sjAxJwI= Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=nxp.com; Received: from AS8PR04MB8198.eurprd04.prod.outlook.com (2603:10a6:20b:3b0::14) by AS8PR04MB8641.eurprd04.prod.outlook.com (2603:10a6:20b:428::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5676.38; Fri, 7 Oct 2022 03:28:46 +0000 Received: from AS8PR04MB8198.eurprd04.prod.outlook.com ([fe80::9ee7:dafa:ba51:c71e]) by AS8PR04MB8198.eurprd04.prod.outlook.com ([fe80::9ee7:dafa:ba51:c71e%7]) with mapi id 15.20.5676.032; Fri, 7 Oct 2022 03:28:46 +0000 From: Gagandeep Singh To: ferruh.yigit@amd.com, dev@dpdk.org Cc: Gagandeep Singh , Hemant Agrawal Subject: [PATCH v2 07/16] net/dpaa2: use internal mempool for SG table Date: Fri, 7 Oct 2022 08:57:34 +0530 Message-Id: <20221007032743.2129353-8-g.singh@nxp.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20221007032743.2129353-1-g.singh@nxp.com> References: <20220928052516.1279442-1-g.singh@nxp.com> <20221007032743.2129353-1-g.singh@nxp.com> X-ClientProxiedBy: SG2P153CA0033.APCP153.PROD.OUTLOOK.COM (2603:1096:4:c7::20) To AS8PR04MB8198.eurprd04.prod.outlook.com (2603:10a6:20b:3b0::14) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: AS8PR04MB8198:EE_|AS8PR04MB8641:EE_ X-MS-Office365-Filtering-Correlation-Id: f0e8a6f1-0a0f-4cb6-a0ab-08daa8140adf X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AS8PR04MB8198.eurprd04.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230022)(4636009)(39860400002)(136003)(366004)(396003)(376002)(346002)(451199015)(36756003)(54906003)(6486002)(6512007)(52116002)(26005)(83380400001)(6506007)(86362001)(5660300002)(8936002)(41300700001)(2906002)(38100700002)(316002)(38350700002)(8676002)(4326008)(478600001)(186003)(1076003)(6666004)(66476007)(66556008)(2616005)(66946007); DIR:OUT; SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: nxp.com X-MS-Exchange-CrossTenant-Network-Message-Id: f0e8a6f1-0a0f-4cb6-a0ab-08daa8140adf X-MS-Exchange-CrossTenant-AuthSource: AS8PR04MB8198.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Oct 2022 03:28:46.3617 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 686ea1d3-bc2b-4c6f-a92c-d99c5c301635 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: jVPwPVg8+hRvAXCoEOUEialYPjXq3jnx5h3BEZCVoOcNKiapBG/u1bhfJUOWpO3t X-MS-Exchange-Transport-CrossTenantHeadersStamped: AS8PR04MB8641 X-BeenThere: dev@dpdk.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: DPDK patches and discussions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: dev-bounces@dpdk.org Creating and using driver's mempool for allocating the SG table memory required for FD creation instead of relying on user mempool. Signed-off-by: Gagandeep Singh Acked-by: Hemant Agrawal --- drivers/net/dpaa2/dpaa2_ethdev.c | 19 +++++++++++++++++++ drivers/net/dpaa2/dpaa2_ethdev.h | 9 +++++++++ drivers/net/dpaa2/dpaa2_rxtx.c | 13 ++++++------- 3 files changed, 34 insertions(+), 7 deletions(-) diff --git a/drivers/net/dpaa2/dpaa2_ethdev.c b/drivers/net/dpaa2/dpaa2_ethdev.c index 37a8b43114..679f33ae1a 100644 --- a/drivers/net/dpaa2/dpaa2_ethdev.c +++ b/drivers/net/dpaa2/dpaa2_ethdev.c @@ -78,6 +78,9 @@ bool dpaa2_enable_err_queue; #define MAX_NB_RX_DESC 11264 int total_nb_rx_desc; +int dpaa2_valid_dev; +struct rte_mempool *dpaa2_tx_sg_pool; + struct rte_dpaa2_xstats_name_off { char name[RTE_ETH_XSTATS_NAME_SIZE]; uint8_t page_id; /* dpni statistics page id */ @@ -2907,7 +2910,20 @@ rte_dpaa2_probe(struct rte_dpaa2_driver *dpaa2_drv, /* Invoke PMD device initialization function */ diag = dpaa2_dev_init(eth_dev); if (diag == 0) { + if (!dpaa2_tx_sg_pool) { + dpaa2_tx_sg_pool = + rte_pktmbuf_pool_create("dpaa2_mbuf_tx_sg_pool", + DPAA2_POOL_SIZE, + DPAA2_POOL_CACHE_SIZE, 0, + DPAA2_MAX_SGS * sizeof(struct qbman_sge), + rte_socket_id()); + if (dpaa2_tx_sg_pool == NULL) { + DPAA2_PMD_ERR("SG pool creation failed\n"); + return -ENOMEM; + } + } rte_eth_dev_probing_finish(eth_dev); + dpaa2_valid_dev++; return 0; } @@ -2923,6 +2939,9 @@ rte_dpaa2_remove(struct rte_dpaa2_device *dpaa2_dev) eth_dev = dpaa2_dev->eth_dev; dpaa2_dev_close(eth_dev); + dpaa2_valid_dev--; + if (!dpaa2_valid_dev) + rte_mempool_free(dpaa2_tx_sg_pool); ret = rte_eth_dev_release_port(eth_dev); return ret; diff --git a/drivers/net/dpaa2/dpaa2_ethdev.h b/drivers/net/dpaa2/dpaa2_ethdev.h index 32ae762e4a..872dced517 100644 --- a/drivers/net/dpaa2/dpaa2_ethdev.h +++ b/drivers/net/dpaa2/dpaa2_ethdev.h @@ -121,6 +121,15 @@ #define DPAA2_PKT_TYPE_VLAN_1 0x0160 #define DPAA2_PKT_TYPE_VLAN_2 0x0260 +/* Global pool used by driver for SG list TX */ +extern struct rte_mempool *dpaa2_tx_sg_pool; +/* Maximum SG segments */ +#define DPAA2_MAX_SGS 128 +/* SG pool size */ +#define DPAA2_POOL_SIZE 2048 +/* SG pool cache size */ +#define DPAA2_POOL_CACHE_SIZE 256 + /* enable timestamp in mbuf*/ extern bool dpaa2_enable_ts[]; extern uint64_t dpaa2_timestamp_rx_dynflag; diff --git a/drivers/net/dpaa2/dpaa2_rxtx.c b/drivers/net/dpaa2/dpaa2_rxtx.c index 571ea6d16d..53e06b3884 100644 --- a/drivers/net/dpaa2/dpaa2_rxtx.c +++ b/drivers/net/dpaa2/dpaa2_rxtx.c @@ -403,7 +403,7 @@ eth_fd_to_mbuf(const struct qbman_fd *fd, static int __rte_noinline __rte_hot eth_mbuf_to_sg_fd(struct rte_mbuf *mbuf, struct qbman_fd *fd, - struct rte_mempool *mp, uint16_t bpid) + uint16_t bpid) { struct rte_mbuf *cur_seg = mbuf, *prev_seg, *mi, *temp; struct qbman_sge *sgt, *sge = NULL; @@ -433,12 +433,12 @@ eth_mbuf_to_sg_fd(struct rte_mbuf *mbuf, } DPAA2_SET_FD_OFFSET(fd, offset); } else { - temp = rte_pktmbuf_alloc(mp); + temp = rte_pktmbuf_alloc(dpaa2_tx_sg_pool); if (temp == NULL) { DPAA2_PMD_DP_DEBUG("No memory to allocate S/G table\n"); return -ENOMEM; } - DPAA2_SET_ONLY_FD_BPID(fd, bpid); + DPAA2_SET_ONLY_FD_BPID(fd, mempool_to_bpid(dpaa2_tx_sg_pool)); DPAA2_SET_FD_OFFSET(fd, temp->data_off); #ifdef RTE_LIBRTE_MEMPOOL_DEBUG rte_mempool_check_cookies(rte_mempool_from_obj((void *)temp), @@ -1321,9 +1321,10 @@ dpaa2_dev_tx(void *queue, struct rte_mbuf **bufs, uint16_t nb_pkts) if (unlikely(RTE_MBUF_HAS_EXTBUF(*bufs))) { if (unlikely((*bufs)->nb_segs > 1)) { + mp = (*bufs)->pool; if (eth_mbuf_to_sg_fd(*bufs, &fd_arr[loop], - mp, 0)) + mempool_to_bpid(mp))) goto send_n_return; } else { eth_mbuf_to_fd(*bufs, @@ -1372,7 +1373,7 @@ dpaa2_dev_tx(void *queue, struct rte_mbuf **bufs, uint16_t nb_pkts) if (unlikely((*bufs)->nb_segs > 1)) { if (eth_mbuf_to_sg_fd(*bufs, &fd_arr[loop], - mp, bpid)) + bpid)) goto send_n_return; } else { eth_mbuf_to_fd(*bufs, @@ -1646,7 +1647,6 @@ dpaa2_dev_tx_multi_txq_ordered(void **queue, if (unlikely((*bufs)->nb_segs > 1)) { if (eth_mbuf_to_sg_fd(*bufs, &fd_arr[loop], - mp, bpid)) goto send_frames; } else { @@ -1810,7 +1810,6 @@ dpaa2_dev_tx_ordered(void *queue, struct rte_mbuf **bufs, uint16_t nb_pkts) if (unlikely((*bufs)->nb_segs > 1)) { if (eth_mbuf_to_sg_fd(*bufs, &fd_arr[loop], - mp, bpid)) goto send_n_return; } else { From patchwork Fri Oct 7 03:27:35 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Gagandeep Singh X-Patchwork-Id: 117538 X-Patchwork-Delegate: ferruh.yigit@amd.com Return-Path: X-Original-To: patchwork@inbox.dpdk.org Delivered-To: patchwork@inbox.dpdk.org Received: from mails.dpdk.org (mails.dpdk.org [217.70.189.124]) by inbox.dpdk.org (Postfix) with ESMTP id 1F5DEA00C2; Fri, 7 Oct 2022 05:29:32 +0200 (CEST) Received: from [217.70.189.124] (localhost [127.0.0.1]) by mails.dpdk.org (Postfix) with ESMTP id B946942B7C; Fri, 7 Oct 2022 05:28:51 +0200 (CEST) Received: from EUR04-DB3-obe.outbound.protection.outlook.com (mail-eopbgr60043.outbound.protection.outlook.com [40.107.6.43]) by mails.dpdk.org (Postfix) with ESMTP id 675CA42B6C; Fri, 7 Oct 2022 05:28:50 +0200 (CEST) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=EMphnMCNjbcJTTEh6G9doxdxddadssUfNWwzu2qpf/FxPJfKmCVkMJ/FupCvpTcnlS/9QI50LFVJpr9Rtlori3Hj/EqeCwftFfLsexuDssXj5uq7TGACJ2KwC8zeAwLBRv11WWAZmKit1Lhscn/DcGF1D3/yPTfJ1cqkamnORF6a3+5W/0nKsa9KRINxq94enR/IomAmPQ7ZuUC1ugwXpWq5NHh38moix6pn5Wur4cvYQKQ53nt8VZHXVGuy6FJmv2xDePOVBJxkWTUIUuYTIsav3zi2aHyUkVQhD4z1bvFlEBcCWPI3WFxJAyP07v8V9v2ojh6yIpBEWcBfXhzJbw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=jG08YIgQgpIwe0V98Ceq8mxLKSGaQFCC9AChhNbtezQ=; b=Ax/rmIHIShM/oDhgnJD3E9XkDMDED8HTKPAvwraylcmaOWsKCsP84H5FnRFoq9Bt6j1PpXxAnbAeAIxx7tkw0W+q9bBh+yLJ/sguRBHBipRu7eJ3fwJrcymxcK/6zkApF6JDYJU2L5MKgqkgCBTS6z7j0ncSANYyiddD6SK+dZdrIMzSXWjNVLAznvPlziWJ6551HB8CeVu9qu0G8+gSgBXLoNli9teGhrxpM0qTFy8r9ulMq+SP0hz8p2v/jO0Eglj1OFowDLXlBBn+CvPsqoUFv2Pshw8dq0ix+xY1gZBckelZTM9BxE/a3wI5yQnYUAcAFbgPIhHd2T7/yjbUHQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=nxp.com; dmarc=pass action=none header.from=nxp.com; dkim=pass header.d=nxp.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nxp.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=jG08YIgQgpIwe0V98Ceq8mxLKSGaQFCC9AChhNbtezQ=; b=r7t8LjpPmwgztWRXsQgQ4jHxOiFDRKvGLBZJBtn9ka336tZJY1qMXOK2wQ7aOutn6Ao2yHb0rTqi06vLQfDihGanTRlxk9P2U0bkPynJ20eNNRZSe7EtJKq4A/LZWmlRr97JZ6WMIZj5PShjJOvT6YShY+d2iTdt5sYLerm/SKE= Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=nxp.com; Received: from AS8PR04MB8198.eurprd04.prod.outlook.com (2603:10a6:20b:3b0::14) by PAXPR04MB9326.eurprd04.prod.outlook.com (2603:10a6:102:2b8::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5676.28; Fri, 7 Oct 2022 03:28:48 +0000 Received: from AS8PR04MB8198.eurprd04.prod.outlook.com ([fe80::9ee7:dafa:ba51:c71e]) by AS8PR04MB8198.eurprd04.prod.outlook.com ([fe80::9ee7:dafa:ba51:c71e%7]) with mapi id 15.20.5676.032; Fri, 7 Oct 2022 03:28:48 +0000 From: Gagandeep Singh To: ferruh.yigit@amd.com, dev@dpdk.org Cc: Gagandeep Singh , stable@dpdk.org, Hemant Agrawal Subject: [PATCH v2 08/16] net/dpaa2: fix buffer free on transmit SG packets Date: Fri, 7 Oct 2022 08:57:35 +0530 Message-Id: <20221007032743.2129353-9-g.singh@nxp.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20221007032743.2129353-1-g.singh@nxp.com> References: <20220928052516.1279442-1-g.singh@nxp.com> <20221007032743.2129353-1-g.singh@nxp.com> X-ClientProxiedBy: SG2P153CA0033.APCP153.PROD.OUTLOOK.COM (2603:1096:4:c7::20) To AS8PR04MB8198.eurprd04.prod.outlook.com (2603:10a6:20b:3b0::14) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: AS8PR04MB8198:EE_|PAXPR04MB9326:EE_ X-MS-Office365-Filtering-Correlation-Id: ad853488-c941-46bc-4e72-08daa8140c13 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AS8PR04MB8198.eurprd04.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230022)(4636009)(376002)(136003)(396003)(39860400002)(346002)(366004)(451199015)(2906002)(5660300002)(66946007)(66556008)(66476007)(54906003)(478600001)(8676002)(316002)(86362001)(6486002)(4326008)(41300700001)(6666004)(6506007)(38100700002)(26005)(52116002)(6512007)(38350700002)(83380400001)(8936002)(36756003)(2616005)(1076003)(186003); DIR:OUT; SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: nxp.com X-MS-Exchange-CrossTenant-Network-Message-Id: ad853488-c941-46bc-4e72-08daa8140c13 X-MS-Exchange-CrossTenant-AuthSource: AS8PR04MB8198.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Oct 2022 03:28:48.5187 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 686ea1d3-bc2b-4c6f-a92c-d99c5c301635 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: C0O+Z8LBxqY9C3SCqUGqigtdXiQ+AQEPX/yPKt3v1P18m2EL1gIwCQ7VwL/mPpXW X-MS-Exchange-Transport-CrossTenantHeadersStamped: PAXPR04MB9326 X-BeenThere: dev@dpdk.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: DPDK patches and discussions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: dev-bounces@dpdk.org When using SG list to TX with external and direct buffers, HW free the direct buffers and driver free the external buffers. Software scans the complete SG mbuf list to find the external buffers to free, but this is wrong as hardware can free the direct buffers if any present in the list and same can be re-allocated for other purpose in multi thread or high speed running traffic environment with new data in it. So the software which is scanning the SG mbuf list, if that list has any direct buffer present then that direct buffer's next pointer can give wrong pointer value, if already freed by hardware which can do the mempool corruption or memory leak. In this patch instead of relying on user given SG mbuf list we are storing the buffers in an internal list which will be scanned by driver after transmit to free non-direct buffers. This patch also fixes 2 more memory leak issues. Driver is freeing complete SG list by checking external buffer flag in first segment only, but external buffer can be attached to any of the segment. Because of which driver either can double free buffers or there can be memory leak. In case of indirect buffers, driver is modifying the original buffer list to free the indirect buffers but this original buffer list is being used even after transmit packets for software buffer cleanup. This can cause the buffer leak issue. Fixes: 6bfbafe18d15 ("net/dpaa2: support external buffers in Tx") Cc: stable@dpdk.org Signed-off-by: Gagandeep Singh Acked-by: Hemant Agrawal --- drivers/net/dpaa2/dpaa2_ethdev.h | 9 +++ drivers/net/dpaa2/dpaa2_rxtx.c | 111 +++++++++++++++++++++++-------- 2 files changed, 92 insertions(+), 28 deletions(-) diff --git a/drivers/net/dpaa2/dpaa2_ethdev.h b/drivers/net/dpaa2/dpaa2_ethdev.h index 872dced517..c88c8146dc 100644 --- a/drivers/net/dpaa2/dpaa2_ethdev.h +++ b/drivers/net/dpaa2/dpaa2_ethdev.h @@ -129,6 +129,15 @@ extern struct rte_mempool *dpaa2_tx_sg_pool; #define DPAA2_POOL_SIZE 2048 /* SG pool cache size */ #define DPAA2_POOL_CACHE_SIZE 256 +/* structure to free external and indirect + * buffers. + */ +struct sw_buf_free { + /* To which packet this segment belongs */ + uint16_t pkt_id; + /* The actual segment */ + struct rte_mbuf *seg; +}; /* enable timestamp in mbuf*/ extern bool dpaa2_enable_ts[]; diff --git a/drivers/net/dpaa2/dpaa2_rxtx.c b/drivers/net/dpaa2/dpaa2_rxtx.c index 53e06b3884..b0ee58fc9f 100644 --- a/drivers/net/dpaa2/dpaa2_rxtx.c +++ b/drivers/net/dpaa2/dpaa2_rxtx.c @@ -403,9 +403,12 @@ eth_fd_to_mbuf(const struct qbman_fd *fd, static int __rte_noinline __rte_hot eth_mbuf_to_sg_fd(struct rte_mbuf *mbuf, struct qbman_fd *fd, + struct sw_buf_free *free_buf, + uint32_t *free_count, + uint32_t pkt_id, uint16_t bpid) { - struct rte_mbuf *cur_seg = mbuf, *prev_seg, *mi, *temp; + struct rte_mbuf *cur_seg = mbuf, *mi, *temp; struct qbman_sge *sgt, *sge = NULL; int i, offset = 0; @@ -486,10 +489,11 @@ eth_mbuf_to_sg_fd(struct rte_mbuf *mbuf, #endif } } - cur_seg = cur_seg->next; } else if (RTE_MBUF_HAS_EXTBUF(cur_seg)) { + free_buf[*free_count].seg = cur_seg; + free_buf[*free_count].pkt_id = pkt_id; + ++*free_count; DPAA2_SET_FLE_IVP(sge); - cur_seg = cur_seg->next; } else { /* Get owner MBUF from indirect buffer */ mi = rte_mbuf_from_indirect(cur_seg); @@ -503,11 +507,11 @@ eth_mbuf_to_sg_fd(struct rte_mbuf *mbuf, mempool_to_bpid(mi->pool)); rte_mbuf_refcnt_update(mi, 1); } - prev_seg = cur_seg; - cur_seg = cur_seg->next; - prev_seg->next = NULL; - rte_pktmbuf_free(prev_seg); + free_buf[*free_count].seg = cur_seg; + free_buf[*free_count].pkt_id = pkt_id; + ++*free_count; } + cur_seg = cur_seg->next; } DPAA2_SG_SET_FINAL(sge, true); return 0; @@ -515,11 +519,19 @@ eth_mbuf_to_sg_fd(struct rte_mbuf *mbuf, static void eth_mbuf_to_fd(struct rte_mbuf *mbuf, - struct qbman_fd *fd, uint16_t bpid) __rte_unused; + struct qbman_fd *fd, + struct sw_buf_free *buf_to_free, + uint32_t *free_count, + uint32_t pkt_id, + uint16_t bpid) __rte_unused; static void __rte_noinline __rte_hot eth_mbuf_to_fd(struct rte_mbuf *mbuf, - struct qbman_fd *fd, uint16_t bpid) + struct qbman_fd *fd, + struct sw_buf_free *buf_to_free, + uint32_t *free_count, + uint32_t pkt_id, + uint16_t bpid) { DPAA2_MBUF_TO_CONTIG_FD(mbuf, fd, bpid); @@ -540,6 +552,9 @@ eth_mbuf_to_fd(struct rte_mbuf *mbuf, (void **)&mbuf, 1, 0); #endif } else if (RTE_MBUF_HAS_EXTBUF(mbuf)) { + buf_to_free[*free_count].seg = mbuf; + buf_to_free[*free_count].pkt_id = pkt_id; + ++*free_count; DPAA2_SET_FD_IVP(fd); } else { struct rte_mbuf *mi; @@ -549,7 +564,10 @@ eth_mbuf_to_fd(struct rte_mbuf *mbuf, DPAA2_SET_FD_IVP(fd); else rte_mbuf_refcnt_update(mi, 1); - rte_pktmbuf_free(mbuf); + + buf_to_free[*free_count].seg = mbuf; + buf_to_free[*free_count].pkt_id = pkt_id; + ++*free_count; } } @@ -1226,7 +1244,8 @@ dpaa2_dev_tx(void *queue, struct rte_mbuf **bufs, uint16_t nb_pkts) struct rte_eth_dev_data *eth_data = dpaa2_q->eth_data; struct dpaa2_dev_priv *priv = eth_data->dev_private; uint32_t flags[MAX_TX_RING_SLOTS] = {0}; - struct rte_mbuf **orig_bufs = bufs; + struct sw_buf_free buf_to_free[DPAA2_MAX_SGS * dpaa2_dqrr_size]; + uint32_t free_count = 0; if (unlikely(!DPAA2_PER_LCORE_DPIO)) { ret = dpaa2_affine_qbman_swp(); @@ -1324,11 +1343,17 @@ dpaa2_dev_tx(void *queue, struct rte_mbuf **bufs, uint16_t nb_pkts) mp = (*bufs)->pool; if (eth_mbuf_to_sg_fd(*bufs, &fd_arr[loop], + buf_to_free, + &free_count, + loop, mempool_to_bpid(mp))) goto send_n_return; } else { eth_mbuf_to_fd(*bufs, - &fd_arr[loop], 0); + &fd_arr[loop], + buf_to_free, + &free_count, + loop, 0); } bufs++; #ifdef RTE_LIBRTE_IEEE1588 @@ -1373,11 +1398,17 @@ dpaa2_dev_tx(void *queue, struct rte_mbuf **bufs, uint16_t nb_pkts) if (unlikely((*bufs)->nb_segs > 1)) { if (eth_mbuf_to_sg_fd(*bufs, &fd_arr[loop], + buf_to_free, + &free_count, + loop, bpid)) goto send_n_return; } else { eth_mbuf_to_fd(*bufs, - &fd_arr[loop], bpid); + &fd_arr[loop], + buf_to_free, + &free_count, + loop, bpid); } } #ifdef RTE_LIBRTE_IEEE1588 @@ -1410,12 +1441,9 @@ dpaa2_dev_tx(void *queue, struct rte_mbuf **bufs, uint16_t nb_pkts) } dpaa2_q->tx_pkts += num_tx; - loop = 0; - while (loop < num_tx) { - if (unlikely(RTE_MBUF_HAS_EXTBUF(*orig_bufs))) - rte_pktmbuf_free(*orig_bufs); - orig_bufs++; - loop++; + for (loop = 0; loop < free_count; loop++) { + if (buf_to_free[loop].pkt_id < num_tx) + rte_pktmbuf_free_seg(buf_to_free[loop].seg); } return num_tx; @@ -1445,12 +1473,9 @@ dpaa2_dev_tx(void *queue, struct rte_mbuf **bufs, uint16_t nb_pkts) skip_tx: dpaa2_q->tx_pkts += num_tx; - loop = 0; - while (loop < num_tx) { - if (unlikely(RTE_MBUF_HAS_EXTBUF(*orig_bufs))) - rte_pktmbuf_free(*orig_bufs); - orig_bufs++; - loop++; + for (loop = 0; loop < free_count; loop++) { + if (buf_to_free[loop].pkt_id < num_tx) + rte_pktmbuf_free_seg(buf_to_free[loop].seg); } return num_tx; @@ -1523,7 +1548,7 @@ dpaa2_dev_tx_multi_txq_ordered(void **queue, struct rte_mbuf **bufs, uint16_t nb_pkts) { /* Function to transmit the frames to multiple queues respectively.*/ - uint32_t loop, retry_count; + uint32_t loop, i, retry_count; int32_t ret; struct qbman_fd fd_arr[MAX_TX_RING_SLOTS]; uint32_t frames_to_send, num_free_eq_desc = 0; @@ -1536,6 +1561,8 @@ dpaa2_dev_tx_multi_txq_ordered(void **queue, struct rte_eth_dev_data *eth_data; struct dpaa2_dev_priv *priv; struct dpaa2_queue *order_sendq; + struct sw_buf_free buf_to_free[DPAA2_MAX_SGS * dpaa2_dqrr_size]; + uint32_t free_count = 0; if (unlikely(!DPAA2_PER_LCORE_DPIO)) { ret = dpaa2_affine_qbman_swp(); @@ -1647,11 +1674,17 @@ dpaa2_dev_tx_multi_txq_ordered(void **queue, if (unlikely((*bufs)->nb_segs > 1)) { if (eth_mbuf_to_sg_fd(*bufs, &fd_arr[loop], + buf_to_free, + &free_count, + loop, bpid)) goto send_frames; } else { eth_mbuf_to_fd(*bufs, - &fd_arr[loop], bpid); + &fd_arr[loop], + buf_to_free, + &free_count, + loop, bpid); } } @@ -1676,6 +1709,10 @@ dpaa2_dev_tx_multi_txq_ordered(void **queue, } } + for (i = 0; i < free_count; i++) { + if (buf_to_free[i].pkt_id < loop) + rte_pktmbuf_free_seg(buf_to_free[i].seg); + } return loop; } @@ -1698,6 +1735,8 @@ dpaa2_dev_tx_ordered(void *queue, struct rte_mbuf **bufs, uint16_t nb_pkts) int32_t ret; uint16_t num_tx = 0; uint16_t bpid; + struct sw_buf_free buf_to_free[DPAA2_MAX_SGS * dpaa2_dqrr_size]; + uint32_t free_count = 0; if (unlikely(!DPAA2_PER_LCORE_DPIO)) { ret = dpaa2_affine_qbman_swp(); @@ -1810,11 +1849,17 @@ dpaa2_dev_tx_ordered(void *queue, struct rte_mbuf **bufs, uint16_t nb_pkts) if (unlikely((*bufs)->nb_segs > 1)) { if (eth_mbuf_to_sg_fd(*bufs, &fd_arr[loop], + buf_to_free, + &free_count, + loop, bpid)) goto send_n_return; } else { eth_mbuf_to_fd(*bufs, - &fd_arr[loop], bpid); + &fd_arr[loop], + buf_to_free, + &free_count, + loop, bpid); } } bufs++; @@ -1843,6 +1888,11 @@ dpaa2_dev_tx_ordered(void *queue, struct rte_mbuf **bufs, uint16_t nb_pkts) nb_pkts -= loop; } dpaa2_q->tx_pkts += num_tx; + for (loop = 0; loop < free_count; loop++) { + if (buf_to_free[loop].pkt_id < num_tx) + rte_pktmbuf_free_seg(buf_to_free[loop].seg); + } + return num_tx; send_n_return: @@ -1867,6 +1917,11 @@ dpaa2_dev_tx_ordered(void *queue, struct rte_mbuf **bufs, uint16_t nb_pkts) } skip_tx: dpaa2_q->tx_pkts += num_tx; + for (loop = 0; loop < free_count; loop++) { + if (buf_to_free[loop].pkt_id < num_tx) + rte_pktmbuf_free_seg(buf_to_free[loop].seg); + } + return num_tx; } From patchwork Fri Oct 7 03:27:36 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Gagandeep Singh X-Patchwork-Id: 117539 X-Patchwork-Delegate: ferruh.yigit@amd.com Return-Path: X-Original-To: patchwork@inbox.dpdk.org Delivered-To: patchwork@inbox.dpdk.org Received: from mails.dpdk.org (mails.dpdk.org [217.70.189.124]) by inbox.dpdk.org (Postfix) with ESMTP id 8AFF9A00C2; Fri, 7 Oct 2022 05:29:41 +0200 (CEST) Received: from [217.70.189.124] (localhost [127.0.0.1]) by mails.dpdk.org (Postfix) with ESMTP id 389AF42B96; Fri, 7 Oct 2022 05:28:53 +0200 (CEST) Received: from EUR04-DB3-obe.outbound.protection.outlook.com (mail-eopbgr60069.outbound.protection.outlook.com [40.107.6.69]) by mails.dpdk.org (Postfix) with ESMTP id 911DC42B71 for ; Fri, 7 Oct 2022 05:28:51 +0200 (CEST) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=nGedynBSxypWdUgJgphyfdwvNhoQ7n/UdbCwbgaHW59kwoSU8lt/mQnjYVzFtQJ74Q7kZmk0Ci8vyz6KDS0316Naku7Rr+EcGZTPvWAiC+1hiNtpaoX/sKdSHKRKanI3fwYXRsTCjBgZohEbtEwzqNZnmI1gOYb7WQbsXpRyjL0fWIXCTv1KlJ7qjPscQzYBDlebMlzIfk3lzYN38aq9NCyyC17FRzx7d6bZIyE4biRYwoFM/6YbUjhvz/8xOOwpH12DLD2DLVDrETyYrWcXuMxWvp/PQ+YkQ8Z68CpR5C7l8xAMUJ+PqrRIG/QmIigw1bSXJGWUXmOEFj8bmXFBUQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=NgwqLhJh7thY5whrvNk4Kl1QzQXpXDsXC+1/90sqYwM=; b=nBkgTtP3SqCy2xQYQUi/MoYFv6qKJx4t7XkReDYq9Ndcduz004Cgm9rZgOziXhLyRXKGDS4KITENkpD+ndaHKHYRb4EM4IOdBkq9M92Vmp+2Rt3zzEc55lEJQ9abvOjWQg9w/v7cmx5u5kz1EeCmBRr8aFv1f+9LVmHgW43KENp/5VNVSSH9VVszYcvznuCB4QTsw7AgQ3/zILIZ0U/sT2vUfkKUQUyVV9SGGWfC3nGelwTysS8mEiaZuJODLpEtHGO2FVlK7gJVvydgYBuOpdTeRlRTtq+ImN0SZFppAsxlVJFUhgmE7c0yRRmlwUckgFQp36bWg2VQs+DrIzlRJw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=nxp.com; dmarc=pass action=none header.from=nxp.com; dkim=pass header.d=nxp.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nxp.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=NgwqLhJh7thY5whrvNk4Kl1QzQXpXDsXC+1/90sqYwM=; b=N9B5zowqjY8t+KAug99tv1EIj4csHQIRi5fuqXX7t1QZvKUXHExoRLGTqWo2rtt2G14bo0SbsJWyqIJOtX2Bela8SmUCFPJheyLeCaUM8nbOUl5NwRHqeCs3mAuLTWwB8eGNHSrRrIlv/gEM5hnxbivUO96BzI6a/cz09MozDmU= Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=nxp.com; Received: from AS8PR04MB8198.eurprd04.prod.outlook.com (2603:10a6:20b:3b0::14) by PAXPR04MB9326.eurprd04.prod.outlook.com (2603:10a6:102:2b8::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5676.28; Fri, 7 Oct 2022 03:28:50 +0000 Received: from AS8PR04MB8198.eurprd04.prod.outlook.com ([fe80::9ee7:dafa:ba51:c71e]) by AS8PR04MB8198.eurprd04.prod.outlook.com ([fe80::9ee7:dafa:ba51:c71e%7]) with mapi id 15.20.5676.032; Fri, 7 Oct 2022 03:28:50 +0000 From: Gagandeep Singh To: ferruh.yigit@amd.com, dev@dpdk.org Cc: Rohit Raj , Hemant Agrawal Subject: [PATCH v2 09/16] bus/fslmc: add timeout in MC send command API Date: Fri, 7 Oct 2022 08:57:36 +0530 Message-Id: <20221007032743.2129353-10-g.singh@nxp.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20221007032743.2129353-1-g.singh@nxp.com> References: <20220928052516.1279442-1-g.singh@nxp.com> <20221007032743.2129353-1-g.singh@nxp.com> X-ClientProxiedBy: SG2P153CA0033.APCP153.PROD.OUTLOOK.COM (2603:1096:4:c7::20) To AS8PR04MB8198.eurprd04.prod.outlook.com (2603:10a6:20b:3b0::14) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: AS8PR04MB8198:EE_|PAXPR04MB9326:EE_ X-MS-Office365-Filtering-Correlation-Id: f0e61118-2f67-42ea-784a-08daa8140d3d X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AS8PR04MB8198.eurprd04.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230022)(4636009)(376002)(136003)(396003)(39860400002)(346002)(366004)(451199015)(2906002)(5660300002)(66946007)(66556008)(66476007)(54906003)(478600001)(8676002)(316002)(86362001)(6486002)(4326008)(41300700001)(6666004)(6506007)(38100700002)(26005)(52116002)(6512007)(38350700002)(83380400001)(8936002)(36756003)(2616005)(1076003)(186003); DIR:OUT; SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: nxp.com X-MS-Exchange-CrossTenant-Network-Message-Id: f0e61118-2f67-42ea-784a-08daa8140d3d X-MS-Exchange-CrossTenant-AuthSource: AS8PR04MB8198.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Oct 2022 03:28:50.4571 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 686ea1d3-bc2b-4c6f-a92c-d99c5c301635 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: /nS6+hZW/gcU3KFOKjOPtvmT9TnGpltDDkGm4wVuMk6YnAkDsTj2yhFEtBs2ucVG X-MS-Exchange-Transport-CrossTenantHeadersStamped: PAXPR04MB9326 X-BeenThere: dev@dpdk.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: DPDK patches and discussions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: dev-bounces@dpdk.org From: Rohit Raj Adding one second timeout in MC send command API to ensure it doesn't gets stuck in case of failure. Signed-off-by: Rohit Raj Acked-by: Hemant Agrawal --- drivers/bus/fslmc/mc/mc_sys.c | 18 ++++++++++++------ 1 file changed, 12 insertions(+), 6 deletions(-) diff --git a/drivers/bus/fslmc/mc/mc_sys.c b/drivers/bus/fslmc/mc/mc_sys.c index efafdc3101..ab9a074835 100644 --- a/drivers/bus/fslmc/mc/mc_sys.c +++ b/drivers/bus/fslmc/mc/mc_sys.c @@ -1,13 +1,14 @@ /* SPDX-License-Identifier: (BSD-3-Clause OR GPL-2.0) * * Copyright 2013-2015 Freescale Semiconductor Inc. - * Copyright 2017 NXP + * Copyright 2017,2022 NXP * */ #include #include #include +#include /** User space framework uses MC Portal in shared mode. Following change * introduces lock in MC FLIB @@ -54,7 +55,7 @@ static int mc_status_to_error(enum mc_cmd_status status) int mc_send_command(struct fsl_mc_io *mc_io, struct mc_command *cmd) { enum mc_cmd_status status; - uint64_t response; + uint64_t response, start_time, total_time, time_to_wait; if (!mc_io || !mc_io->regs) return -EACCES; @@ -64,15 +65,20 @@ int mc_send_command(struct fsl_mc_io *mc_io, struct mc_command *cmd) mc_write_command(mc_io->regs, cmd); + /* Wait for one second. rte_get_timer_hz() returns frequency of CPU */ + time_to_wait = rte_get_timer_hz(); + total_time = 0; + start_time = rte_get_timer_cycles(); + /* Spin until status changes */ do { response = ioread64(mc_io->regs); status = mc_cmd_read_status((struct mc_command *)&response); + total_time = rte_get_timer_cycles() - start_time; + } while (status == MC_CMD_STATUS_READY && total_time <= time_to_wait); - /* --- Call wait function here to prevent blocking --- - * Change the loop condition accordingly to exit on timeout. - */ - } while (status == MC_CMD_STATUS_READY); + if (status == MC_CMD_STATUS_READY) + return mc_status_to_error(MC_CMD_STATUS_TIMEOUT); /* Read the response back into the command buffer */ mc_read_response(mc_io->regs, cmd); From patchwork Fri Oct 7 03:27:37 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Gagandeep Singh X-Patchwork-Id: 117540 X-Patchwork-Delegate: ferruh.yigit@amd.com Return-Path: X-Original-To: patchwork@inbox.dpdk.org Delivered-To: patchwork@inbox.dpdk.org Received: from mails.dpdk.org (mails.dpdk.org [217.70.189.124]) by inbox.dpdk.org (Postfix) with ESMTP id 5BE2DA00C2; Fri, 7 Oct 2022 05:29:48 +0200 (CEST) Received: from [217.70.189.124] (localhost [127.0.0.1]) by mails.dpdk.org (Postfix) with ESMTP id 2C21B42BA0; Fri, 7 Oct 2022 05:28:54 +0200 (CEST) Received: from EUR04-DB3-obe.outbound.protection.outlook.com (mail-eopbgr60084.outbound.protection.outlook.com [40.107.6.84]) by mails.dpdk.org (Postfix) with ESMTP id 6AD2F42B99; Fri, 7 Oct 2022 05:28:53 +0200 (CEST) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=k5xzJbKI8NIRwU2JbpT7eR/Vr3auRU1vtr65YZAYiy0LB/2GVv8KxVH+6D5DopDUgM3v0914cAZ2bnHUgE5ZUaNSdP7oS4UDWBPoXgBd1SDgkmT+R5B2jgwJz5hBipDUdB7O+LnCRIwoKQz08jdc1xpi0pD3IGax6o65c09dV8vUZEB0tcAXNtV7sNb3jav8+gJCvEC2WzgpaHdCl0n5kaf7y9jHwxU4XhGEEimRNfqInRR6qwaG+gwgPHt12Do1EXk1WA7doM3+Yyyj5Mtxp+YCXzWWwPvAINT87z/54lHoD/aaNslt8NVeyEUtWiZjd1hWS0iduWhTbzabgorbCA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=9cjrQDWwb9ZknpEISAKXKN9f1ig6/RUKPhdivoI/bGo=; b=agZw+aMGzl1U4Fw3gFPEKpA6GYbvCDR8JEpmnsHgnOH/YrIvdIrvrBvQ8lkjN9j00t8j0MFayLeoL9r+1LE099P5l5/DrfSEO4wOtE7NIPdBcTmF2cFO22QcT5lsqItb5auSDAx53M9pWTo1aabVbr+e9bZLyWMrO7dkD/4eLL2836L0Ua0R59ykO27VZte3d+anIvK0yIsXfcQuLY4RefuOJWGOZQtDd7O/xGWgw8Pkc1KI0UnG/n99NZEm4PChvQLkw/tAq7uRpkfzXCRoc45VkAT45l+q0bgtpzQJhoszllRXlWBIeYHjoSKGgbmdFRvhSDKP3LqH3WretOEvxQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=nxp.com; dmarc=pass action=none header.from=nxp.com; dkim=pass header.d=nxp.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nxp.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=9cjrQDWwb9ZknpEISAKXKN9f1ig6/RUKPhdivoI/bGo=; b=S5PBXr73FyBEVEFV5kSRFhGio++RVOavXkJjxSCcHIh6iGj4HsxVu2lmm1I5RqF+ATSH/RF8VVksFRNYQh/QoZXgqTp1nTKhteY50SMNucup8joB+yBeLR/gHQWvqIY6EKuBsI0E8CVlcCKSOXj2wfrL7YH7z/2Th0bWCAOXfY4= Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=nxp.com; Received: from AS8PR04MB8198.eurprd04.prod.outlook.com (2603:10a6:20b:3b0::14) by PAXPR04MB9326.eurprd04.prod.outlook.com (2603:10a6:102:2b8::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5676.28; Fri, 7 Oct 2022 03:28:52 +0000 Received: from AS8PR04MB8198.eurprd04.prod.outlook.com ([fe80::9ee7:dafa:ba51:c71e]) by AS8PR04MB8198.eurprd04.prod.outlook.com ([fe80::9ee7:dafa:ba51:c71e%7]) with mapi id 15.20.5676.032; Fri, 7 Oct 2022 03:28:52 +0000 From: Gagandeep Singh To: ferruh.yigit@amd.com, dev@dpdk.org Cc: Rohit Raj , stable@dpdk.org, Hemant Agrawal Subject: [PATCH v2 10/16] net/dpaa: fix Jumbo packet Rx in case of VSP Date: Fri, 7 Oct 2022 08:57:37 +0530 Message-Id: <20221007032743.2129353-11-g.singh@nxp.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20221007032743.2129353-1-g.singh@nxp.com> References: <20220928052516.1279442-1-g.singh@nxp.com> <20221007032743.2129353-1-g.singh@nxp.com> X-ClientProxiedBy: SG2P153CA0033.APCP153.PROD.OUTLOOK.COM (2603:1096:4:c7::20) To AS8PR04MB8198.eurprd04.prod.outlook.com (2603:10a6:20b:3b0::14) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: AS8PR04MB8198:EE_|PAXPR04MB9326:EE_ X-MS-Office365-Filtering-Correlation-Id: 029dc076-46c3-467e-4932-08daa8140e7f X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: NpAwUmQENAkgE+WTRLs+wmScQYJLnN+h5IcCfcyrJbw+0d9IdgDQZwWTpVHppQpazUvi3LNaZ+L9ANEUqE5Zr2LJckNAdAFSFzAA/QH4yXjf7aCphmYlXI9RsrgZolv043oUAUaVX/inzZ0n/lN9Puo00p5NuOJlI2TmJai6haZgsjhSAFyEigyIaNyKZMzoKsQpHh+V446cb+c4ylHzPHr33xaUQQBxhXK2zMe6OEaMP1j3nxbj4m0AChTHkeZkmbjZyfz0TkXMpkfbhhfXaJI4LhnZqnmtk2EqKBn0XzGZar3A3vaXzI+cutQxE6LNUF+JvaK6uM2eHZ81TyKYkuoJX3Z93wavnVa4s/m51zuhIWVuXmKEWJ6YrZGltqjdwt4zW8Gr0v50Fls0aohU4HqP3vtVEHFHrDJwdJGrPAHliWZ1PL6n1tTr1wtzXc1YhrzD8mPUuJaSS35s2dXTVG8k+Hjom+Z7+kulkHt9UW6x24maLncjYAQit+QnuEteJoXLmM/k6zwrE3dhSIVfTfa4YY5/5C9w2z8790ZkNBvIltz2C0n8tOvxHlb1C/fSPoxrsO/9k62wNMbTQd+tixPz4/mIBeoX4ZmKwmTtMPQUqczSiWOixtH3ufR3xq0FMJ1Ud9/XIogPJqvgA5qiFbh1FH4BCcJNVJx4xjxJmCRB5fECL+3jpMj37V1mpFGlTkeKxE4u8JxQgOd3IGOegBvFcRWSW3OB9g3g537qDdXCBWGM2cIDRlgeTXcFn7vdVHKOoOerBJnI6w8O6jDzNQ== X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AS8PR04MB8198.eurprd04.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230022)(4636009)(376002)(136003)(396003)(39860400002)(346002)(366004)(451199015)(2906002)(5660300002)(66946007)(66556008)(66476007)(54906003)(478600001)(8676002)(316002)(86362001)(6486002)(4326008)(41300700001)(6666004)(6506007)(38100700002)(26005)(52116002)(6512007)(38350700002)(83380400001)(8936002)(36756003)(2616005)(1076003)(186003); DIR:OUT; SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: nxp.com X-MS-Exchange-CrossTenant-Network-Message-Id: 029dc076-46c3-467e-4932-08daa8140e7f X-MS-Exchange-CrossTenant-AuthSource: AS8PR04MB8198.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Oct 2022 03:28:52.4568 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 686ea1d3-bc2b-4c6f-a92c-d99c5c301635 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: LoUrW397oTNsnOMdfRFket3ah16aGzdL6gmqGmJ0hpLetCVqJOuiP7tWj9grFFnS X-MS-Exchange-Transport-CrossTenantHeadersStamped: PAXPR04MB9326 X-BeenThere: dev@dpdk.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: DPDK patches and discussions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: dev-bounces@dpdk.org From: Rohit Raj For packet length of size more than 2K bytes, segmented packets were being received in DPDK even if mbuf size was greater than packet length. This is due to the configuration in VSP. This patch fixes the issue by configuring the VSP according to the mbuf size configured during mempool configuration. Fixes: e4abd4ff183c ("net/dpaa: support virtual storage profile") Cc: stable@dpdk.org Signed-off-by: Rohit Raj Acked-by: Hemant Agrawal --- drivers/net/dpaa/dpaa_ethdev.c | 5 ++--- drivers/net/dpaa/dpaa_flow.c | 13 ++++++------- drivers/net/dpaa/dpaa_flow.h | 5 +++-- 3 files changed, 11 insertions(+), 12 deletions(-) diff --git a/drivers/net/dpaa/dpaa_ethdev.c b/drivers/net/dpaa/dpaa_ethdev.c index c4aac424b4..3b4d6575c9 100644 --- a/drivers/net/dpaa/dpaa_ethdev.c +++ b/drivers/net/dpaa/dpaa_ethdev.c @@ -989,8 +989,7 @@ int dpaa_eth_rx_queue_setup(struct rte_eth_dev *dev, uint16_t queue_idx, } else { DPAA_PMD_WARN("The requested maximum Rx packet size (%u) is" " larger than a single mbuf (%u) and scattered" - " mode has not been requested", - max_rx_pktlen, buffsz - RTE_PKTMBUF_HEADROOM); + " mode has not been requested", max_rx_pktlen, buffsz); } dpaa_intf->bp_info = DPAA_MEMPOOL_TO_POOL_INFO(mp); @@ -1005,7 +1004,7 @@ int dpaa_eth_rx_queue_setup(struct rte_eth_dev *dev, uint16_t queue_idx, if (vsp_id >= 0) { ret = dpaa_port_vsp_update(dpaa_intf, fmc_q, vsp_id, DPAA_MEMPOOL_TO_POOL_INFO(mp)->bpid, - fif); + fif, buffsz + RTE_PKTMBUF_HEADROOM); if (ret) { DPAA_PMD_ERR("dpaa_port_vsp_update failed"); return ret; diff --git a/drivers/net/dpaa/dpaa_flow.c b/drivers/net/dpaa/dpaa_flow.c index 1ccd036027..690ba6bcb3 100644 --- a/drivers/net/dpaa/dpaa_flow.c +++ b/drivers/net/dpaa/dpaa_flow.c @@ -939,7 +939,7 @@ int dpaa_fm_term(void) static int dpaa_port_vsp_configure(struct dpaa_if *dpaa_intf, uint8_t vsp_id, t_handle fman_handle, - struct fman_if *fif) + struct fman_if *fif, u32 mbuf_data_room_size) { t_fm_vsp_params vsp_params; t_fm_buffer_prefix_content buf_prefix_cont; @@ -976,10 +976,8 @@ static int dpaa_port_vsp_configure(struct dpaa_if *dpaa_intf, return -1; } vsp_params.ext_buf_pools.num_of_pools_used = 1; - vsp_params.ext_buf_pools.ext_buf_pool[0].id = - dpaa_intf->vsp_bpid[vsp_id]; - vsp_params.ext_buf_pools.ext_buf_pool[0].size = - RTE_MBUF_DEFAULT_BUF_SIZE; + vsp_params.ext_buf_pools.ext_buf_pool[0].id = dpaa_intf->vsp_bpid[vsp_id]; + vsp_params.ext_buf_pools.ext_buf_pool[0].size = mbuf_data_room_size; dpaa_intf->vsp_handle[vsp_id] = fm_vsp_config(&vsp_params); if (!dpaa_intf->vsp_handle[vsp_id]) { @@ -1023,7 +1021,7 @@ static int dpaa_port_vsp_configure(struct dpaa_if *dpaa_intf, int dpaa_port_vsp_update(struct dpaa_if *dpaa_intf, bool fmc_mode, uint8_t vsp_id, uint32_t bpid, - struct fman_if *fif) + struct fman_if *fif, u32 mbuf_data_room_size) { int ret = 0; t_handle fman_handle; @@ -1054,7 +1052,8 @@ int dpaa_port_vsp_update(struct dpaa_if *dpaa_intf, dpaa_intf->vsp_bpid[vsp_id] = bpid; - return dpaa_port_vsp_configure(dpaa_intf, vsp_id, fman_handle, fif); + return dpaa_port_vsp_configure(dpaa_intf, vsp_id, fman_handle, fif, + mbuf_data_room_size); } int dpaa_port_vsp_cleanup(struct dpaa_if *dpaa_intf, struct fman_if *fif) diff --git a/drivers/net/dpaa/dpaa_flow.h b/drivers/net/dpaa/dpaa_flow.h index f5e131acfa..4742b8dd0a 100644 --- a/drivers/net/dpaa/dpaa_flow.h +++ b/drivers/net/dpaa/dpaa_flow.h @@ -1,5 +1,5 @@ /* SPDX-License-Identifier: BSD-3-Clause - * Copyright 2017,2019 NXP + * Copyright 2017,2019,2022 NXP */ #ifndef __DPAA_FLOW_H__ @@ -11,7 +11,8 @@ int dpaa_fm_config(struct rte_eth_dev *dev, uint64_t req_dist_set); int dpaa_fm_deconfig(struct dpaa_if *dpaa_intf, struct fman_if *fif); void dpaa_write_fm_config_to_file(void); int dpaa_port_vsp_update(struct dpaa_if *dpaa_intf, - bool fmc_mode, uint8_t vsp_id, uint32_t bpid, struct fman_if *fif); + bool fmc_mode, uint8_t vsp_id, uint32_t bpid, struct fman_if *fif, + u32 mbuf_data_room_size); int dpaa_port_vsp_cleanup(struct dpaa_if *dpaa_intf, struct fman_if *fif); int dpaa_port_fmc_init(struct fman_if *fif, uint32_t *fqids, int8_t *vspids, int max_nb_rxq); From patchwork Fri Oct 7 03:27:38 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Gagandeep Singh X-Patchwork-Id: 117541 X-Patchwork-Delegate: ferruh.yigit@amd.com Return-Path: X-Original-To: patchwork@inbox.dpdk.org Delivered-To: patchwork@inbox.dpdk.org Received: from mails.dpdk.org (mails.dpdk.org [217.70.189.124]) by inbox.dpdk.org (Postfix) with ESMTP id 57B6AA00C2; Fri, 7 Oct 2022 05:29:54 +0200 (CEST) Received: from [217.70.189.124] (localhost [127.0.0.1]) by mails.dpdk.org (Postfix) with ESMTP id 22F1A42B8C; Fri, 7 Oct 2022 05:28:56 +0200 (CEST) Received: from EUR04-DB3-obe.outbound.protection.outlook.com (mail-eopbgr60076.outbound.protection.outlook.com [40.107.6.76]) by mails.dpdk.org (Postfix) with ESMTP id 164B042B9B for ; Fri, 7 Oct 2022 05:28:55 +0200 (CEST) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=nOsLrwdzdzEEb3mWGrwB3/HAIvOSPLg8EHaLMI9R5Yb+a6buRd5t3I31jv9JhQT9yQxvFLbGIBUqU+Y7OSQP0Ua1MF6otLFRC7+Eb55dFMz66ig79Sm9/nNn+4nYWtMzyhlHzhS8YJTBI8iatkTCKqJWFVbtEwIQNRRdKQle5lIbwee2omiPhntu36ZfJ8gZNowOc1eSYKtXLrdQmknhQ2I9Sq51q26mlmZPWHnEHtiZjNcYuzivJZ3JK3ttFsrc+nrY1tDHsRLHr+rgsknZZCseLH1/2cdb+7s+3fXUevn49qnVFdyP313i2B9pb6LVmtZNGH+5RPnbqWjcdNmDrQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=SQdskHwQ6Z89Bo7GwDN5bUWHwGhnTAmmDvlU9MWCpFM=; b=i66ab7ycF6SSANaC6t4XtDCFCCdi0024/QhocY0XKMjk2nrl+QS9xBY/Yd2JOYhwbxPvGa4A3ZYfeU1k53kv9EIuMjTG18xImZyiEaDY/d6ntSsm2Sg5ndz04h0twfF2YLLPb7fnLx9bGPkNsTT/GPKKq98vQuTIHmbpENhe86Bx8u89Yq7D+X6EDvReHDr+pwHE7F/83VZVJa0xyU/9iEgq5RsffpMl9gjno5qD9kVrBevh1y5HSfrqzrOZPTzX8oSQ3CfbrOL5BCVOJB2G/8CA5YAg/gZ2poKGKDW8UpiYF7t5aPTjlqSLpsaP/EgqIgaPop5BvMGYzuOXdy9ENA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=nxp.com; dmarc=pass action=none header.from=nxp.com; dkim=pass header.d=nxp.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nxp.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=SQdskHwQ6Z89Bo7GwDN5bUWHwGhnTAmmDvlU9MWCpFM=; b=ksIA6iwR5CglRMPcwvoreqWvdsUY1qVlZhqvwxGcsaULxpnjNRyr1qKAAduY8rcOuTZ1V+qc2Iut52YCQB48hN3Gw/meTU3GUyNQ34HaZO/NdaodTAeHj+diXVfa95zBRzsv1k5StFHD9vypmFp3FbN7MylHQ6zvzvyjYKAhiB0= Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=nxp.com; Received: from AS8PR04MB8198.eurprd04.prod.outlook.com (2603:10a6:20b:3b0::14) by PAXPR04MB9326.eurprd04.prod.outlook.com (2603:10a6:102:2b8::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5676.28; Fri, 7 Oct 2022 03:28:54 +0000 Received: from AS8PR04MB8198.eurprd04.prod.outlook.com ([fe80::9ee7:dafa:ba51:c71e]) by AS8PR04MB8198.eurprd04.prod.outlook.com ([fe80::9ee7:dafa:ba51:c71e%7]) with mapi id 15.20.5676.032; Fri, 7 Oct 2022 03:28:54 +0000 From: Gagandeep Singh To: ferruh.yigit@amd.com, dev@dpdk.org Cc: Gagandeep Singh Subject: [PATCH v2 11/16] doc: add kernel version compatible information Date: Fri, 7 Oct 2022 08:57:38 +0530 Message-Id: <20221007032743.2129353-12-g.singh@nxp.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20221007032743.2129353-1-g.singh@nxp.com> References: <20220928052516.1279442-1-g.singh@nxp.com> <20221007032743.2129353-1-g.singh@nxp.com> X-ClientProxiedBy: SG2P153CA0033.APCP153.PROD.OUTLOOK.COM (2603:1096:4:c7::20) To AS8PR04MB8198.eurprd04.prod.outlook.com (2603:10a6:20b:3b0::14) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: AS8PR04MB8198:EE_|PAXPR04MB9326:EE_ X-MS-Office365-Filtering-Correlation-Id: 457fbfbd-069a-462b-34de-08daa8140f77 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AS8PR04MB8198.eurprd04.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230022)(4636009)(376002)(136003)(396003)(39860400002)(346002)(366004)(451199015)(2906002)(5660300002)(66946007)(66556008)(66476007)(478600001)(8676002)(316002)(86362001)(6486002)(4326008)(41300700001)(6666004)(6506007)(38100700002)(26005)(52116002)(6512007)(38350700002)(83380400001)(8936002)(36756003)(2616005)(1076003)(186003); DIR:OUT; SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: nxp.com X-MS-Exchange-CrossTenant-Network-Message-Id: 457fbfbd-069a-462b-34de-08daa8140f77 X-MS-Exchange-CrossTenant-AuthSource: AS8PR04MB8198.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Oct 2022 03:28:54.2234 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 686ea1d3-bc2b-4c6f-a92c-d99c5c301635 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: E8yAtlVI+PJcTg+Pa3g7Xg8Oy6XYMP9Mg87/2sw5zIj5ngR2e7WvQBd7tx2aC+4L X-MS-Exchange-Transport-CrossTenantHeadersStamped: PAXPR04MB9326 X-BeenThere: dev@dpdk.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: DPDK patches and discussions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: dev-bounces@dpdk.org DPAA driver has dependency on kernel to perform various functionalities. So kernel and DPDK version should be compatible for proper working. This patch updates the DPAA guide with the information that user can refer to find the compatible kernel version. Signed-off-by: Gagandeep Singh --- doc/guides/nics/dpaa.rst | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/doc/guides/nics/dpaa.rst b/doc/guides/nics/dpaa.rst index 9dad612058..5e05538ffb 100644 --- a/doc/guides/nics/dpaa.rst +++ b/doc/guides/nics/dpaa.rst @@ -187,6 +187,10 @@ See :doc:`../platform/dpaa` for setup information - Follow the DPDK :ref:`Getting Started Guide for Linux ` to setup the basic DPDK environment. +- DPAA driver has dependency on kernel to perform various functionalities. + So kernel and DPDK version should be compatible for proper working. + Refer release notes of NXP SDK guide to match the versions `NXP LSDK GUIDE + `_. .. note:: From patchwork Fri Oct 7 03:27:39 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Gagandeep Singh X-Patchwork-Id: 117542 X-Patchwork-Delegate: ferruh.yigit@amd.com Return-Path: X-Original-To: patchwork@inbox.dpdk.org Delivered-To: patchwork@inbox.dpdk.org Received: from mails.dpdk.org (mails.dpdk.org [217.70.189.124]) by inbox.dpdk.org (Postfix) with ESMTP id 1D7C6A00C2; Fri, 7 Oct 2022 05:30:03 +0200 (CEST) Received: from [217.70.189.124] (localhost [127.0.0.1]) by mails.dpdk.org (Postfix) with ESMTP id 354054284D; Fri, 7 Oct 2022 05:28:58 +0200 (CEST) Received: from EUR04-DB3-obe.outbound.protection.outlook.com (mail-eopbgr60062.outbound.protection.outlook.com [40.107.6.62]) by mails.dpdk.org (Postfix) with ESMTP id E94F942BA4 for ; Fri, 7 Oct 2022 05:28:56 +0200 (CEST) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=lZYSDHGr1O8OrHWoUb4bcDBvhIFsuJgE8YNYSqD7K8EzZFPB32OY648kmILl7B6BS2tl1nXQfkfk291/Fmty5a9e3XU7RwCDhKkO99dE7A8c1UZWKfav5TmSp+3H7lEkcHJ0aC1l/ixwkQ+C1zHvEDgLNsTJYRjwftCSmzUN+monVT6+j2tHK2CE9x8f9rScTURp+rbqxxD+bpcVdLKdtIIAzVRUGuHY8rohf85wbsL4g+imUlDHfCZn/TdHHV9hM9wawQIB20h9lJm9FfFXtLcMLVU8N0QYpTwNAXAnFmhqs62dqw+ZwetmxQNsqTNZ50JZCGmHo8rUDfCMBJNmQg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=etGNfrR8aBWMTFnqfN+Gpliv67sxqnKjevXj3VwJpjw=; b=Lr4dSbelAHS2jDt5N+sL0eWtWSEpb5gwlJrpAVFVApqLW05Kk7dtr01Xm8dTP4oERkKaQ0qo1ceFNFCJioaP8E0s7x6+AjUl+wZxboAWie2n+y0XswzIsboWarpesR/Jk8UYOOrkWoN/ESGvdWYOXFOijLJIfcypDTs+wlT7mj6HrOW0Fr20cRbW8A9UMkEziCk9mdyANxOAoqFB0ma6AZ/DUAJ3c2bsqtqU6AuJHrQ7X3pl2oM8BXvmckwWBKE54NV3fxB77y5Dgg84jsEehtC48pDKNnQNKsWsYo63MaJPQRz+BK1fGtIioBr0Q4asSPEKqSVqF0n7rF4RmfFjFQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=nxp.com; dmarc=pass action=none header.from=nxp.com; dkim=pass header.d=nxp.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nxp.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=etGNfrR8aBWMTFnqfN+Gpliv67sxqnKjevXj3VwJpjw=; b=Gia+200qFkg3TiIppDHgGHMXQBhgmU5XotfIj4xPqPGvfkF+zZYO89Bj6X/f5R45yKdtiXyRmvkPLNPjikUX5PR84+fQEcfpmCCedp9d7ZMhSSgvSOSTMBCCM7Nb+bstCGjVMfJjJabP9ZxCNBxS6agw2SBeM/g67B2mK1wIKhU= Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=nxp.com; Received: from AS8PR04MB8198.eurprd04.prod.outlook.com (2603:10a6:20b:3b0::14) by PAXPR04MB9326.eurprd04.prod.outlook.com (2603:10a6:102:2b8::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5676.28; Fri, 7 Oct 2022 03:28:56 +0000 Received: from AS8PR04MB8198.eurprd04.prod.outlook.com ([fe80::9ee7:dafa:ba51:c71e]) by AS8PR04MB8198.eurprd04.prod.outlook.com ([fe80::9ee7:dafa:ba51:c71e%7]) with mapi id 15.20.5676.032; Fri, 7 Oct 2022 03:28:56 +0000 From: Gagandeep Singh To: ferruh.yigit@amd.com, dev@dpdk.org Cc: Rohit Raj , Hemant Agrawal Subject: [PATCH v2 12/16] bus/dpaa: pass interface name as a string instead of pointer Date: Fri, 7 Oct 2022 08:57:39 +0530 Message-Id: <20221007032743.2129353-13-g.singh@nxp.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20221007032743.2129353-1-g.singh@nxp.com> References: <20220928052516.1279442-1-g.singh@nxp.com> <20221007032743.2129353-1-g.singh@nxp.com> X-ClientProxiedBy: SG2P153CA0033.APCP153.PROD.OUTLOOK.COM (2603:1096:4:c7::20) To AS8PR04MB8198.eurprd04.prod.outlook.com (2603:10a6:20b:3b0::14) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: AS8PR04MB8198:EE_|PAXPR04MB9326:EE_ X-MS-Office365-Filtering-Correlation-Id: dc55470f-63af-47c2-5c14-08daa81410a1 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AS8PR04MB8198.eurprd04.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230022)(4636009)(376002)(136003)(396003)(39860400002)(346002)(366004)(451199015)(2906002)(5660300002)(66946007)(66556008)(66476007)(54906003)(478600001)(8676002)(316002)(86362001)(6486002)(4326008)(41300700001)(6666004)(6506007)(38100700002)(26005)(52116002)(6512007)(38350700002)(83380400001)(8936002)(36756003)(2616005)(1076003)(186003); DIR:OUT; SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: nxp.com X-MS-Exchange-CrossTenant-Network-Message-Id: dc55470f-63af-47c2-5c14-08daa81410a1 X-MS-Exchange-CrossTenant-AuthSource: AS8PR04MB8198.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Oct 2022 03:28:56.0528 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 686ea1d3-bc2b-4c6f-a92c-d99c5c301635 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: b4WhRYxhvKB4YNkBrRohcTRTBfy1xsA925Va/oeWzhy6srXRBr/k5gFm+aYmMV9M X-MS-Exchange-Transport-CrossTenantHeadersStamped: PAXPR04MB9326 X-BeenThere: dev@dpdk.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: DPDK patches and discussions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: dev-bounces@dpdk.org From: Rohit Raj Due to change in latest kernel, passing the interface name to kernel through IOCTL as string instead of character pointer. Signed-off-by: Rohit Raj Acked-by: Hemant Agrawal --- drivers/bus/dpaa/base/qbman/process.c | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/drivers/bus/dpaa/base/qbman/process.c b/drivers/bus/dpaa/base/qbman/process.c index 9bc92681cd..3504ec97db 100644 --- a/drivers/bus/dpaa/base/qbman/process.c +++ b/drivers/bus/dpaa/base/qbman/process.c @@ -302,7 +302,7 @@ int bman_free_raw_portal(struct dpaa_raw_portal *portal) _IOW(DPAA_IOCTL_MAGIC, 0x0E, struct usdpaa_ioctl_link_status) #define DPAA_IOCTL_DISABLE_LINK_STATUS_INTERRUPT \ - _IOW(DPAA_IOCTL_MAGIC, 0x0F, char*) + _IOW(DPAA_IOCTL_MAGIC, 0x0F, char[IF_NAME_MAX_LEN]) int dpaa_intr_enable(char *if_name, int efd) { @@ -330,7 +330,7 @@ int dpaa_intr_disable(char *if_name) if (ret) return ret; - ret = ioctl(fd, DPAA_IOCTL_DISABLE_LINK_STATUS_INTERRUPT, &if_name); + ret = ioctl(fd, DPAA_IOCTL_DISABLE_LINK_STATUS_INTERRUPT, if_name); if (ret) { if (errno == EINVAL) printf("Failed to disable interrupt: Not Supported\n"); @@ -472,7 +472,7 @@ int dpaa_update_link_speed(char *if_name, int link_speed, int link_duplex) } #define DPAA_IOCTL_RESTART_LINK_AUTONEG \ - _IOW(DPAA_IOCTL_MAGIC, 0x13, char *) + _IOW(DPAA_IOCTL_MAGIC, 0x13, char[IF_NAME_MAX_LEN]) int dpaa_restart_link_autoneg(char *if_name) { @@ -481,7 +481,7 @@ int dpaa_restart_link_autoneg(char *if_name) if (ret) return ret; - ret = ioctl(fd, DPAA_IOCTL_RESTART_LINK_AUTONEG, &if_name); + ret = ioctl(fd, DPAA_IOCTL_RESTART_LINK_AUTONEG, if_name); if (ret) { if (errno == EINVAL) printf("Failed to restart autoneg: Not Supported\n"); From patchwork Fri Oct 7 03:27:40 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Gagandeep Singh X-Patchwork-Id: 117543 X-Patchwork-Delegate: ferruh.yigit@amd.com Return-Path: X-Original-To: patchwork@inbox.dpdk.org Delivered-To: patchwork@inbox.dpdk.org Received: from mails.dpdk.org (mails.dpdk.org [217.70.189.124]) by inbox.dpdk.org (Postfix) with ESMTP id 16ED4A00C2; Fri, 7 Oct 2022 05:30:09 +0200 (CEST) Received: from [217.70.189.124] (localhost [127.0.0.1]) by mails.dpdk.org (Postfix) with ESMTP id 12EF542BAD; Fri, 7 Oct 2022 05:29:01 +0200 (CEST) Received: from EUR02-AM0-obe.outbound.protection.outlook.com (mail-am0eur02on2066.outbound.protection.outlook.com [40.107.247.66]) by mails.dpdk.org (Postfix) with ESMTP id 0A6AC42BAD for ; Fri, 7 Oct 2022 05:28:59 +0200 (CEST) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=UZQGY2DEAkIl7/6h0JdVAX8CH0w9igwxs5zw6s/2PQK+3U60PXD036WitqpUaf91X8h6HiLnbMGe9YmyT0TRfz3okJqqMWJYzMVYrsv4UmExsGSUGprhxAnl9ZbfAXPFfPNnIJ41Q+EBiCKhVwcPhHf4aGBdS2oa+VpbsiEhdZ8yTz2cMw8SRuILowpiRt81MPzM4z0xmpqWR0SWg5JzMcegSAl6mqDbHUSfxjpv67VGp3HyJFmeFIj68Qn1FujHxvwg0A9vKBU+aYVeh6HflIvCUI63dWy3DCQTNzfF/Ma2y+psRfNb/oMYy3qSx3kXTV/KsST/Yb8369Zd8gFSqw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=tFotG6oXbAT8szBegYdq2kKO/BASzFhtYLe8+UdcGb0=; b=F5ucDkKO+KErNHUJI5WwZErPAd3tqQat5gIV7MAjZxJ3BRm5ukPNX4x4X58LQfb05aCTqtSdpvEcew9/GS1twHszo1dDh75An8xK3NvIWb90gd4RI/wetp1r3zhrsTrtjCVfyjlGSNXKpjeR9OmULdGyuTFGX6Bq/77TqHNFFfCoN33LDJGqwFgUuCo8pt0nSI9ttuxdPhzoUzPCaTYjLIqPYHnjmRB/778M5dXmg8ssfKhBQTU1/85cnkY0WF2sXoj2yYfBDPMJ5ylz/jx9CD2aac+pMLlY6Ne8gQCW/LS6GQV9MQrv48f+4T3JOqC8PELpMi3BFJh38A8Wt5/t2w== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=nxp.com; dmarc=pass action=none header.from=nxp.com; dkim=pass header.d=nxp.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nxp.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=tFotG6oXbAT8szBegYdq2kKO/BASzFhtYLe8+UdcGb0=; b=i0Id9QJc7J1O/3ZPLwowxLnkPxKmxEldXDXvdWfJOOQBMmVa6rYuoFygiplckBAaWvwW+s8FHGCR+kI7UXUBGgMzUkiE054dLmjMfH/AG95+6mQRC0NbvJcubYvHQbVKfOfStnlcyqLiV/WqzpRUdJqDIN8lIDP7oXUpeFb5Jrc= Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=nxp.com; Received: from AS8PR04MB8198.eurprd04.prod.outlook.com (2603:10a6:20b:3b0::14) by PAXPR04MB9326.eurprd04.prod.outlook.com (2603:10a6:102:2b8::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5676.28; Fri, 7 Oct 2022 03:28:58 +0000 Received: from AS8PR04MB8198.eurprd04.prod.outlook.com ([fe80::9ee7:dafa:ba51:c71e]) by AS8PR04MB8198.eurprd04.prod.outlook.com ([fe80::9ee7:dafa:ba51:c71e%7]) with mapi id 15.20.5676.032; Fri, 7 Oct 2022 03:28:58 +0000 From: Gagandeep Singh To: ferruh.yigit@amd.com, dev@dpdk.org Cc: Gagandeep Singh , Hemant Agrawal Subject: [PATCH v2 13/16] net/dpaa: use internal mempool for SG table Date: Fri, 7 Oct 2022 08:57:40 +0530 Message-Id: <20221007032743.2129353-14-g.singh@nxp.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20221007032743.2129353-1-g.singh@nxp.com> References: <20220928052516.1279442-1-g.singh@nxp.com> <20221007032743.2129353-1-g.singh@nxp.com> X-ClientProxiedBy: SG2P153CA0033.APCP153.PROD.OUTLOOK.COM (2603:1096:4:c7::20) To AS8PR04MB8198.eurprd04.prod.outlook.com (2603:10a6:20b:3b0::14) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: AS8PR04MB8198:EE_|PAXPR04MB9326:EE_ X-MS-Office365-Filtering-Correlation-Id: eba19585-cc2a-47c2-4615-08daa81411bd X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AS8PR04MB8198.eurprd04.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230022)(4636009)(376002)(136003)(396003)(39860400002)(346002)(366004)(451199015)(2906002)(5660300002)(66946007)(66556008)(66476007)(54906003)(478600001)(8676002)(316002)(86362001)(6486002)(4326008)(41300700001)(6666004)(6506007)(38100700002)(26005)(52116002)(6512007)(38350700002)(83380400001)(8936002)(36756003)(2616005)(1076003)(186003); DIR:OUT; SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: nxp.com X-MS-Exchange-CrossTenant-Network-Message-Id: eba19585-cc2a-47c2-4615-08daa81411bd X-MS-Exchange-CrossTenant-AuthSource: AS8PR04MB8198.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Oct 2022 03:28:57.9757 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 686ea1d3-bc2b-4c6f-a92c-d99c5c301635 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: /j5LJQMDZk3Lhqjkf35nqe25GQ/9dFp4/FOX0jaXg9qEWCU17M63v1oAbaXyNIVo X-MS-Exchange-Transport-CrossTenantHeadersStamped: PAXPR04MB9326 X-BeenThere: dev@dpdk.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: DPDK patches and discussions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: dev-bounces@dpdk.org Creating and using driver's mempool for allocating the SG table memory required for FD creation. Signed-off-by: Gagandeep Singh Acked-by: Hemant Agrawal --- drivers/net/dpaa/dpaa_ethdev.c | 18 ++++++++++++++++++ drivers/net/dpaa/dpaa_ethdev.h | 9 +++++++++ drivers/net/dpaa/dpaa_rxtx.c | 9 ++++----- 3 files changed, 31 insertions(+), 5 deletions(-) diff --git a/drivers/net/dpaa/dpaa_ethdev.c b/drivers/net/dpaa/dpaa_ethdev.c index 3b4d6575c9..a6c86113d1 100644 --- a/drivers/net/dpaa/dpaa_ethdev.c +++ b/drivers/net/dpaa/dpaa_ethdev.c @@ -133,6 +133,8 @@ static const struct rte_dpaa_xstats_name_off dpaa_xstats_strings[] = { }; static struct rte_dpaa_driver rte_dpaa_pmd; +int dpaa_valid_dev; +struct rte_mempool *dpaa_tx_sg_pool; static int dpaa_eth_dev_info(struct rte_eth_dev *dev, struct rte_eth_dev_info *dev_info); @@ -2223,7 +2225,20 @@ rte_dpaa_probe(struct rte_dpaa_driver *dpaa_drv, /* Invoke PMD device initialization function */ diag = dpaa_dev_init(eth_dev); if (diag == 0) { + if (!dpaa_tx_sg_pool) { + dpaa_tx_sg_pool = + rte_pktmbuf_pool_create("dpaa_mbuf_tx_sg_pool", + DPAA_POOL_SIZE, + DPAA_POOL_CACHE_SIZE, 0, + DPAA_MAX_SGS * sizeof(struct qm_sg_entry), + rte_socket_id()); + if (dpaa_tx_sg_pool == NULL) { + DPAA_PMD_ERR("SG pool creation failed\n"); + return -ENOMEM; + } + } rte_eth_dev_probing_finish(eth_dev); + dpaa_valid_dev++; return 0; } @@ -2241,6 +2256,9 @@ rte_dpaa_remove(struct rte_dpaa_device *dpaa_dev) eth_dev = dpaa_dev->eth_dev; dpaa_eth_dev_close(eth_dev); + dpaa_valid_dev--; + if (!dpaa_valid_dev) + rte_mempool_free(dpaa_tx_sg_pool); ret = rte_eth_dev_release_port(eth_dev); return ret; diff --git a/drivers/net/dpaa/dpaa_ethdev.h b/drivers/net/dpaa/dpaa_ethdev.h index 6fdd57dbc3..f9c0554530 100644 --- a/drivers/net/dpaa/dpaa_ethdev.h +++ b/drivers/net/dpaa/dpaa_ethdev.h @@ -33,6 +33,13 @@ #define DPAA_SGT_MAX_ENTRIES 16 /* maximum number of entries in SG Table */ +/* Maximum SG segments supported on all cores*/ +#define DPAA_MAX_SGS 128 +/* SG pool size */ +#define DPAA_POOL_SIZE 2048 +/* SG pool cache size */ +#define DPAA_POOL_CACHE_SIZE 256 + /* RX queue tail drop threshold (CGR Based) in frame count */ #define CGR_RX_PERFQ_THRESH 256 #define CGR_TX_CGR_THRESH 512 @@ -103,6 +110,8 @@ #define FMC_FILE "/tmp/fmc.bin" +extern struct rte_mempool *dpaa_tx_sg_pool; + /* Each network interface is represented by one of these */ struct dpaa_if { int valid; diff --git a/drivers/net/dpaa/dpaa_rxtx.c b/drivers/net/dpaa/dpaa_rxtx.c index 22205cec30..e23206bf5c 100644 --- a/drivers/net/dpaa/dpaa_rxtx.c +++ b/drivers/net/dpaa/dpaa_rxtx.c @@ -803,8 +803,7 @@ uint16_t dpaa_eth_queue_rx(void *q, static int dpaa_eth_mbuf_to_sg_fd(struct rte_mbuf *mbuf, - struct qm_fd *fd, - struct dpaa_bp_info *bp_info) + struct qm_fd *fd) { struct rte_mbuf *cur_seg = mbuf, *prev_seg = NULL; struct rte_mbuf *temp, *mi; @@ -813,7 +812,7 @@ dpaa_eth_mbuf_to_sg_fd(struct rte_mbuf *mbuf, DPAA_DP_LOG(DEBUG, "Creating SG FD to transmit"); - temp = rte_pktmbuf_alloc(bp_info->mp); + temp = rte_pktmbuf_alloc(dpaa_tx_sg_pool); if (!temp) { DPAA_PMD_ERR("Failure in allocation of mbuf"); return -1; @@ -849,7 +848,7 @@ dpaa_eth_mbuf_to_sg_fd(struct rte_mbuf *mbuf, fd->format = QM_FD_SG; fd->addr = temp->buf_iova; fd->offset = temp->data_off; - fd->bpid = bp_info ? bp_info->bpid : 0xff; + fd->bpid = DPAA_MEMPOOL_TO_BPID(dpaa_tx_sg_pool); fd->length20 = mbuf->pkt_len; while (i < DPAA_SGT_MAX_ENTRIES) { @@ -967,7 +966,7 @@ tx_on_dpaa_pool(struct rte_mbuf *mbuf, tx_on_dpaa_pool_unsegmented(mbuf, bp_info, fd_arr); } else if (mbuf->nb_segs > 1 && mbuf->nb_segs <= DPAA_SGT_MAX_ENTRIES) { - if (dpaa_eth_mbuf_to_sg_fd(mbuf, fd_arr, bp_info)) { + if (dpaa_eth_mbuf_to_sg_fd(mbuf, fd_arr)) { DPAA_PMD_DEBUG("Unable to create Scatter Gather FD"); return 1; } From patchwork Fri Oct 7 03:27:41 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Gagandeep Singh X-Patchwork-Id: 117544 X-Patchwork-Delegate: ferruh.yigit@amd.com Return-Path: X-Original-To: patchwork@inbox.dpdk.org Delivered-To: patchwork@inbox.dpdk.org Received: from mails.dpdk.org (mails.dpdk.org [217.70.189.124]) by inbox.dpdk.org (Postfix) with ESMTP id 21F83A00C2; Fri, 7 Oct 2022 05:30:15 +0200 (CEST) Received: from [217.70.189.124] (localhost [127.0.0.1]) by mails.dpdk.org (Postfix) with ESMTP id E08C342BA7; Fri, 7 Oct 2022 05:29:01 +0200 (CEST) Received: from EUR02-AM0-obe.outbound.protection.outlook.com (mail-am0eur02on2053.outbound.protection.outlook.com [40.107.247.53]) by mails.dpdk.org (Postfix) with ESMTP id B98ED42B79 for ; Fri, 7 Oct 2022 05:29:00 +0200 (CEST) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=SN2kzmnSfAWaH6/qH8WU5NcRiJb4DoTa9MumMKIaSZjfEdOzlvtNoIPMMniI4aghR1bH7Y/Bx0mtsv0KdjFWH3K1+alUf5TmhEDdTyRmR8TAgwhiF/6eSvsXwY6NQYiGOSmqEcmHSxLTXlpX9HzSI0g2v7AyniTf+fitfSKIski+CYG/VHtdvP/+PYUfSIfSlYSqWya1knMqpSTE9a4YucmHv3T2rGuds960nEVB54Zx3oLdnYXv/8s4jYw/iDw9EQ2f/r2b1CUu4+1KVch/LPitkMMwVhK2FxAwR5NeRfsBvuZ9JBYQ23egYmuD/NOlFFOVUhiQvMp+KnIOk2OWHQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=QGB7cITYLJNFXx+6CoJoVmQCKlDjZUJtH9SXSWokONk=; b=IGOYCHauzpbnqzJmnKAOpkpXJKB8PmC1OG2Uq2Hkj9mcDEPJ0GHjJgKYstpbpK2LzAuXd6+LCHxzFxT9IpBR5QyUw+3pbdRF+TICqdSCfjfmE9OZuoM4JYfQKoe/pikJu4TLVOfUWHxfq1FQYPKKl0Jq97HPG1VQ/AnhCcRFmXLChMqA89DJsvLRtLwzFsGoATk1hQwFAMcl2z9QcrkWKPG+k/RdQgH1PFxdUlczn+z+eLiF2q7xqgVWRf66J+OMZ5CKA2GTtTzVlIQMiiWCQQKoQ+CrJ/luCzma30ccpJYfLV4DEiunwUFW3YBB/c81p/M84KRID8QUHstUraRBvg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=nxp.com; dmarc=pass action=none header.from=nxp.com; dkim=pass header.d=nxp.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nxp.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=QGB7cITYLJNFXx+6CoJoVmQCKlDjZUJtH9SXSWokONk=; b=M0DvDqMCBbep78zxKvPza1dlVfJdDYoESh3iBNdj8vAwHnO63k1uv3lvH26IUb8KqLmRvFlNqAsV/gZJ+2ToB6np0VHuLXP7xr4/K2xbNSAFHQjYxj1V73SQhGqldtbyUBJ2CaHcsjKfw6lKvieEKXbHdZO2g4n/chhhzPiw3tQ= Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=nxp.com; Received: from AS8PR04MB8198.eurprd04.prod.outlook.com (2603:10a6:20b:3b0::14) by PAXPR04MB9326.eurprd04.prod.outlook.com (2603:10a6:102:2b8::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5676.28; Fri, 7 Oct 2022 03:29:00 +0000 Received: from AS8PR04MB8198.eurprd04.prod.outlook.com ([fe80::9ee7:dafa:ba51:c71e]) by AS8PR04MB8198.eurprd04.prod.outlook.com ([fe80::9ee7:dafa:ba51:c71e%7]) with mapi id 15.20.5676.032; Fri, 7 Oct 2022 03:29:00 +0000 From: Gagandeep Singh To: ferruh.yigit@amd.com, dev@dpdk.org Cc: Gagandeep Singh , Hemant Agrawal Subject: [PATCH v2 14/16] bus/dpaa: mempool ops registration change Date: Fri, 7 Oct 2022 08:57:41 +0530 Message-Id: <20221007032743.2129353-15-g.singh@nxp.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20221007032743.2129353-1-g.singh@nxp.com> References: <20220928052516.1279442-1-g.singh@nxp.com> <20221007032743.2129353-1-g.singh@nxp.com> X-ClientProxiedBy: SG2P153CA0033.APCP153.PROD.OUTLOOK.COM (2603:1096:4:c7::20) To AS8PR04MB8198.eurprd04.prod.outlook.com (2603:10a6:20b:3b0::14) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: AS8PR04MB8198:EE_|PAXPR04MB9326:EE_ X-MS-Office365-Filtering-Correlation-Id: d181c712-5fb8-496f-b074-08daa81412e2 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AS8PR04MB8198.eurprd04.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230022)(4636009)(376002)(136003)(396003)(39860400002)(346002)(366004)(451199015)(2906002)(5660300002)(66946007)(66556008)(66476007)(54906003)(478600001)(8676002)(316002)(86362001)(6486002)(4326008)(41300700001)(6666004)(6506007)(38100700002)(26005)(52116002)(6512007)(38350700002)(83380400001)(8936002)(36756003)(2616005)(1076003)(186003); DIR:OUT; SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: nxp.com X-MS-Exchange-CrossTenant-Network-Message-Id: d181c712-5fb8-496f-b074-08daa81412e2 X-MS-Exchange-CrossTenant-AuthSource: AS8PR04MB8198.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Oct 2022 03:28:59.9610 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 686ea1d3-bc2b-4c6f-a92c-d99c5c301635 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: kqY2XFFEc1AHGVyfKi+5qG0pgSYfxnqhRbuwPXHC9MSpokXG56nBZ7vFJgDxsZY0 X-MS-Exchange-Transport-CrossTenantHeadersStamped: PAXPR04MB9326 X-BeenThere: dev@dpdk.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: DPDK patches and discussions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: dev-bounces@dpdk.org moving the mempool ops registration before DPAA devices probe so that device probe functions can also be able to use mempool operations. Signed-off-by: Gagandeep Singh Acked-by: Hemant Agrawal --- drivers/bus/dpaa/dpaa_bus.c | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/drivers/bus/dpaa/dpaa_bus.c b/drivers/bus/dpaa/dpaa_bus.c index 682427ba2c..3ca5147761 100644 --- a/drivers/bus/dpaa/dpaa_bus.c +++ b/drivers/bus/dpaa/dpaa_bus.c @@ -655,6 +655,11 @@ rte_dpaa_bus_probe(void) if (TAILQ_EMPTY(&rte_dpaa_bus.device_list)) return 0; + /* Register DPAA mempool ops only if any DPAA device has + * been detected. + */ + rte_mbuf_set_platform_mempool_ops(DPAA_MEMPOOL_OPS_NAME); + svr_file = fopen(DPAA_SOC_ID_FILE, "r"); if (svr_file) { if (fscanf(svr_file, "svr:%x", &svr_ver) > 0) @@ -704,11 +709,6 @@ rte_dpaa_bus_probe(void) } } - /* Register DPAA mempool ops only if any DPAA device has - * been detected. - */ - rte_mbuf_set_platform_mempool_ops(DPAA_MEMPOOL_OPS_NAME); - return 0; } From patchwork Fri Oct 7 03:27:42 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Gagandeep Singh X-Patchwork-Id: 117545 X-Patchwork-Delegate: ferruh.yigit@amd.com Return-Path: X-Original-To: patchwork@inbox.dpdk.org Delivered-To: patchwork@inbox.dpdk.org Received: from mails.dpdk.org (mails.dpdk.org [217.70.189.124]) by inbox.dpdk.org (Postfix) with ESMTP id D6BD1A00C2; Fri, 7 Oct 2022 05:30:22 +0200 (CEST) Received: from [217.70.189.124] (localhost [127.0.0.1]) by mails.dpdk.org (Postfix) with ESMTP id 1A0174282D; Fri, 7 Oct 2022 05:29:05 +0200 (CEST) Received: from EUR02-AM0-obe.outbound.protection.outlook.com (mail-am0eur02on2065.outbound.protection.outlook.com [40.107.247.65]) by mails.dpdk.org (Postfix) with ESMTP id EDB3940A80; Fri, 7 Oct 2022 05:29:03 +0200 (CEST) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=ADb98+E1iNYpYYJVdgF7UC/bwx08ZsWabNbgh1KaMpMzZxe4EDNxkUDd4Erv1Z+ko8fgIZS8p42jz+2GOA2sSXLdLzp3qaXrpwoxbvCcCtJCLEQDe702JYlh3YRyyesvRLZRj4CBiS/FMOQew4mw1Qq7xBbwYtMgfAtPBL5E5WWERVXVacuIbmXBGtA1IZLC8dEjtfgZdKZB5DH3jG7fG/ERiRj2qxtb+lkHWj01jjxYjwoBRm90yii8LE3Q3waKFJXEWu3LoXsRE5MSTOtSppxjtgymbo85kjJ7S76URAEbZsTpmf5/j2T6D+uvEzIxe1ajhOEzyHTtJP8aEngyTA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=X1A/f4hXDhPmSp0loaIvov2G+3aRgxOhjwepOstdZBs=; b=Vm9UXcgYHj+uXbqEASN9wdPJQGmp2PgcqoUTKDFu595rvf0K1BZxXc45Bl+48P+cZT0V4P+BUHFAhq56K6rT3Qi+4Av+cLLM1oHrMl+LQYtDfW/C3uXHzzuL8KGqiOQoUg+HDnKRzqPgisfU8vfF2Fl4LENS6OSlutMtmDmgi3EJGYNTsoVKOYOefCxDGYMKA24v4x7MGlpUFz1nCVu3YtqPDvOQw9CCR1yi99BCZiBCl3j+Cr0wDWC1R2Zfvve3SdZdJXemXC6FhlgiDw2uryNPmCP+C9jUGkIHS+u5wDq9yy5947z5rmnE3ujJYR2PYuWfFr+AQUY0Bni1uvfdnQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=nxp.com; dmarc=pass action=none header.from=nxp.com; dkim=pass header.d=nxp.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nxp.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=X1A/f4hXDhPmSp0loaIvov2G+3aRgxOhjwepOstdZBs=; b=AjdGsaoHdwuO3yze0BrMe7A9HcHPFtHDiViJTsvNokvqNo9QudENOuXW5njNep+J6snq4sdCy4PWDEoja9zi8U0Xb2hIePkV54gWbW8qStWdafbDV8K2tSJLBdwq+agx/dx8zlGnpMjJZ4EpsCqYdaM7wCeOSnb1+Xe+RjrEmy8= Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=nxp.com; Received: from AS8PR04MB8198.eurprd04.prod.outlook.com (2603:10a6:20b:3b0::14) by PAXPR04MB9326.eurprd04.prod.outlook.com (2603:10a6:102:2b8::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5676.28; Fri, 7 Oct 2022 03:29:02 +0000 Received: from AS8PR04MB8198.eurprd04.prod.outlook.com ([fe80::9ee7:dafa:ba51:c71e]) by AS8PR04MB8198.eurprd04.prod.outlook.com ([fe80::9ee7:dafa:ba51:c71e%7]) with mapi id 15.20.5676.032; Fri, 7 Oct 2022 03:29:01 +0000 From: Gagandeep Singh To: ferruh.yigit@amd.com, dev@dpdk.org Cc: Gagandeep Singh , stable@dpdk.org, Hemant Agrawal Subject: [PATCH v2 15/16] net/dpaa: fix buffer free on transmit SG packets Date: Fri, 7 Oct 2022 08:57:42 +0530 Message-Id: <20221007032743.2129353-16-g.singh@nxp.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20221007032743.2129353-1-g.singh@nxp.com> References: <20220928052516.1279442-1-g.singh@nxp.com> <20221007032743.2129353-1-g.singh@nxp.com> X-ClientProxiedBy: SG2P153CA0033.APCP153.PROD.OUTLOOK.COM (2603:1096:4:c7::20) To AS8PR04MB8198.eurprd04.prod.outlook.com (2603:10a6:20b:3b0::14) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: AS8PR04MB8198:EE_|PAXPR04MB9326:EE_ X-MS-Office365-Filtering-Correlation-Id: e00c1a93-85f1-4d3a-4b5c-08daa8141429 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AS8PR04MB8198.eurprd04.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230022)(4636009)(376002)(136003)(396003)(39860400002)(346002)(366004)(451199015)(2906002)(5660300002)(66946007)(66556008)(66476007)(54906003)(478600001)(8676002)(316002)(86362001)(6486002)(4326008)(41300700001)(6666004)(6506007)(38100700002)(26005)(52116002)(6512007)(38350700002)(83380400001)(8936002)(36756003)(2616005)(1076003)(186003); DIR:OUT; SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: nxp.com X-MS-Exchange-CrossTenant-Network-Message-Id: e00c1a93-85f1-4d3a-4b5c-08daa8141429 X-MS-Exchange-CrossTenant-AuthSource: AS8PR04MB8198.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Oct 2022 03:29:01.9127 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 686ea1d3-bc2b-4c6f-a92c-d99c5c301635 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: CGWHh6egLu3rjROb0a9hN/7Uu7fLBQamDJimyrysnPkKIM1wgA3uqkdx+VpjNpUU X-MS-Exchange-Transport-CrossTenantHeadersStamped: PAXPR04MB9326 X-BeenThere: dev@dpdk.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: DPDK patches and discussions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: dev-bounces@dpdk.org When using SG list to TX with external and direct buffers, HW free direct buffers and driver free external buffers. Software scans the complete SG mbuf list to find the external buffers to free, but this is wrong as hardware can free the direct buffers if any present in the list and same can be re-allocated for other purpose in multi thread or high speed running traffic environment with new data in it. So the software which is scanning the SG mbuf list, if that list has any direct buffer present then that direct buffer's next pointer can give wrong pointer value, if already freed by hardware which can do the mempool corruption or memory leak. In this patch instead of relying on user given SG mbuf list we are storing the buffers in an internal list which will be scanned by driver after transmit to free non-direct buffers. This patch also fixes below issues. Driver is freeing complete SG list by checking external buffer flag in first segment only, but external buffer can be attached to any of the segment. Because of this, driver either can double free buffers or there can be memory leak. In case of indirect buffers, driver is modifying the original buffer list to free the indirect buffers but this original buffer list is being used by driver even after transmit packets for non-direct buffer cleanup. This can cause the buffer leak issue. Fixes: f191d5abda54 ("net/dpaa: support external buffers in Tx") Cc: stable@dpdk.org Signed-off-by: Gagandeep Singh Acked-by: Hemant Agrawal --- drivers/net/dpaa/dpaa_ethdev.h | 10 ++++++ drivers/net/dpaa/dpaa_rxtx.c | 61 ++++++++++++++++++++++------------ 2 files changed, 49 insertions(+), 22 deletions(-) diff --git a/drivers/net/dpaa/dpaa_ethdev.h b/drivers/net/dpaa/dpaa_ethdev.h index f9c0554530..502c1c88b8 100644 --- a/drivers/net/dpaa/dpaa_ethdev.h +++ b/drivers/net/dpaa/dpaa_ethdev.h @@ -112,6 +112,16 @@ extern struct rte_mempool *dpaa_tx_sg_pool; +/* structure to free external and indirect + * buffers. + */ +struct dpaa_sw_buf_free { + /* To which packet this segment belongs */ + uint16_t pkt_id; + /* The actual segment */ + struct rte_mbuf *seg; +}; + /* Each network interface is represented by one of these */ struct dpaa_if { int valid; diff --git a/drivers/net/dpaa/dpaa_rxtx.c b/drivers/net/dpaa/dpaa_rxtx.c index e23206bf5c..4d285b4f38 100644 --- a/drivers/net/dpaa/dpaa_rxtx.c +++ b/drivers/net/dpaa/dpaa_rxtx.c @@ -803,9 +803,12 @@ uint16_t dpaa_eth_queue_rx(void *q, static int dpaa_eth_mbuf_to_sg_fd(struct rte_mbuf *mbuf, - struct qm_fd *fd) + struct qm_fd *fd, + struct dpaa_sw_buf_free *free_buf, + uint32_t *free_count, + uint32_t pkt_id) { - struct rte_mbuf *cur_seg = mbuf, *prev_seg = NULL; + struct rte_mbuf *cur_seg = mbuf; struct rte_mbuf *temp, *mi; struct qm_sg_entry *sg_temp, *sgt; int i = 0; @@ -869,10 +872,11 @@ dpaa_eth_mbuf_to_sg_fd(struct rte_mbuf *mbuf, sg_temp->bpid = DPAA_MEMPOOL_TO_BPID(cur_seg->pool); } - cur_seg = cur_seg->next; } else if (RTE_MBUF_HAS_EXTBUF(cur_seg)) { + free_buf[*free_count].seg = cur_seg; + free_buf[*free_count].pkt_id = pkt_id; + ++*free_count; sg_temp->bpid = 0xff; - cur_seg = cur_seg->next; } else { /* Get owner MBUF from indirect buffer */ mi = rte_mbuf_from_indirect(cur_seg); @@ -885,11 +889,11 @@ dpaa_eth_mbuf_to_sg_fd(struct rte_mbuf *mbuf, sg_temp->bpid = DPAA_MEMPOOL_TO_BPID(mi->pool); rte_mbuf_refcnt_update(mi, 1); } - prev_seg = cur_seg; - cur_seg = cur_seg->next; - prev_seg->next = NULL; - rte_pktmbuf_free(prev_seg); + free_buf[*free_count].seg = cur_seg; + free_buf[*free_count].pkt_id = pkt_id; + ++*free_count; } + cur_seg = cur_seg->next; if (cur_seg == NULL) { sg_temp->final = 1; cpu_to_hw_sg(sg_temp); @@ -904,7 +908,10 @@ dpaa_eth_mbuf_to_sg_fd(struct rte_mbuf *mbuf, static inline void tx_on_dpaa_pool_unsegmented(struct rte_mbuf *mbuf, struct dpaa_bp_info *bp_info, - struct qm_fd *fd_arr) + struct qm_fd *fd_arr, + struct dpaa_sw_buf_free *buf_to_free, + uint32_t *free_count, + uint32_t pkt_id) { struct rte_mbuf *mi = NULL; @@ -923,6 +930,9 @@ tx_on_dpaa_pool_unsegmented(struct rte_mbuf *mbuf, DPAA_MBUF_TO_CONTIG_FD(mbuf, fd_arr, bp_info->bpid); } } else if (RTE_MBUF_HAS_EXTBUF(mbuf)) { + buf_to_free[*free_count].seg = mbuf; + buf_to_free[*free_count].pkt_id = pkt_id; + ++*free_count; DPAA_MBUF_TO_CONTIG_FD(mbuf, fd_arr, bp_info ? bp_info->bpid : 0xff); } else { @@ -946,7 +956,9 @@ tx_on_dpaa_pool_unsegmented(struct rte_mbuf *mbuf, DPAA_MBUF_TO_CONTIG_FD(mbuf, fd_arr, bp_info ? bp_info->bpid : 0xff); } - rte_pktmbuf_free(mbuf); + buf_to_free[*free_count].seg = mbuf; + buf_to_free[*free_count].pkt_id = pkt_id; + ++*free_count; } if (mbuf->ol_flags & DPAA_TX_CKSUM_OFFLOAD_MASK) @@ -957,16 +969,21 @@ tx_on_dpaa_pool_unsegmented(struct rte_mbuf *mbuf, static inline uint16_t tx_on_dpaa_pool(struct rte_mbuf *mbuf, struct dpaa_bp_info *bp_info, - struct qm_fd *fd_arr) + struct qm_fd *fd_arr, + struct dpaa_sw_buf_free *buf_to_free, + uint32_t *free_count, + uint32_t pkt_id) { DPAA_DP_LOG(DEBUG, "BMAN offloaded buffer, mbuf: %p", mbuf); if (mbuf->nb_segs == 1) { /* Case for non-segmented buffers */ - tx_on_dpaa_pool_unsegmented(mbuf, bp_info, fd_arr); + tx_on_dpaa_pool_unsegmented(mbuf, bp_info, fd_arr, + buf_to_free, free_count, pkt_id); } else if (mbuf->nb_segs > 1 && mbuf->nb_segs <= DPAA_SGT_MAX_ENTRIES) { - if (dpaa_eth_mbuf_to_sg_fd(mbuf, fd_arr)) { + if (dpaa_eth_mbuf_to_sg_fd(mbuf, fd_arr, buf_to_free, + free_count, pkt_id)) { DPAA_PMD_DEBUG("Unable to create Scatter Gather FD"); return 1; } @@ -1070,7 +1087,8 @@ dpaa_eth_queue_tx(void *q, struct rte_mbuf **bufs, uint16_t nb_bufs) uint16_t state; int ret, realloc_mbuf = 0; uint32_t seqn, index, flags[DPAA_TX_BURST_SIZE] = {0}; - struct rte_mbuf **orig_bufs = bufs; + struct dpaa_sw_buf_free buf_to_free[DPAA_MAX_SGS * DPAA_MAX_DEQUEUE_NUM_FRAMES]; + uint32_t free_count = 0; if (unlikely(!DPAA_PER_LCORE_PORTAL)) { ret = rte_dpaa_portal_init((void *)0); @@ -1153,7 +1171,10 @@ dpaa_eth_queue_tx(void *q, struct rte_mbuf **bufs, uint16_t nb_bufs) } indirect_buf: state = tx_on_dpaa_pool(mbuf, bp_info, - &fd_arr[loop]); + &fd_arr[loop], + buf_to_free, + &free_count, + loop); if (unlikely(state)) { /* Set frames_to_send & nb_bufs so * that packets are transmitted till @@ -1178,13 +1199,9 @@ dpaa_eth_queue_tx(void *q, struct rte_mbuf **bufs, uint16_t nb_bufs) DPAA_DP_LOG(DEBUG, "Transmitted %d buffers on queue: %p", sent, q); - - loop = 0; - while (loop < sent) { - if (unlikely(RTE_MBUF_HAS_EXTBUF(*orig_bufs))) - rte_pktmbuf_free(*orig_bufs); - orig_bufs++; - loop++; + for (loop = 0; loop < free_count; loop++) { + if (buf_to_free[loop].pkt_id < sent) + rte_pktmbuf_free_seg(buf_to_free[loop].seg); } return sent; From patchwork Fri Oct 7 03:27:43 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Gagandeep Singh X-Patchwork-Id: 117546 X-Patchwork-Delegate: ferruh.yigit@amd.com Return-Path: X-Original-To: patchwork@inbox.dpdk.org Delivered-To: patchwork@inbox.dpdk.org Received: from mails.dpdk.org (mails.dpdk.org [217.70.189.124]) by inbox.dpdk.org (Postfix) with ESMTP id B5D80A00C2; Fri, 7 Oct 2022 05:30:28 +0200 (CEST) Received: from [217.70.189.124] (localhost [127.0.0.1]) by mails.dpdk.org (Postfix) with ESMTP id 25C2942BBD; Fri, 7 Oct 2022 05:29:06 +0200 (CEST) Received: from EUR02-AM0-obe.outbound.protection.outlook.com (mail-am0eur02on2043.outbound.protection.outlook.com [40.107.247.43]) by mails.dpdk.org (Postfix) with ESMTP id D303C40A80; Fri, 7 Oct 2022 05:29:04 +0200 (CEST) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=M4qvITKp/Xltx979qoZblIKJvz09Au8TEVmH9wQ7h2lp0WfcfUuTaomBwZg8OJKJgcEM1kgm0e9zL8J/7hLNVZ1arJB/kFPv9ydYWw7IWhlmoqB/T7v378cAvDPV4mL7vXolezNlN5t4fia1s//11dLgLQWIIoVCoPyJTrYCnOWg6loCjD20N7tWAOY+lPo0kQEjLclf1pHCh3PX6lMmS0r3q1PXgMRUORjXQhjnFsM1Gi6y8COU9E7dJaOPu77LZwKLi6aW42PRTLsGKth7t1inn01qgWaJDHTDWZH0a/lQhwVWIpOpV2w1aos5vNmMB9A54EDydlG+QCMIaXiJqw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=XIAL+JPKfiUfEWJiJ/7QVa3Jh+ghKJNufpb/DPMEA4E=; b=VGgG7h21Ociue5J2lDiXv4+lAPv/bQ9Kid0Njf754X12ZuyN1jcqLqPIX2maRuTZ2SFRiOquGduVyZzwPqBcVgs/gBOwuv4FqHHhpmhSV6cc43tfULDaDDw36CfhhMG1/9Thxy1A+nu9czGrPsqJjrepCJjcBEyrElabbNSMdv5dUfnEhifXglJKly+GRH26W9TqELBtr4K4696Y92BXj77/H3xQn97nHu08gnHG9b0W6lryaACiR7WS5WkidVdieMcnKwheJqoeIlKm+gZJQ2tpnnMVB9kE1uv0kbQEGWAsBPsoU5y0ZaYuaxO5nL3BFKu+FPyHZYY9AZKygkbKjw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=nxp.com; dmarc=pass action=none header.from=nxp.com; dkim=pass header.d=nxp.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nxp.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=XIAL+JPKfiUfEWJiJ/7QVa3Jh+ghKJNufpb/DPMEA4E=; b=VAvbLTqHLeYRwGE4NavNLrsATxDrH9hdjXEFuT3cpG+Sc7cpjH9DJkj3bZ3p7VR+Clo81MM3HUec9X9XvnAlWXMuVMkjNvMWCo5QY1fq/3ftg5mASuORx3xie25ETnIjrXpn2eovPi0I1r9jYmTxyhBRCEFNCzwCCvDHJ2SJ4CY= Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=nxp.com; Received: from AS8PR04MB8198.eurprd04.prod.outlook.com (2603:10a6:20b:3b0::14) by PAXPR04MB9326.eurprd04.prod.outlook.com (2603:10a6:102:2b8::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5676.28; Fri, 7 Oct 2022 03:29:04 +0000 Received: from AS8PR04MB8198.eurprd04.prod.outlook.com ([fe80::9ee7:dafa:ba51:c71e]) by AS8PR04MB8198.eurprd04.prod.outlook.com ([fe80::9ee7:dafa:ba51:c71e%7]) with mapi id 15.20.5676.032; Fri, 7 Oct 2022 03:29:04 +0000 From: Gagandeep Singh To: ferruh.yigit@amd.com, dev@dpdk.org Cc: Gagandeep Singh , stable@dpdk.org, Hemant Agrawal Subject: [PATCH v2 16/16] net/dpaa: fix buffer free in slow path Date: Fri, 7 Oct 2022 08:57:43 +0530 Message-Id: <20221007032743.2129353-17-g.singh@nxp.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20221007032743.2129353-1-g.singh@nxp.com> References: <20220928052516.1279442-1-g.singh@nxp.com> <20221007032743.2129353-1-g.singh@nxp.com> X-ClientProxiedBy: SG2P153CA0033.APCP153.PROD.OUTLOOK.COM (2603:1096:4:c7::20) To AS8PR04MB8198.eurprd04.prod.outlook.com (2603:10a6:20b:3b0::14) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: AS8PR04MB8198:EE_|PAXPR04MB9326:EE_ X-MS-Office365-Filtering-Correlation-Id: b7333daa-66de-4937-dd6e-08daa8141555 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AS8PR04MB8198.eurprd04.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230022)(4636009)(376002)(136003)(396003)(39860400002)(346002)(366004)(451199015)(2906002)(5660300002)(66946007)(66556008)(66476007)(54906003)(478600001)(8676002)(316002)(86362001)(6486002)(4326008)(41300700001)(6666004)(6506007)(38100700002)(26005)(52116002)(6512007)(38350700002)(83380400001)(8936002)(36756003)(2616005)(1076003)(186003); DIR:OUT; SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: nxp.com X-MS-Exchange-CrossTenant-Network-Message-Id: b7333daa-66de-4937-dd6e-08daa8141555 X-MS-Exchange-CrossTenant-AuthSource: AS8PR04MB8198.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Oct 2022 03:29:03.9137 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 686ea1d3-bc2b-4c6f-a92c-d99c5c301635 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: b0RyRavk8tqs6W/lxTt7irV4mDqfldggOmiVDXnZ0QVY3PglCzIxbuOguOFnIYkb X-MS-Exchange-Transport-CrossTenantHeadersStamped: PAXPR04MB9326 X-BeenThere: dev@dpdk.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: DPDK patches and discussions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: dev-bounces@dpdk.org If there is any error in packet or taildrop feature is enabled, HW can reject those packets and put them in error queue. Driver poll this error queue to free the buffers. DPAA driver has an issue while freeing these rejected buffers. In case of scatter gather packets, it is preparing the mbuf SG list by scanning the HW descriptors and once the mbuf SG list prepared, it free only first segment of the mbuf SG list by calling the API rte_pktmbuf_free_seg(), This will leak the memory of other segments and mempool can be empty. Also there is one more issue, external buffer's memory may not belong to mempool so driver itself free the external buffer after successfully send the packet to HW to transmit instead of let the HW to free it. So transmit function free all the external buffers. But driver has no check for external buffers while freeing the rejected buffers and this can do double free the memory which can corrupt the user pool and crashes and undefined behaviour of system can be seen. This patch fixes the above mentioned issue by checking each and every segment and freeing all the segments except external. Fixes: 9124e65dd3eb ("net/dpaa: enable Tx queue taildrop") Cc: stable@dpdk.org Signed-off-by: Gagandeep Singh Acked-by: Hemant Agrawal --- drivers/net/dpaa/dpaa_rxtx.c | 23 ++++++++--------------- 1 file changed, 8 insertions(+), 15 deletions(-) diff --git a/drivers/net/dpaa/dpaa_rxtx.c b/drivers/net/dpaa/dpaa_rxtx.c index 4d285b4f38..ce4f3d6c85 100644 --- a/drivers/net/dpaa/dpaa_rxtx.c +++ b/drivers/net/dpaa/dpaa_rxtx.c @@ -455,7 +455,7 @@ dpaa_free_mbuf(const struct qm_fd *fd) bp_info = DPAA_BPID_TO_POOL_INFO(fd->bpid); format = (fd->opaque & DPAA_FD_FORMAT_MASK) >> DPAA_FD_FORMAT_SHIFT; if (unlikely(format == qm_fd_sg)) { - struct rte_mbuf *first_seg, *prev_seg, *cur_seg, *temp; + struct rte_mbuf *first_seg, *cur_seg; struct qm_sg_entry *sgt, *sg_temp; void *vaddr, *sg_vaddr; int i = 0; @@ -469,32 +469,25 @@ dpaa_free_mbuf(const struct qm_fd *fd) sgt = vaddr + fd_offset; sg_temp = &sgt[i++]; hw_sg_to_cpu(sg_temp); - temp = (struct rte_mbuf *) - ((char *)vaddr - bp_info->meta_data_size); sg_vaddr = DPAA_MEMPOOL_PTOV(bp_info, qm_sg_entry_get64(sg_temp)); - first_seg = (struct rte_mbuf *)((char *)sg_vaddr - bp_info->meta_data_size); first_seg->nb_segs = 1; - prev_seg = first_seg; while (i < DPAA_SGT_MAX_ENTRIES) { sg_temp = &sgt[i++]; hw_sg_to_cpu(sg_temp); - sg_vaddr = DPAA_MEMPOOL_PTOV(bp_info, + if (sg_temp->bpid != 0xFF) { + bp_info = DPAA_BPID_TO_POOL_INFO(sg_temp->bpid); + sg_vaddr = DPAA_MEMPOOL_PTOV(bp_info, qm_sg_entry_get64(sg_temp)); - cur_seg = (struct rte_mbuf *)((char *)sg_vaddr - + cur_seg = (struct rte_mbuf *)((char *)sg_vaddr - bp_info->meta_data_size); - first_seg->nb_segs += 1; - prev_seg->next = cur_seg; - if (sg_temp->final) { - cur_seg->next = NULL; - break; + rte_pktmbuf_free_seg(cur_seg); } - prev_seg = cur_seg; + if (sg_temp->final) + break; } - - rte_pktmbuf_free_seg(temp); rte_pktmbuf_free_seg(first_seg); return 0; }