Received: by 2002:a05:7412:b995:b0:f9:9502:5bb8 with SMTP id it21csp3698708rdb; Wed, 27 Dec 2023 17:34:12 -0800 (PST) X-Google-Smtp-Source: AGHT+IHpDD8cnh9WPpMPkiUkoWpaNPtogh5DHV1dbg/WTQq6Qykt0ybYYrDRuSDhYLEj/QLQxKNg X-Received: by 2002:a2e:a4b1:0:b0:2cc:e119:2cbd with SMTP id g17-20020a2ea4b1000000b002cce1192cbdmr423269ljm.86.1703727252285; Wed, 27 Dec 2023 17:34:12 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1703727252; cv=none; d=google.com; s=arc-20160816; b=XXQT8YyDPaegxZSkhGr2IbHVuXKWukfZb2HMNtqcmM8lc4el4lCO0DQPUM0t0leGfa W3Lsm+sOd9MMv6WrAV7LYt56d0ky4pLNIVp0W1iXGxkBHAO0CRQmcuJqY4H79W9fCqcV vI8zGovJ35eyaVf/pFcH/rkqa2Rs9silIr6iDWroACt0f04pRApplBVch1WRngmAZxya FMeJ5gv2g1e3Ez9FyR2wnA0rYi+ss+oAK39YWsoWI9vV5JrX4eA9Cov6maufYfvQ8vv5 yMFLeB4H6O80OUnKkIvAWaFEcnU4Dw3GvcA7OJ+fA/02xHduSaU7ZuCmcZLlgXjfBGyg 23xg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=content-transfer-encoding:mime-version:list-unsubscribe :list-subscribe:list-id:precedence:references:in-reply-to:message-id :date:subject:cc:to:from; bh=Aof9exe+gZn2gAzQRcNEvMf6TxjHp0ejDtJO3s889mQ=; fh=3kaVOPShTC55oj708yh1yJALapWuogKx6Yvc3sQq9zY=; b=aCVLt2y3WusaGr5R16MNAr/iHCcygg0X/BScSoGPrBKo1PaXJbstssK70Pdao3lvsb dKhIuJc/g7RbRaLui+2G9GRg/3x12mWVFo8R5Gfg2+AsK73xxWEJQflMOrmzETVTbVJZ wIOog6XKQ/c0oQj3cEQ2iBzHVUI1nSAnRROfALluJig6cyexNjlrvegQ2xY6NYfjURZm 1dQ2H2+ih6PT/jtzyCmKmWV5wUWmuKLV41urPLppohy3kXUH0C+fyGqQO/d5gCuVfHpc 7uOsiw+chTOeg3w5Ahm+WhYGXvrCtwL/PEj8YllGspPmyh9lSoEkVHMIOKgFYJaLn6ud m86Q== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: domain of linux-kernel+bounces-12339-linux.lists.archive=gmail.com@vger.kernel.org designates 2604:1380:4601:e00::3 as permitted sender) smtp.mailfrom="linux-kernel+bounces-12339-linux.lists.archive=gmail.com@vger.kernel.org"; dmarc=fail (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=huawei.com Return-Path: Received: from am.mirrors.kernel.org (am.mirrors.kernel.org. [2604:1380:4601:e00::3]) by mx.google.com with ESMTPS id dg11-20020a0564021d0b00b0055404bd73a8si6880380edb.32.2023.12.27.17.34.12 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 27 Dec 2023 17:34:12 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel+bounces-12339-linux.lists.archive=gmail.com@vger.kernel.org designates 2604:1380:4601:e00::3 as permitted sender) client-ip=2604:1380:4601:e00::3; Authentication-Results: mx.google.com; spf=pass (google.com: domain of linux-kernel+bounces-12339-linux.lists.archive=gmail.com@vger.kernel.org designates 2604:1380:4601:e00::3 as permitted sender) smtp.mailfrom="linux-kernel+bounces-12339-linux.lists.archive=gmail.com@vger.kernel.org"; dmarc=fail (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=huawei.com Received: from smtp.subspace.kernel.org (wormhole.subspace.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by am.mirrors.kernel.org (Postfix) with ESMTPS id D8F181F21FD9 for ; Thu, 28 Dec 2023 01:34:11 +0000 (UTC) Received: from localhost.localdomain (localhost.localdomain [127.0.0.1]) by smtp.subspace.kernel.org (Postfix) with ESMTP id A5D832587; Thu, 28 Dec 2023 01:33:45 +0000 (UTC) X-Original-To: linux-kernel@vger.kernel.org Received: from szxga05-in.huawei.com (szxga05-in.huawei.com [45.249.212.191]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.subspace.kernel.org (Postfix) with ESMTPS id D067E10E4 for ; Thu, 28 Dec 2023 01:33:42 +0000 (UTC) Authentication-Results: smtp.subspace.kernel.org; dmarc=pass (p=quarantine dis=none) header.from=huawei.com Authentication-Results: smtp.subspace.kernel.org; spf=pass smtp.mailfrom=huawei.com Received: from mail.maildlp.com (unknown [172.19.163.17]) by szxga05-in.huawei.com (SkyGuard) with ESMTP id 4T0rXQ6MYxz1FFnD; Thu, 28 Dec 2023 09:29:42 +0800 (CST) Received: from kwepemm000013.china.huawei.com (unknown [7.193.23.81]) by mail.maildlp.com (Postfix) with ESMTPS id C994B1A0173; Thu, 28 Dec 2023 09:33:34 +0800 (CST) Received: from huawei.com (10.175.127.227) by kwepemm000013.china.huawei.com (7.193.23.81) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.35; Thu, 28 Dec 2023 09:33:34 +0800 From: Zhihao Cheng To: , , , , CC: , Subject: [PATCH mtd-utils 03/11] tests: ubifs_repair: Add cycle mount+repair test Date: Thu, 28 Dec 2023 09:36:31 +0800 Message-ID: <20231228013639.2827205-4-chengzhihao1@huawei.com> X-Mailer: git-send-email 2.31.1 In-Reply-To: <20231228013639.2827205-1-chengzhihao1@huawei.com> References: <20231228013639.2827205-1-chengzhihao1@huawei.com> Precedence: bulk X-Mailing-List: linux-kernel@vger.kernel.org List-Id: List-Subscribe: List-Unsubscribe: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit Content-Type: text/plain X-ClientProxiedBy: dggems701-chm.china.huawei.com (10.3.19.178) To kwepemm000013.china.huawei.com (7.193.23.81) Do fsstress and repair ubifs image, make sure all files(and their data) are not lost after repairing. This testcase mainly checks whether ubifs_repair could corrupt filesystem content in common case. Signed-off-by: Zhihao Cheng --- .gitignore | 1 + configure.ac | 3 +- tests/ubifs_repair-tests/Makemodule.am | 3 +- .../tests/cycle_mount_repair_check.sh.in | 177 +++++++++++++++++++++ 4 files changed, 182 insertions(+), 2 deletions(-) create mode 100755 tests/ubifs_repair-tests/tests/cycle_mount_repair_check.sh.in diff --git a/.gitignore b/.gitignore index 7613349..1a5fe7e 100644 --- a/.gitignore +++ b/.gitignore @@ -114,6 +114,7 @@ tests/ubi-tests/runubitests.sh tests/ubi-tests/ubi-stress-test.sh tests/ubifs_repair-tests/lib/common.sh tests/ubifs_repair-tests/tests/authentication_refuse.sh +tests/ubifs_repair-tests/tests/cycle_mount_repair_check.sh # # Files generated by autotools diff --git a/configure.ac b/configure.ac index a42a55d..73a3853 100644 --- a/configure.ac +++ b/configure.ac @@ -356,6 +356,7 @@ AC_CONFIG_FILES([tests/fs-tests/fs_help_all.sh tests/ubi-tests/runubitests.sh tests/ubi-tests/ubi-stress-test.sh tests/ubifs_repair-tests/lib/common.sh - tests/ubifs_repair-tests/tests/authentication_refuse.sh]) + tests/ubifs_repair-tests/tests/authentication_refuse.sh + tests/ubifs_repair-tests/tests/cycle_mount_repair_check.sh]) AC_OUTPUT([Makefile]) diff --git a/tests/ubifs_repair-tests/Makemodule.am b/tests/ubifs_repair-tests/Makemodule.am index c0a6ea1..c2556f5 100644 --- a/tests/ubifs_repair-tests/Makemodule.am +++ b/tests/ubifs_repair-tests/Makemodule.am @@ -1,3 +1,4 @@ test_SCRIPTS += \ tests/ubifs_repair-tests/lib/common.sh \ - tests/ubifs_repair-tests/tests/authentication_refuse.sh + tests/ubifs_repair-tests/tests/authentication_refuse.sh \ + tests/ubifs_repair-tests/tests/cycle_mount_repair_check.sh diff --git a/tests/ubifs_repair-tests/tests/cycle_mount_repair_check.sh.in b/tests/ubifs_repair-tests/tests/cycle_mount_repair_check.sh.in new file mode 100755 index 0000000..1f5db3f --- /dev/null +++ b/tests/ubifs_repair-tests/tests/cycle_mount_repair_check.sh.in @@ -0,0 +1,177 @@ +#!/bin/sh +# Copyright (c), 2023-2024, Huawei Technologies Co, Ltd. +# Author: Zhihao Cheng +# +# Test Description: +# Do many cycles of mount/fsstress/umount/repair/mount, check whether filesystem +# content before repairing and after repairing are consistent. +# Running time: 16h + +TESTBINDIR=@TESTBINDIR@ +source $TESTBINDIR/common.sh + +# No need to test on large size flash, it will take very long time iterating +# all files in large filesystem. +ID="0xec,0xa1,0x00,0x15" # 128M 128KB 2KB 512-sub-page + +function run_test() +{ + mode=$1 + encryption=$2 + modprobe nandsim id_bytes=$ID + mtdnum="$(find_mtd_device "$nandsim_patt")" + flash_eraseall /dev/mtd$mtdnum + + dmesg -c > /dev/null + + modprobe ubi mtd="$mtdnum,2048,0,0,1" fm_autoconvert || fatal "modprobe ubi fail" + ubimkvol -N vol_test -m -n 0 /dev/ubi$UBI_NUM || fatal "mkvol fail" + modprobe ubifs || fatal "modprobe ubifs fail" + + echo "Do cycle mount+umount+repair+check_fs_content test ($encryption,$mode)" + + if [[ "$encryption" == "encrypted" ]]; then + encryption_gen_key + fi + + round=0 + while [[ $round -lt 20 ]] + do + echo "---------------------- ROUND $round ----------------------" + let round=$round+1 + + mount_ubifs $DEV $MNT || fatal "mount ubifs fail" + if [[ "$encryption" == "encrypted" ]]; then + encryption_set_key $MNT + fi + + per=`df -Th | grep ubifs | awk '{print $6}'`; + if [[ ${per%?} -gt 95 ]]; then + # Used > 95% + echo "Clean files" + rm -rf $MNT/* + check_err_msg + fi + + # Truncation and writing ops cannot coexist, because ubifs_repair could recover truncated data nodes which leads different md5 results before repairing and after repairing. For example: + # 1. write(file, 8K) + # 2. truncate(file, 0) # data block 0,1 are truncated + # 3. lseek(file, 4K) + # 4. write(file, 4K) # data block 1' is created + # 5. truncate(file, 8000) # data block 1'' is modified + # It is expected that only data block 1'' is found after repairing, but ubifs_repair will try best to recover all nodes(ubifs_repair cannot utilize TNC information), so data block 0 and data block 1'' are found. + if [[ "$mode" == "notruncate" ]] + then + fsstress -d $MNT -l0 -p4 -n10000 -f truncate=0 & + elif [[ "$mode" == "nowrite" ]] + then + fsstress -d $MNT -l0 -p4 -n10000 -f dwrite=0 -f awrite=0 -f write=0 -f writev=0 -f mwrite=0 -f uring_write=0 -f copyrange=0 -f deduperange=0 -f clonerange=0 -f splice=0 & + else + fsstress -d $MNT -l0 -p4 -n10000 & + fi + + sleep $((RANDOM % 30)) + + ps -e | grep -w fsstress > /dev/null 2>&1 + while [ $? -eq 0 ] + do + killall -9 fsstress > /dev/null 2>&1 + sleep 1 + ps -e | grep -w fsstress > /dev/null 2>&1 + done + + check_err_msg # Make sure new operations are okay after repairing UBIFS + sync + + # Record filesystem information + rm -f $TMP_FILE 2>/dev/null + if [[ "$mode" == "all" ]] + then + read_dir $MNT "nomd5sum" + else + read_dir $MNT "md5sum" + fi + + while true + do + res=`mount | grep "$MNT"` + if [[ "$res" == "" ]] + then + break; + fi + umount $MNT + sleep 0.1 + done + + echo 'format "UBIFS DBG repair" +pflmt' > /sys/kernel/debug/dynamic_debug/control + echo "$DEV" > /sys/kernel/debug/ubifs/repair_fs + res=$? + if [[ $res != 0 ]] + then + fatal "repair fail $res" + fi + + # There are no powercut or corruption, error messages won't appear in UBIFS repairing + check_err_msg + + check_memleak + + enable_chkfs + + mount_ubifs $DEV $MNT + res=$? + if [[ $res != 0 ]] + then + fatal "mount fail $res" + fi + + if [[ "$encryption" == "encrypted" ]]; then + encryption_set_key $MNT + fi + + du -sh $MNT > /dev/null # Make sure all files are accessible + ret=$? + if [[ $ret != 0 ]]; then + fatal "Cannot access all files" + fi + check_err_msg + + # Check filesystem information + if [[ "$mode" == "all" ]] + then + parse_dir "nomd5sum" + else + parse_dir "md5sum" + fi + rm -f $TMP_FILE 2>/dev/null + + umount $MNT + res=$? + if [[ $res != 0 ]] + then + fatal "unmount fail $res" + fi + + check_err_msg + + disable_chkfs + done + + modprobe -r ubifs + modprobe -r ubi + modprobe -r nandsim +} + +check_fsstress +start_t=$(date +%s) +for encryption in "encrypted" "noencrypted"; do + # This situation is ignored, fsstress (comes from https://git.kernel.org/pub/scm/fs/xfs/xfstests-dev.git) could invoke open(O_TRUNC), however there is no 'O_TRUNC' passed into open syscall after looking through the code, so we just skip this case for now. + #run_test "notruncate" $encryption + + run_test "nowrite" $encryption + run_test "all" $encryption +done +end_t=$(date +%s) +time_cost=$(( end_t - start_t )) +echo "Success, cost $time_cost seconds" +exit 0 -- 2.13.6