From patchwork Tue Feb 11 20:34:48 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Alexander Bulekov X-Patchwork-Id: 11376843 Return-Path: Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org [172.30.200.123]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 4EF8214E3 for ; Tue, 11 Feb 2020 20:36:42 +0000 (UTC) Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id 25F4820659 for ; Tue, 11 Feb 2020 20:36:42 +0000 (UTC) Authentication-Results: mail.kernel.org; dkim=fail reason="signature verification failed" (1024-bit key) header.d=bushare.onmicrosoft.com header.i=@bushare.onmicrosoft.com header.b="GeTXgNfH" DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 25F4820659 Authentication-Results: mail.kernel.org; dmarc=none (p=none dis=none) header.from=bu.edu Authentication-Results: mail.kernel.org; spf=pass smtp.mailfrom=qemu-devel-bounces+patchwork-qemu-devel=patchwork.kernel.org@nongnu.org Received: from localhost ([::1]:57060 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j1cGv-00085a-8m for patchwork-qemu-devel@patchwork.kernel.org; Tue, 11 Feb 2020 15:36:41 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:34733) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j1cFh-0006MJ-M0 for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:26 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1j1cFg-00086B-GO for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:25 -0500 Received: from mail-bn8nam11on2120.outbound.protection.outlook.com ([40.107.236.120]:36865 helo=NAM11-BN8-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1j1cFg-00083m-AB for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:24 -0500 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=UZ/2Fr/Hsz2dvgDD7C3qvUB616mkMH4SxGUTOohErequH1Ej3Ym6ATwNXFHR1iRhS+Ak0NrGz+XsXR62SghYGUfTvIWlbhKZhPnu514vUiIWuslyaSvK0upcn9vLmjY2J3lJYO+oHULi3firr2f9Fo3coQ9XKzvdJq/L+nK1FVZzRZzAhm2wP3J78LY9bM2SqGyBPJcyefF3SOxG6XS5brs/ZldI5fMaSZUMED882Y2JRR/iAggwYgBShik4lPjFmoMZf2/4HeJP0ekGHt2+rYwUgbjtUZxIoOPiX95+YRmko+10anhM375qxaEvn6e9bu4bVrldlC3133xZNc1ZPA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=kUMEykh+dDY//Vw1UGoqCnJC+qKIQtaWZcMAcdP4hV4=; b=VDG3kpKO/mO9AIcVqpce/OzqfrsdiXarrnRWae9ll8gPwXV99tlKETVVxeRHBtj5zn6l8ZEd+mQXoK7I4Ub7z1TSZAX+FjbjokA9gnPyXoiQvmGKFZSomDJQdNWSFXZAjUKRLUr7FuCIlsEEB4jEqQiVDa/ttChN0lSTmpZzKTI/Y3kPGcIczTv/mEMiBfUbwvHbtafOoCMnf3A7SveSHUaJWGPD1GqcvlJ1iiHMmuCOKoE9Th/9u+zEDiAMv9NmC2E0uA6Cu8FKWHo78uFY9zGidnvgxmSsT82KodOFtZJYekCMRECTLhRmEkLjN6NO1bOfkakC7bl5BMEv8ZdGSw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=bu.edu; dmarc=pass action=none header.from=bu.edu; dkim=pass header.d=bu.edu; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bushare.onmicrosoft.com; s=selector2-bushare-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=kUMEykh+dDY//Vw1UGoqCnJC+qKIQtaWZcMAcdP4hV4=; b=GeTXgNfHTjKybVgymyD8QoqktLLRCTrudqvxIhTenRmdfeIHYUUVJ5VWNlqK366qkTToE7TQpuLHKEoRYCFl0AO1BEXvrXWn7lKzqy5NHl0uiRUWUddTmifnsjjv/K2GCw/FbuJUfD6/oPDqRl35IBhpAzSDrz10ZOmU7bJbgwQ= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=alxndr@bu.edu; Received: from SN6PR03MB3871.namprd03.prod.outlook.com (52.135.102.32) by SN6PR03MB3599.namprd03.prod.outlook.com (52.135.87.155) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2707.21; Tue, 11 Feb 2020 20:35:23 +0000 Received: from SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8]) by SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8%7]) with mapi id 15.20.2707.030; Tue, 11 Feb 2020 20:35:23 +0000 From: Alexander Bulekov To: qemu-devel@nongnu.org Subject: [PATCH v9 01/23] checkpatch: replace vl.c in the top of repo check Date: Tue, 11 Feb 2020 15:34:48 -0500 Message-ID: <20200211203510.3534-2-alxndr@bu.edu> X-Mailer: git-send-email 2.25.0 In-Reply-To: <20200211203510.3534-1-alxndr@bu.edu> References: <20200211203510.3534-1-alxndr@bu.edu> X-ClientProxiedBy: BL0PR02CA0124.namprd02.prod.outlook.com (2603:10b6:208:35::29) To SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) MIME-Version: 1.0 Received: from mozz.bu.edu (128.197.127.33) by BL0PR02CA0124.namprd02.prod.outlook.com (2603:10b6:208:35::29) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2707.23 via Frontend Transport; Tue, 11 Feb 2020 20:35:22 +0000 X-Mailer: git-send-email 2.25.0 X-Originating-IP: [128.197.127.33] X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 2ecf2a23-424c-45e9-60bf-08d7af31ead5 X-MS-TrafficTypeDiagnostic: SN6PR03MB3599: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:2657; X-Forefront-PRVS: 0310C78181 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10019020)(4636009)(39860400002)(346002)(136003)(396003)(376002)(366004)(199004)(189003)(36756003)(52116002)(7696005)(478600001)(6666004)(316002)(786003)(8676002)(8936002)(956004)(2616005)(4744005)(4326008)(81156014)(5660300002)(75432002)(1076003)(81166006)(2906002)(66556008)(66476007)(66946007)(6486002)(26005)(186003)(16526019)(86362001)(6916009); DIR:OUT; SFP:1102; SCL:1; SRVR:SN6PR03MB3599; H:SN6PR03MB3871.namprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: None (protection.outlook.com: bu.edu does not designate permitted sender hosts) X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: PrpbYx3xFA//Adz8MI5UmozoqbxTDMhAPhXXj+YEjdspIKMyDpxphO6jzlnNwoCOESiHKKF1QFRkblTdBxysQzzWsbzipUw0QV1HBkYFMD7CbB6oi48oL9u2bj2nKX0UNcvdacJ+jHI/owkPo5XSLQZ7Yo9CmOAvShPG9gqEaE0xjgROWj+paWCmgqChONVIcW2ewRtj7xFl8n9qso1FmfUwpiQ403TMTGjAhMd27Wdvg7zbXOjKIFNjyTzFDTKbRSXYtoNmeiE2KLR13G7ea2v9XFCsobr2ayweOouSLQILGGU8ByS/vXb4BuyrrkWebI+ylxbZ9ci0IdiDqKLsVvTdW3CRaaU4kgCmU7sdK4npzd3Z5YZvSnTjpF/q9RuLwE/fbVxVrNwmHdnMGh/81z75nmO8rdTZjIyWoz7UVHh3zfp8zPhRqC9HrgSdzU/k X-MS-Exchange-AntiSpam-MessageData: E5txaHFvGK8+ESOIKUsgmm6129hz5Gr25who7WxWF4/hV6EHCpgw5XvNrxXzYNA1eVho+k68x6ZLR54T9BeRljXOmzjvWNzSQsXm89LYiKJo3qr61Ww9ssToxuC4WO8g/vj4yupDz+ioPVKQ3ce4WQ== X-OriginatorOrg: bu.edu X-MS-Exchange-CrossTenant-Network-Message-Id: 2ecf2a23-424c-45e9-60bf-08d7af31ead5 X-MS-Exchange-CrossTenant-OriginalArrivalTime: 11 Feb 2020 20:35:23.0311 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: d57d32cc-c121-488f-b07b-dfe705680c71 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: KqpTD9RNFtaGN+qWkJFi67O1xLx/Jw4Q4nnMEAuiId0IJCzh+/nAIe0bjuOwrQGa X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR03MB3599 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 40.107.236.120 X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Alexander Bulekov , pbonzini@redhat.com, bsd@redhat.com, stefanha@redhat.com, darren.kenny@oracle.com Errors-To: qemu-devel-bounces+patchwork-qemu-devel=patchwork.kernel.org@nongnu.org Sender: "Qemu-devel" 524b4c2c5c moves vl.c into softmmu/ , breaking the checkpatch top-of-kernel-tree check. Replace with checks for softmmu and linux-user Signed-off-by: Alexander Bulekov --- scripts/checkpatch.pl | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/scripts/checkpatch.pl b/scripts/checkpatch.pl index ce43a306f8..2e2273b8a3 100755 --- a/scripts/checkpatch.pl +++ b/scripts/checkpatch.pl @@ -462,7 +462,7 @@ sub top_of_kernel_tree { my @tree_check = ( "COPYING", "MAINTAINERS", "Makefile", "README.rst", "docs", "VERSION", - "vl.c" + "softmmu", "linux-user" ); foreach my $check (@tree_check) { From patchwork Tue Feb 11 20:34:49 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Alexander Bulekov X-Patchwork-Id: 11376841 Return-Path: Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org [172.30.200.123]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 31E8814E3 for ; Tue, 11 Feb 2020 20:36:41 +0000 (UTC) Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id F245920659 for ; Tue, 11 Feb 2020 20:36:40 +0000 (UTC) Authentication-Results: mail.kernel.org; dkim=fail reason="signature verification failed" (1024-bit key) header.d=bushare.onmicrosoft.com header.i=@bushare.onmicrosoft.com header.b="QZiohgjW" DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org F245920659 Authentication-Results: mail.kernel.org; dmarc=none (p=none dis=none) header.from=bu.edu Authentication-Results: mail.kernel.org; spf=pass smtp.mailfrom=qemu-devel-bounces+patchwork-qemu-devel=patchwork.kernel.org@nongnu.org Received: from localhost ([::1]:57058 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j1cGt-000846-8A for patchwork-qemu-devel@patchwork.kernel.org; Tue, 11 Feb 2020 15:36:39 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:34765) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j1cFi-0006MN-Ak for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:27 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1j1cFh-00087j-7x for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:26 -0500 Received: from mail-bn8nam11on2092.outbound.protection.outlook.com ([40.107.236.92]:44875 helo=NAM11-BN8-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1j1cFh-00086O-1J for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:25 -0500 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=ePWSDCE85i2wckDEuwTEv7Zbt6mtcXbE5MV6SrR4R/XpG6oBlLTycLKTcLemjWgnwrKNss8hvz+msS1WqmIq+Nz0VMawY6qokU5Xp3PAkOlhIuMsuvyyhop5+SpyfdH5b07q+Dt0U4CN2aWZyPBZisElsJveT1aHhNyNwV1QSMdTVFzvIUirLWcAh8JLont3COwNzXIGjwwJqpCNWp0QYjeoMezKgbmQHeS38w99L5v/QiZ0HdtX7RPFfVOwNI01XhojxNVoNIexfuYSYQNpHMR+/ewb+bGXI8JSsN3fZYBdj/ptNm36LugmYL6RKKxUPYjJTnebF4WtV0WdMyKxwQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=pPb+uhgPYlvdJyG/R+X2+zMJUtQFZJ0QzQ4q5gowrp4=; b=eugSuEYsIdQ8pfjmWJf1pcAPD12MWJG11isi1F0jjjSIytWRYRTlfShZIWuZN7fplWF7dp3Syh5m4ZG7J4OEtIgP5ILWQf6nuAzoxawN6yrx+rw4AbhQvHCoyq3Njelwee9LrWi2ipaeOlX8HoAOXQZxVOUPiJ+M5JPMM+OJh1MAFM10YBEDbEaqTXgp7BQ6XlJsKEQb54GT3ONCjIVYJgBHM4Bv5sFnZSxE58onG1zk+tv86+t+PTHrNBk9Q3h1mBpNLjbdJfM6HN5KJ5yVnix2DbLGIsyp3wY7kVGQI5arblpCUb9YdUeupabLvtjvIn0t+xw+U6kqIIc6i9GP+Q== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=bu.edu; dmarc=pass action=none header.from=bu.edu; dkim=pass header.d=bu.edu; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bushare.onmicrosoft.com; s=selector2-bushare-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=pPb+uhgPYlvdJyG/R+X2+zMJUtQFZJ0QzQ4q5gowrp4=; b=QZiohgjW/UVRH6J5ll2TTpHF44Umvbe72F91+H3PwBtn4szK2Ws8B5Lp5K4gPc5LZCj7TsktjWac1SvrpOKDVQFO1ArzhpLSr/YR9gUA/C1xXgyqX8io20FxeG+1YrcqWwuJ9Fz04WebpP8BxrRH25rOQTwahTg5yqYFw3f/6gE= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=alxndr@bu.edu; Received: from SN6PR03MB3871.namprd03.prod.outlook.com (52.135.102.32) by SN6PR03MB3599.namprd03.prod.outlook.com (52.135.87.155) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2707.21; Tue, 11 Feb 2020 20:35:24 +0000 Received: from SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8]) by SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8%7]) with mapi id 15.20.2707.030; Tue, 11 Feb 2020 20:35:24 +0000 From: Alexander Bulekov To: qemu-devel@nongnu.org Subject: [PATCH v9 02/23] softmmu: move vl.c to softmmu/ Date: Tue, 11 Feb 2020 15:34:49 -0500 Message-ID: <20200211203510.3534-3-alxndr@bu.edu> X-Mailer: git-send-email 2.25.0 In-Reply-To: <20200211203510.3534-1-alxndr@bu.edu> References: <20200211203510.3534-1-alxndr@bu.edu> X-ClientProxiedBy: BL0PR02CA0124.namprd02.prod.outlook.com (2603:10b6:208:35::29) To SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) MIME-Version: 1.0 Received: from mozz.bu.edu (128.197.127.33) by BL0PR02CA0124.namprd02.prod.outlook.com (2603:10b6:208:35::29) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2707.23 via Frontend Transport; Tue, 11 Feb 2020 20:35:23 +0000 X-Mailer: git-send-email 2.25.0 X-Originating-IP: [128.197.127.33] X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 818b6f64-7a8c-438f-de66-08d7af31eb91 X-MS-TrafficTypeDiagnostic: SN6PR03MB3599: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:421; X-Forefront-PRVS: 0310C78181 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10019020)(4636009)(39860400002)(346002)(136003)(396003)(376002)(366004)(199004)(189003)(36756003)(52116002)(7696005)(478600001)(6666004)(316002)(786003)(8676002)(8936002)(956004)(2616005)(4326008)(81156014)(5660300002)(75432002)(1076003)(81166006)(2906002)(66556008)(66476007)(66946007)(6486002)(26005)(186003)(16526019)(86362001)(6916009); DIR:OUT; SFP:1102; SCL:1; SRVR:SN6PR03MB3599; H:SN6PR03MB3871.namprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: None (protection.outlook.com: bu.edu does not designate permitted sender hosts) X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: Pf6G9dzRmMugIrZZ/i+fYR7rHShITsfnANsnfGKdq8xwsZa0MHzzcmrbfQu0xXe9lVUCoR8M8nCT8sg/20/8SAh5puaLw73QdxgIovSrUkZXyAlnig/NRI353ICnrFtkTP4Kq2A+ys0+KU4YIu4mIa/o38pj+fj/4k3wgsBmyHof+dn3WVDnrtC/M7EuoizSffjCTCDBPMPJgkWJJk4DBrYwJGTtO1R5/ADZf46DOWl28Y6Y0ofUrVkBvPJPZRS/aeMOyAJzVWRfSzxrsqaf7BcMEgJC81epCnTZDjYZx/9CFDW6WBWJNuNWcYdlBTxEOLTgDwDcow8ETdgw8r5E4YoRbWwZNusuMeAcUowX+TLiFazhgOw79aiAw1pbaorw3xw/1tzWwR0BVHArT/X90kzmJYwj10YMkSg+tYInEEgOvh3dCnD3XYmx7kkgdmlo X-MS-Exchange-AntiSpam-MessageData: BV6cjTXxxjeoJ6qWXWCQb2tw1ou+NxsuIODbrSOWjd2p+5YivCTDrIaj6q0nppr8FNbu4We2EO3Zjt9TUWYngNUQSZcizgMsr5n/X3jw9usOARm4EyQ/HuxR6Fv8dHiZZmHf4qhhwgvnP4SeKDWLBg== X-OriginatorOrg: bu.edu X-MS-Exchange-CrossTenant-Network-Message-Id: 818b6f64-7a8c-438f-de66-08d7af31eb91 X-MS-Exchange-CrossTenant-OriginalArrivalTime: 11 Feb 2020 20:35:23.9476 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: d57d32cc-c121-488f-b07b-dfe705680c71 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: OVIhdNZD3EyxrBSSUuJZKJ+b09qH+8dfLyyq7pvnCul+1IU3aCL0es+XKNiqPe6s X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR03MB3599 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 40.107.236.92 X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Alexander Bulekov , pbonzini@redhat.com, bsd@redhat.com, stefanha@redhat.com, darren.kenny@oracle.com Errors-To: qemu-devel-bounces+patchwork-qemu-devel=patchwork.kernel.org@nongnu.org Sender: "Qemu-devel" Signed-off-by: Alexander Bulekov --- Makefile.objs | 2 -- Makefile.target | 1 + softmmu/Makefile.objs | 2 ++ vl.c => softmmu/vl.c | 0 4 files changed, 3 insertions(+), 2 deletions(-) create mode 100644 softmmu/Makefile.objs rename vl.c => softmmu/vl.c (100%) diff --git a/Makefile.objs b/Makefile.objs index 26b9cff954..8a1cbe8000 100644 --- a/Makefile.objs +++ b/Makefile.objs @@ -58,8 +58,6 @@ common-obj-y += ui/ common-obj-m += ui/ common-obj-y += dma-helpers.o -common-obj-y += vl.o -vl.o-cflags := $(GPROF_CFLAGS) $(SDL_CFLAGS) common-obj-$(CONFIG_TPM) += tpm.o common-obj-y += backends/ diff --git a/Makefile.target b/Makefile.target index 6e61f607b1..06c36d1161 100644 --- a/Makefile.target +++ b/Makefile.target @@ -160,6 +160,7 @@ obj-y += qapi/ obj-y += memory.o obj-y += memory_mapping.o obj-y += migration/ram.o +obj-y += softmmu/ LIBS := $(libs_softmmu) $(LIBS) # Hardware support diff --git a/softmmu/Makefile.objs b/softmmu/Makefile.objs new file mode 100644 index 0000000000..d80a5ffe5a --- /dev/null +++ b/softmmu/Makefile.objs @@ -0,0 +1,2 @@ +obj-y += vl.o +vl.o-cflags := $(GPROF_CFLAGS) $(SDL_CFLAGS) diff --git a/vl.c b/softmmu/vl.c similarity index 100% rename from vl.c rename to softmmu/vl.c From patchwork Tue Feb 11 20:34:50 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Alexander Bulekov X-Patchwork-Id: 11376853 Return-Path: Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org [172.30.200.123]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id A94CD14E3 for ; Tue, 11 Feb 2020 20:39:00 +0000 (UTC) Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id 7003B20659 for ; Tue, 11 Feb 2020 20:39:00 +0000 (UTC) Authentication-Results: mail.kernel.org; dkim=fail reason="signature verification failed" (1024-bit key) header.d=bushare.onmicrosoft.com header.i=@bushare.onmicrosoft.com header.b="jE9oWZ+z" DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 7003B20659 Authentication-Results: mail.kernel.org; dmarc=none (p=none dis=none) header.from=bu.edu Authentication-Results: mail.kernel.org; spf=pass smtp.mailfrom=qemu-devel-bounces+patchwork-qemu-devel=patchwork.kernel.org@nongnu.org Received: from localhost ([::1]:57086 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j1cJ9-0003M0-Hs for patchwork-qemu-devel@patchwork.kernel.org; Tue, 11 Feb 2020 15:38:59 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:34858) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j1cFl-0006NE-FF for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:33 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1j1cFi-0008BP-Se for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:29 -0500 Received: from mail-bn8nam11on2118.outbound.protection.outlook.com ([40.107.236.118]:3988 helo=NAM11-BN8-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1j1cFi-0008AB-Mk for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:26 -0500 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=O/oBkaaJmMmfwpEv2ASebz6+fJMZpOGMuefjfb6Uf0plIoreShP7U+vnNoLvsR6lzn2/HTejiazKnLBA+uw0nQyKpaG5U6mfLQl/6KeGGtkYEWUyabn+AyYgdgc4EE93iekJBKOaZ7KdeuP/BGBCI+SNOMtpjKSsrwfHEbAimf8m6hHCIkLScIpuyBz9Z/m01UEVYiBPns9JChe2rpPAmsoxPL8ufUky+25lLFWtMoX4IfDQWQPcxQX+VnaLKeKQX5bccBgxu8kUi0FfRwM72cKxnLy9wYFugH/HVtACz52vId3YhH0xkESMRUfI65BBANTz9xrLj+ixMU1EUlJx+g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=HBZxBoD0Y8BkVslqXltNmCr0zhdp+qR09ExxpEOSoMU=; b=R1pakQl/tj6OUtThDQB+QZp0itXW4IF9PCCvZ7swM5TOe/eY3p1ZOpXD2DkX1EQtOj8xeo1Y1+/yHFbkW3JX9BSX4v1cBWz5WxP2CqZGrtbKHfEl0JfU/cA0Q9lRJwcUBq1sUu50LDOXuDZzWjsgCKcUMaGgTX3sEUjMBV2RWJ9YVP99gQjXeIpK6lYLYc4GkmNIwTBHjRHoSS+MJpUPwrIGCOv4DJehJD55KGwEg1a9zdtWobsSG6rk7Zlhz0Rs7jXuC0Pyx51xWNZ8YmryrhLjcIjAV6nHnokGM5A/I8ohFRTk8wm48Lv/2z87BBPIgsrcyy/jVQJJX+xuS1uF5Q== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=bu.edu; dmarc=pass action=none header.from=bu.edu; dkim=pass header.d=bu.edu; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bushare.onmicrosoft.com; s=selector2-bushare-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=HBZxBoD0Y8BkVslqXltNmCr0zhdp+qR09ExxpEOSoMU=; b=jE9oWZ+zhO+1hNCGF5R9TXINHBcOQHTcS5nVTa/VJrJB93JG29AgslBeJ/yIs91rHEr71UlvIAg/+Wtl2BTlQhrydg6R3n8fbeo3u6s5ZV1EUkKOlAOUP8jElRh8LXBhD2d5dp7RFO5Q752nfOJ0FHqj2onXeiG/b3P583vvFSg= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=alxndr@bu.edu; Received: from SN6PR03MB3871.namprd03.prod.outlook.com (52.135.102.32) by SN6PR03MB3599.namprd03.prod.outlook.com (52.135.87.155) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2707.21; Tue, 11 Feb 2020 20:35:24 +0000 Received: from SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8]) by SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8%7]) with mapi id 15.20.2707.030; Tue, 11 Feb 2020 20:35:24 +0000 From: Alexander Bulekov To: qemu-devel@nongnu.org Subject: [PATCH v9 03/23] softmmu: split off vl.c:main() into main.c Date: Tue, 11 Feb 2020 15:34:50 -0500 Message-ID: <20200211203510.3534-4-alxndr@bu.edu> X-Mailer: git-send-email 2.25.0 In-Reply-To: <20200211203510.3534-1-alxndr@bu.edu> References: <20200211203510.3534-1-alxndr@bu.edu> X-ClientProxiedBy: BL0PR02CA0124.namprd02.prod.outlook.com (2603:10b6:208:35::29) To SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) MIME-Version: 1.0 Received: from mozz.bu.edu (128.197.127.33) by BL0PR02CA0124.namprd02.prod.outlook.com (2603:10b6:208:35::29) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2707.23 via Frontend Transport; Tue, 11 Feb 2020 20:35:24 +0000 X-Mailer: git-send-email 2.25.0 X-Originating-IP: [128.197.127.33] X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 34e0adf3-3b36-48a8-8268-08d7af31ec1a X-MS-TrafficTypeDiagnostic: SN6PR03MB3599: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:9508; X-Forefront-PRVS: 0310C78181 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10019020)(4636009)(39860400002)(346002)(136003)(396003)(376002)(366004)(199004)(189003)(36756003)(52116002)(7696005)(478600001)(6666004)(316002)(786003)(8676002)(8936002)(956004)(2616005)(4326008)(81156014)(5660300002)(75432002)(1076003)(81166006)(2906002)(66556008)(66476007)(66946007)(6486002)(26005)(186003)(16526019)(86362001)(6916009); DIR:OUT; SFP:1102; SCL:1; SRVR:SN6PR03MB3599; H:SN6PR03MB3871.namprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: None (protection.outlook.com: bu.edu does not designate permitted sender hosts) X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: /WYRxxRgIZTrxzGCSWSisyXnlRoTSgTuspyHc9h5/Dt1m9+zW4+2sEZgb1EFJb4jAvLZz7sCquWRYzjFTX7js/JykKh4GGgs4HWIjXhSuK5EUonUQu45vevZGe8WjLpLxOUVj59bkgYRDaS/GOj/20SoTgN32khQeGKtWfYwA/NeaCYtgTQWNjLWBGFL2XO8wnqr7qqmOvRkiSQbq7NqZFK8D58vOgP4KdVgJSDMP/HC+lPCmnGTnSl/TKiYiTUsuABytPBT7oz1C6Y19ioOba6g5qw1MrprcBisL5yXCJLzplIxqWFvNteQRKRYN2oSv901VMluFslbHbpGQX29b37ehd5OZxUbM9ZDB9SBci9wwbaUlBMIXXZ6uobkTRmqXU1uSnJYib3FzyNxQlFl9W6Bwg3TrHEFB5iNWDLC/PNylacATEX43UjpZL5HnXjZ X-MS-Exchange-AntiSpam-MessageData: Gzb+fnRbMeL/1TIY+2UV7sg2PRUugPw/xn+SaVK0ppMoDhZTNf6l5pCnwhoyd858adjKpfN7YlmVP5A6AbhxmBv19DUdgMp/mmJppTZYMx9CaEq67p+lSXMEECGB8gcC6FAGS2QnvkerZso070JXqg== X-OriginatorOrg: bu.edu X-MS-Exchange-CrossTenant-Network-Message-Id: 34e0adf3-3b36-48a8-8268-08d7af31ec1a X-MS-Exchange-CrossTenant-OriginalArrivalTime: 11 Feb 2020 20:35:24.8041 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: d57d32cc-c121-488f-b07b-dfe705680c71 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: oKEHzs5vWQ8h1E9ePZ0jzhjfurgdjdM1XH+gOEOEooH++cliE0qWvxVO7c/ctm6W X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR03MB3599 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 40.107.236.118 X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Alexander Bulekov , pbonzini@redhat.com, bsd@redhat.com, stefanha@redhat.com, darren.kenny@oracle.com Errors-To: qemu-devel-bounces+patchwork-qemu-devel=patchwork.kernel.org@nongnu.org Sender: "Qemu-devel" A program might rely on functions implemented in vl.c, but implement its own main(). By placing main into a separate source file, there are no complaints about duplicate main()s when linking against vl.o. For example, the virtual-device fuzzer uses a main() provided by libfuzzer, and needs to perform some initialization before running the softmmu initialization. Now, main simply calls three vl.c functions which handle the guest initialization, main loop and cleanup. Signed-off-by: Alexander Bulekov Reviewed-by: Stefan Hajnoczi Reviewed-by: Darren Kenny --- Makefile.target | 2 +- include/sysemu/sysemu.h | 4 ++++ softmmu/Makefile.objs | 1 + softmmu/main.c | 53 +++++++++++++++++++++++++++++++++++++++++ softmmu/vl.c | 36 +++++++--------------------- 5 files changed, 68 insertions(+), 28 deletions(-) create mode 100644 softmmu/main.c diff --git a/Makefile.target b/Makefile.target index 06c36d1161..6f4dd72022 100644 --- a/Makefile.target +++ b/Makefile.target @@ -203,7 +203,7 @@ endif COMMON_LDADDS = ../libqemuutil.a # build either PROG or PROGW -$(QEMU_PROG_BUILD): $(all-obj-y) $(COMMON_LDADDS) +$(QEMU_PROG_BUILD): $(all-obj-y) $(COMMON_LDADDS) $(softmmu-main-y) $(call LINK, $(filter-out %.mak, $^)) ifdef CONFIG_DARWIN $(call quiet-command,Rez -append $(SRC_PATH)/pc-bios/qemu.rsrc -o $@,"REZ","$(TARGET_DIR)$@") diff --git a/include/sysemu/sysemu.h b/include/sysemu/sysemu.h index 6358a324a7..3e81a1a79c 100644 --- a/include/sysemu/sysemu.h +++ b/include/sysemu/sysemu.h @@ -116,6 +116,10 @@ QemuOpts *qemu_get_machine_opts(void); bool defaults_enabled(void); +void qemu_init(int argc, char **argv, char **envp); +void qemu_main_loop(void); +void qemu_cleanup(void); + extern QemuOptsList qemu_legacy_drive_opts; extern QemuOptsList qemu_common_drive_opts; extern QemuOptsList qemu_drive_opts; diff --git a/softmmu/Makefile.objs b/softmmu/Makefile.objs index d80a5ffe5a..dd15c24346 100644 --- a/softmmu/Makefile.objs +++ b/softmmu/Makefile.objs @@ -1,2 +1,3 @@ +softmmu-main-y = softmmu/main.o obj-y += vl.o vl.o-cflags := $(GPROF_CFLAGS) $(SDL_CFLAGS) diff --git a/softmmu/main.c b/softmmu/main.c new file mode 100644 index 0000000000..7adc530c73 --- /dev/null +++ b/softmmu/main.c @@ -0,0 +1,53 @@ +/* + * QEMU System Emulator + * + * Copyright (c) 2003-2020 Fabrice Bellard + * + * Permission is hereby granted, free of charge, to any person obtaining a copy + * of this software and associated documentation files (the "Software"), to deal + * in the Software without restriction, including without limitation the rights + * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell + * copies of the Software, and to permit persons to whom the Software is + * furnished to do so, subject to the following conditions: + * + * The above copyright notice and this permission notice shall be included in + * all copies or substantial portions of the Software. + * + * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR + * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, + * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL + * THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER + * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, + * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN + * THE SOFTWARE. + */ + +#include "qemu/osdep.h" +#include "qemu-common.h" +#include "sysemu/sysemu.h" + +#ifdef CONFIG_SDL +#if defined(__APPLE__) || defined(main) +#include +int main(int argc, char **argv) +{ + return qemu_main(argc, argv, NULL); +} +#undef main +#define main qemu_main +#endif +#endif /* CONFIG_SDL */ + +#ifdef CONFIG_COCOA +#undef main +#define main qemu_main +#endif /* CONFIG_COCOA */ + +int main(int argc, char **argv, char **envp) +{ + qemu_init(argc, argv, envp); + qemu_main_loop(); + qemu_cleanup(); + + return 0; +} diff --git a/softmmu/vl.c b/softmmu/vl.c index 7dcb0879c4..46a48d09df 100644 --- a/softmmu/vl.c +++ b/softmmu/vl.c @@ -36,25 +36,6 @@ #include "sysemu/seccomp.h" #include "sysemu/tcg.h" -#ifdef CONFIG_SDL -#if defined(__APPLE__) || defined(main) -#include -int qemu_main(int argc, char **argv, char **envp); -int main(int argc, char **argv) -{ - return qemu_main(argc, argv, NULL); -} -#undef main -#define main qemu_main -#endif -#endif /* CONFIG_SDL */ - -#ifdef CONFIG_COCOA -#undef main -#define main qemu_main -#endif /* CONFIG_COCOA */ - - #include "qemu/error-report.h" #include "qemu/sockets.h" #include "sysemu/accel.h" @@ -1671,7 +1652,7 @@ static bool main_loop_should_exit(void) return false; } -static void main_loop(void) +void qemu_main_loop(void) { #ifdef CONFIG_PROFILER int64_t ti; @@ -2839,7 +2820,7 @@ static void configure_accelerators(const char *progname) } } -int main(int argc, char **argv, char **envp) +void qemu_init(int argc, char **argv, char **envp) { int i; int snapshot, linux_boot; @@ -3391,7 +3372,7 @@ int main(int argc, char **argv, char **envp) case QEMU_OPTION_watchdog: if (watchdog) { error_report("only one watchdog option may be given"); - return 1; + exit(1); } watchdog = optarg; break; @@ -4300,7 +4281,7 @@ int main(int argc, char **argv, char **envp) parse_numa_opts(current_machine); /* do monitor/qmp handling at preconfig state if requested */ - main_loop(); + qemu_main_loop(); audio_init_audiodevs(); @@ -4418,7 +4399,7 @@ int main(int argc, char **argv, char **envp) if (vmstate_dump_file) { /* dump and exit */ dump_vmstate_json_to_file(vmstate_dump_file); - return 0; + exit(0); } if (incoming) { @@ -4435,8 +4416,11 @@ int main(int argc, char **argv, char **envp) accel_setup_post(current_machine); os_setup_post(); - main_loop(); + return; +} +void qemu_cleanup(void) +{ gdbserver_cleanup(); /* @@ -4473,6 +4457,4 @@ int main(int argc, char **argv, char **envp) qemu_chr_cleanup(); user_creatable_cleanup(); /* TODO: unref root container, check all devices are ok */ - - return 0; } From patchwork Tue Feb 11 20:34:51 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Alexander Bulekov X-Patchwork-Id: 11376855 Return-Path: Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org [172.30.200.123]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 27DDE109A for ; Tue, 11 Feb 2020 20:39:29 +0000 (UTC) Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id F271220659 for ; Tue, 11 Feb 2020 20:39:28 +0000 (UTC) Authentication-Results: mail.kernel.org; dkim=fail reason="signature verification failed" (1024-bit key) header.d=bushare.onmicrosoft.com header.i=@bushare.onmicrosoft.com header.b="Ds8WutXb" DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org F271220659 Authentication-Results: mail.kernel.org; dmarc=none (p=none dis=none) header.from=bu.edu Authentication-Results: mail.kernel.org; spf=pass smtp.mailfrom=qemu-devel-bounces+patchwork-qemu-devel=patchwork.kernel.org@nongnu.org Received: from localhost ([::1]:57088 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j1cJc-0004Q1-4j for patchwork-qemu-devel@patchwork.kernel.org; Tue, 11 Feb 2020 15:39:28 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:34850) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j1cFl-0006N2-By for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:33 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1j1cFj-0008CM-5e for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:29 -0500 Received: from mail-bn8nam11on2118.outbound.protection.outlook.com ([40.107.236.118]:3988 helo=NAM11-BN8-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1j1cFj-0008AB-0K for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:27 -0500 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=TCbLvgsnFdyl7FDRbRKUKMJ417czMpoCeJ3wMPKccxoyAbDb+UI3Q9W1qR3Cf0MpGTAXTYPFYUOqcoLNzhUadGb6ccJqVNjJDiG9NdBgnluKijmAYLDrnbPtomwvsuF70RbWEC5yWqcSRSPTP3AHEtsvb6WCIKEeqmjnyPQpa6NyTFeYhhecEQAfd3CWza2yh3el4Mx9QkYkXlKUD63TbUJ5QvN6PQOaNieq6YWpuHCTtANQw8RHwq3uHEM+Nc6QWcJzPhKdxkyJu6ku2XF0WgHpoK6AvOzDIa2vVzhiTW51CA0scM/8NvQu9F7wfOOTYZ8KpcKQ+dF0lzhlx3WR7g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=kycl+yJH8ldMwQbjFEZ9KwmnURppMBCTUzF3EL9XjKI=; b=Oh6XJddwJL9lD26Dfy1a43TnJ4lySOq/FL1rZxqnnhuu0pqeaaUTTwUYx5Z5blktbrh0dg3gs6qZqOSwyrpWFc7FYiBEjCmMoRqW8LWA7ManQyYkhzuZq9uRa+z/2msg5E6DdZ/+a8DxCYvMVeX0NgxZou2Veh9CSvHPr+8Xn3eLpIyZmiy7ggtwn8chc+JG8DPsJ+K+HV2KH0vdiJV10GXBuXLwx9UZVMCJtoaHK/vi67MaecSj3fcjJkRDIOyY7PzXSqfMz2vRZhaCCWaJQokZC93UL4iljQ19pziBoEOi6t8CLUd4Hq02SXANgzWEXdS/RCNXEf/OxWQu4/sQNw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=bu.edu; dmarc=pass action=none header.from=bu.edu; dkim=pass header.d=bu.edu; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bushare.onmicrosoft.com; s=selector2-bushare-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=kycl+yJH8ldMwQbjFEZ9KwmnURppMBCTUzF3EL9XjKI=; b=Ds8WutXb4SCUm4td2S3rVYaDGDmiWrYzSn9XcZkFTASoaIxDgYENzHFCN0U4IwgKG4VpdS66/S5E8gj5cbI425Fo3IhjbCU1Ep7poApdmB51uOYywZTk7LSsN3BgdC2Jg9rof1jWsMZ5+/ENZvKYV9AGaQCUcnSIzIhNXrjhH3Y= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=alxndr@bu.edu; Received: from SN6PR03MB3871.namprd03.prod.outlook.com (52.135.102.32) by SN6PR03MB3599.namprd03.prod.outlook.com (52.135.87.155) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2707.21; Tue, 11 Feb 2020 20:35:25 +0000 Received: from SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8]) by SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8%7]) with mapi id 15.20.2707.030; Tue, 11 Feb 2020 20:35:25 +0000 From: Alexander Bulekov To: qemu-devel@nongnu.org Subject: [PATCH v9 04/23] module: check module wasn't already initialized Date: Tue, 11 Feb 2020 15:34:51 -0500 Message-ID: <20200211203510.3534-5-alxndr@bu.edu> X-Mailer: git-send-email 2.25.0 In-Reply-To: <20200211203510.3534-1-alxndr@bu.edu> References: <20200211203510.3534-1-alxndr@bu.edu> X-ClientProxiedBy: BL0PR02CA0124.namprd02.prod.outlook.com (2603:10b6:208:35::29) To SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) MIME-Version: 1.0 Received: from mozz.bu.edu (128.197.127.33) by BL0PR02CA0124.namprd02.prod.outlook.com (2603:10b6:208:35::29) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2707.23 via Frontend Transport; Tue, 11 Feb 2020 20:35:25 +0000 X-Mailer: git-send-email 2.25.0 X-Originating-IP: [128.197.127.33] X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: ac6df2d2-19df-4880-21e1-08d7af31eca5 X-MS-TrafficTypeDiagnostic: SN6PR03MB3599: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:4303; X-Forefront-PRVS: 0310C78181 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10019020)(4636009)(39860400002)(346002)(136003)(396003)(376002)(366004)(199004)(189003)(36756003)(52116002)(7696005)(478600001)(6666004)(54906003)(316002)(786003)(8676002)(8936002)(956004)(2616005)(4326008)(81156014)(5660300002)(75432002)(1076003)(81166006)(2906002)(66556008)(66476007)(66946007)(6486002)(26005)(186003)(16526019)(86362001)(6916009); DIR:OUT; SFP:1102; SCL:1; SRVR:SN6PR03MB3599; H:SN6PR03MB3871.namprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: None (protection.outlook.com: bu.edu does not designate permitted sender hosts) X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: QaoxOs/fXaW31pVuB8cejSdVWrwBGsbjpDyFZmX4qM0cnvoKBYHuEvE1P0PsgXLjaOC3aKZI0RE2yGqTrbMG9SmWFTEy5bQkuueWsjbJ1o4k1PhKBYIqWH7bgoKvU0GfRX6t5uu6OlxqdL6E0y2SwPqWJQDN3KKBdL6sE14fdIBu64b2GRSL6SMeFtG2IdGVYAJrTSpWBBvFm1BUtaF81hCsKPIGNstuk/WKM6LkNg+YE5oM3esb6/V5FpyuksFIwxcvzVA8Ra2Cpc8eFcRGVv+VaRrbi1DwvrQL7NXN9lUxeT8u6XgJni15CnwtfDD7Sgeq1yEh5SK9NG+04WmySDhKBfsQ9LlbFxm4hfwqK/Hs/TXdJ7iS6qD7oNaXMXA9qio0HVq/RFpOrezlr0k3w3UmqTshK0dDu8bHldwSiKeACzt6pWnKIEVE4n9TQX3N X-MS-Exchange-AntiSpam-MessageData: 2VOZG6knDKgvSkzyLj9c0PJQ2/G/RlYq2AFO50aX7voSMO1R1WnNidU8Gm0aL8lsxSBdaXfROXP3CpXCZ4LbCRbKbNROizvbxh+IHLbECWzo9fTx5SZgriqhxuktascdjiqpTDoZZhE5GMrCfKqJtQ== X-OriginatorOrg: bu.edu X-MS-Exchange-CrossTenant-Network-Message-Id: ac6df2d2-19df-4880-21e1-08d7af31eca5 X-MS-Exchange-CrossTenant-OriginalArrivalTime: 11 Feb 2020 20:35:25.7286 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: d57d32cc-c121-488f-b07b-dfe705680c71 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: mEgKD1JsfQd6fD9YjJsdNJuuvqgbf7GegrK7Sp/a4D4zswFF3yFFFDqmA6H2JvYD X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR03MB3599 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 40.107.236.118 X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: darren.kenny@oracle.com, Alexander Bulekov , bsd@redhat.com, stefanha@redhat.com, pbonzini@redhat.com, =?utf-8?q?Philipp?= =?utf-8?q?e_Mathieu-Daud=C3=A9?= Errors-To: qemu-devel-bounces+patchwork-qemu-devel=patchwork.kernel.org@nongnu.org Sender: "Qemu-devel" The virtual-device fuzzer must initialize QOM, prior to running vl:qemu_init, so that it can use the qos_graph to identify the arguments required to initialize a guest for libqos-assisted fuzzing. This change prevents errors when vl:qemu_init tries to (re)initialize the previously initialized QOM module. Signed-off-by: Alexander Bulekov Reviewed-by: Stefan Hajnoczi Reviewed-by: Darren Kenny Reviewed-by: Philippe Mathieu-Daudé --- util/module.c | 7 +++++++ 1 file changed, 7 insertions(+) diff --git a/util/module.c b/util/module.c index 8c5315a7a3..236a7bb52a 100644 --- a/util/module.c +++ b/util/module.c @@ -30,6 +30,7 @@ typedef struct ModuleEntry typedef QTAILQ_HEAD(, ModuleEntry) ModuleTypeList; static ModuleTypeList init_type_list[MODULE_INIT_MAX]; +static bool modules_init_done[MODULE_INIT_MAX]; static ModuleTypeList dso_init_list; @@ -91,11 +92,17 @@ void module_call_init(module_init_type type) ModuleTypeList *l; ModuleEntry *e; + if (modules_init_done[type]) { + return; + } + l = find_type(type); QTAILQ_FOREACH(e, l, node) { e->init(); } + + modules_init_done[type] = true; } #ifdef CONFIG_MODULES From patchwork Tue Feb 11 20:34:52 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Alexander Bulekov X-Patchwork-Id: 11376847 Return-Path: Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org [172.30.200.123]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id A47C7109A for ; Tue, 11 Feb 2020 20:37:28 +0000 (UTC) Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id 7B1B820659 for ; Tue, 11 Feb 2020 20:37:28 +0000 (UTC) Authentication-Results: mail.kernel.org; dkim=fail reason="signature verification failed" (1024-bit key) header.d=bushare.onmicrosoft.com header.i=@bushare.onmicrosoft.com header.b="aeQY/ekc" DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 7B1B820659 Authentication-Results: mail.kernel.org; dmarc=none (p=none dis=none) header.from=bu.edu Authentication-Results: mail.kernel.org; spf=pass smtp.mailfrom=qemu-devel-bounces+patchwork-qemu-devel=patchwork.kernel.org@nongnu.org Received: from localhost ([::1]:57064 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j1cHf-00011Y-Jy for patchwork-qemu-devel@patchwork.kernel.org; Tue, 11 Feb 2020 15:37:27 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:34853) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j1cFl-0006N7-D5 for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:33 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1j1cFj-0008Cr-Eo for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:29 -0500 Received: from mail-bn8nam11on2118.outbound.protection.outlook.com ([40.107.236.118]:3988 helo=NAM11-BN8-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1j1cFj-0008AB-9U for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:27 -0500 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=M8fRoI5JaNsKEknJ95rDOBJxc0ng8tXAFhLixo70XKstUfUt9ukYtvaXSLFblKdzCbSCpqk20gcVhqkkNpuLVYC5NtOSzZp9xjuQGTlDvyD+fUT+xWZYrJ4n3GSullSragZUhGSGqkrKjbpu5ulo55h6EVfv8DjqARZDb76TeAAeoNAymV3FLYb1Q0qaRxAHKkm45LxUAAMNJ0DpXvaJTIkfl4koJkpGjzv7rSdWpjfAqGLHME4P0GDTmAB7NHzEUkUtQk5fzj1AADxGMw4HMsD0VfvWqPLYvEAIedB7EBYJhdtaKCXUcZHr1NVg2ob7Al8AfMowYNxWWHyS0ZWzQw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=6zAlL1Y8f6UQLppCwhd1T8uBK3hXFKCnVJjjBWDRtdU=; b=HqsG5KgZALkIm8qQ+Q3oBzZzRDvGQavuqVnfEQlPGSV2c4Eax4E1RMFB1/AYmCUlgp/3h4XX0nWEkpCKNXv7xhvSdWdV/qcnaFGbxT0zbWdDcDBpNUjlZWDtAwB6caBfitf2UK2PUnPEtOF4fIvfxjh2tVGFve/ejRETV9zPQCorHM0P+SKXmK5twbM49gqYO+I9db32LZCRD14di7ayXFKMb50bGPbx/I7lSJYIpVZIp0DMKK7gOuc+0PI7YwhtA/YVzwzBZpadNsxzXEmjgemgXqyFtZMpk6A207Vm5f5V369X+4FzdxXrgECg0pwLgJjnw5yWssZQdG/tBPvcBg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=bu.edu; dmarc=pass action=none header.from=bu.edu; dkim=pass header.d=bu.edu; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bushare.onmicrosoft.com; s=selector2-bushare-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=6zAlL1Y8f6UQLppCwhd1T8uBK3hXFKCnVJjjBWDRtdU=; b=aeQY/ekc56ET4dbEvXx1qsEjSAmzXMJkwg1UN+kXRuvs1O7BzK6dqDeAAWS8ZkG3frtxjqaTjsuB1hv70U4eAaPjgh722CCwlrRNxkXDJXxc+ttogEgkdMyNjUIbyxRQqVRWhsXuqo74nP/ChifijkSr/KyS/75dE5bnBi/eCj8= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=alxndr@bu.edu; Received: from SN6PR03MB3871.namprd03.prod.outlook.com (52.135.102.32) by SN6PR03MB3599.namprd03.prod.outlook.com (52.135.87.155) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2707.21; Tue, 11 Feb 2020 20:35:26 +0000 Received: from SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8]) by SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8%7]) with mapi id 15.20.2707.030; Tue, 11 Feb 2020 20:35:26 +0000 From: Alexander Bulekov To: qemu-devel@nongnu.org Subject: [PATCH v9 05/23] fuzz: add FUZZ_TARGET module type Date: Tue, 11 Feb 2020 15:34:52 -0500 Message-ID: <20200211203510.3534-6-alxndr@bu.edu> X-Mailer: git-send-email 2.25.0 In-Reply-To: <20200211203510.3534-1-alxndr@bu.edu> References: <20200211203510.3534-1-alxndr@bu.edu> X-ClientProxiedBy: BL0PR02CA0124.namprd02.prod.outlook.com (2603:10b6:208:35::29) To SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) MIME-Version: 1.0 Received: from mozz.bu.edu (128.197.127.33) by BL0PR02CA0124.namprd02.prod.outlook.com (2603:10b6:208:35::29) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2707.23 via Frontend Transport; Tue, 11 Feb 2020 20:35:25 +0000 X-Mailer: git-send-email 2.25.0 X-Originating-IP: [128.197.127.33] X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: d9d4ac70-d6dc-4dce-e90f-08d7af31ed26 X-MS-TrafficTypeDiagnostic: SN6PR03MB3599: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:229; X-Forefront-PRVS: 0310C78181 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10019020)(4636009)(39860400002)(346002)(136003)(396003)(376002)(366004)(199004)(189003)(36756003)(52116002)(7696005)(478600001)(6666004)(316002)(786003)(8676002)(8936002)(956004)(2616005)(4326008)(81156014)(5660300002)(75432002)(1076003)(81166006)(2906002)(66556008)(66476007)(66946007)(6486002)(26005)(186003)(16526019)(86362001)(6916009); DIR:OUT; SFP:1102; SCL:1; SRVR:SN6PR03MB3599; H:SN6PR03MB3871.namprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: None (protection.outlook.com: bu.edu does not designate permitted sender hosts) X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 2zEn0yHsRJK73Vdmsb9fsm8SiQG60OomYGp/2tzqfGNfSy3wy2YgxhN/DP1PZvlIPkQCP2lPT0Ad2jTV++R2otvTY5XiMoeYYdCD51pYGw4IyDV+327jRnViEHD4GwLR53hkfUNh9h5XlYOmsvWHXrP0cfjSCB3//P9/xeK4NWdcQ9Cy+8/Wts/csBI639HyI9jnTHFDdlVfWkeVbFWq5cd0hjW7Jj9QGbx9a4iNWVgb98iOIORFyT2CE7DOiLvaU9ENTaeCwxc3Cu5b7LURSlnYT7hyssXtdXlEFuHI+7zDrs/ovgZzZJqFqP+Mc1asUzhVn3a1BvXXustIUX8tLcTEjFGY0rmTQh6d0oro8vT4N+U9fxS1gQYImpG+v9vl5zBd/U8Df16BviL6NNhKyzYOZSYQlboFU0AE78jnHSwNecshhy3DrfhRC7IHuqhW X-MS-Exchange-AntiSpam-MessageData: gatrjfpV6BlOdBNb98bsHAsbTRla5tJ6a/J/d7c+fT0xRW86dZRXqjs3RJyNT/CyRrQCVQ678p2TJf8bXmwkZKqdrksxlMK8qDGBziPS70PLmJQGevQUkBDf3mc36kw4AD+/sq0Eii77tkZz7Yz9Pw== X-OriginatorOrg: bu.edu X-MS-Exchange-CrossTenant-Network-Message-Id: d9d4ac70-d6dc-4dce-e90f-08d7af31ed26 X-MS-Exchange-CrossTenant-OriginalArrivalTime: 11 Feb 2020 20:35:26.6261 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: d57d32cc-c121-488f-b07b-dfe705680c71 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: t06rM76L3lO8cw6ILRp9qn6xCePdEfbc2UkmvEaxYFAYWQcJfuecznn08YLcOrUU X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR03MB3599 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 40.107.236.118 X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Alexander Bulekov , pbonzini@redhat.com, bsd@redhat.com, stefanha@redhat.com, darren.kenny@oracle.com Errors-To: qemu-devel-bounces+patchwork-qemu-devel=patchwork.kernel.org@nongnu.org Sender: "Qemu-devel" Signed-off-by: Alexander Bulekov Reviewed-by: Stefan Hajnoczi Reviewed-by: Darren Kenny --- include/qemu/module.h | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/include/qemu/module.h b/include/qemu/module.h index 65ba596e46..684753d808 100644 --- a/include/qemu/module.h +++ b/include/qemu/module.h @@ -46,6 +46,7 @@ typedef enum { MODULE_INIT_TRACE, MODULE_INIT_XEN_BACKEND, MODULE_INIT_LIBQOS, + MODULE_INIT_FUZZ_TARGET, MODULE_INIT_MAX } module_init_type; @@ -56,7 +57,8 @@ typedef enum { #define xen_backend_init(function) module_init(function, \ MODULE_INIT_XEN_BACKEND) #define libqos_init(function) module_init(function, MODULE_INIT_LIBQOS) - +#define fuzz_target_init(function) module_init(function, \ + MODULE_INIT_FUZZ_TARGET) #define block_module_load_one(lib) module_load_one("block-", lib) #define ui_module_load_one(lib) module_load_one("ui-", lib) #define audio_module_load_one(lib) module_load_one("audio-", lib) From patchwork Tue Feb 11 20:34:53 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Alexander Bulekov X-Patchwork-Id: 11376859 Return-Path: Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org [172.30.200.123]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 1FB0A139A for ; Tue, 11 Feb 2020 20:41:04 +0000 (UTC) Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id EA2F520659 for ; Tue, 11 Feb 2020 20:41:03 +0000 (UTC) Authentication-Results: mail.kernel.org; dkim=fail reason="signature verification failed" (1024-bit key) header.d=bushare.onmicrosoft.com header.i=@bushare.onmicrosoft.com header.b="lv4k0O1e" DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org EA2F520659 Authentication-Results: mail.kernel.org; dmarc=none (p=none dis=none) header.from=bu.edu Authentication-Results: mail.kernel.org; spf=pass smtp.mailfrom=qemu-devel-bounces+patchwork-qemu-devel=patchwork.kernel.org@nongnu.org Received: from localhost ([::1]:57126 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j1cL9-0006r7-2w for patchwork-qemu-devel@patchwork.kernel.org; Tue, 11 Feb 2020 15:41:03 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:34923) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j1cFu-0006RL-LN for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:39 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1j1cFm-0008G9-RE for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:34 -0500 Received: from mail-bn8nam11on2135.outbound.protection.outlook.com ([40.107.236.135]:55392 helo=NAM11-BN8-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1j1cFl-0008Dh-8V for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:29 -0500 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=YiwbszkbtT5FFE1Y3AlHLf1PdlQNgkgtgejpRWiS09P8A0mWkNlLYEfg/mIONKqyuCyc7ldqXANVMcDkw7NVzdqWRh/gJIsZ6ZvhxTC7WC82ppRnTaOyAnXd3YRBj5wqV8jkNKVMMEc6EynwoudZnMvWerWNHCvljcjzPoq6YBYX3SQ/MUvhQfZN2Z2W/yWA5+/97MwNMqlR5LVUAsBh7mkQyk1Vv3vnxO+8nfHGjkWp6sCa7DjV50MzU/mJTC1puRI2AHXjD1uIjYVwbZlJmYduEjKkUmM6S62H7XYJF4nsQFhAhW+Uhx1M8RrC3mxa+ZfzEHa8gOB7htKpZtyf1A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=VBiT+0qsUNVdCJeGAm7aVIBl9MNXqasktQGcxSWQ3oM=; b=UsCux0EaCBNb3uDQ8aIagO0YOz2PjG134HP90YL4euw+rILqHQL2+kfMh/MA50wRU03RYFvYxaGFREsinJsuZqxXell1e+jY81DUhZG9VOIugxkzFGuRmXPVBXwdhBSJDVj83jxSMkJRCW9ave5/583sXc0gaIdw2P1UW7p4tMVE6cswGui9QiuJHLEMjP4ZWhdG3mRMOF1lJ06SxEYddqJdrR7ikU2iFkJpaZoDReSerM0g3uXQ0z2uAGMaXqV+phaYzhBu4KVt264jSQu9nb/xzEmlBnvR2WSLRJtyk5pY8i9xyOhlEelX5EFWSObGZ7Tp2ArbGEXk/XLFMu0eZA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=bu.edu; dmarc=pass action=none header.from=bu.edu; dkim=pass header.d=bu.edu; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bushare.onmicrosoft.com; s=selector2-bushare-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=VBiT+0qsUNVdCJeGAm7aVIBl9MNXqasktQGcxSWQ3oM=; b=lv4k0O1eU9z7i5mjWvyecciLUgCzRY5JtheOgWgR6cgq5jN2PqAFmHSOy/w5y5brIvaZ0mLDPzC2x8J+SGLW9K5L7LFP0Dc7u6xUpt3R26t6TXhML8wF6xDpV8GlglJvMNHeTD+9jRoNyxnxuKgmblYj5tRsdM+mGOTQ9M5bnzE= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=alxndr@bu.edu; Received: from SN6PR03MB3871.namprd03.prod.outlook.com (52.135.102.32) by SN6PR03MB3599.namprd03.prod.outlook.com (52.135.87.155) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2707.21; Tue, 11 Feb 2020 20:35:27 +0000 Received: from SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8]) by SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8%7]) with mapi id 15.20.2707.030; Tue, 11 Feb 2020 20:35:27 +0000 From: Alexander Bulekov To: qemu-devel@nongnu.org Subject: [PATCH v9 06/23] qtest: add qtest_server_send abstraction Date: Tue, 11 Feb 2020 15:34:53 -0500 Message-ID: <20200211203510.3534-7-alxndr@bu.edu> X-Mailer: git-send-email 2.25.0 In-Reply-To: <20200211203510.3534-1-alxndr@bu.edu> References: <20200211203510.3534-1-alxndr@bu.edu> X-ClientProxiedBy: BL0PR02CA0124.namprd02.prod.outlook.com (2603:10b6:208:35::29) To SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) MIME-Version: 1.0 Received: from mozz.bu.edu (128.197.127.33) by BL0PR02CA0124.namprd02.prod.outlook.com (2603:10b6:208:35::29) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2707.23 via Frontend Transport; Tue, 11 Feb 2020 20:35:26 +0000 X-Mailer: git-send-email 2.25.0 X-Originating-IP: [128.197.127.33] X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 6df2fe18-8a39-452f-693e-08d7af31edbf X-MS-TrafficTypeDiagnostic: SN6PR03MB3599: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:7691; X-Forefront-PRVS: 0310C78181 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10019020)(4636009)(39860400002)(346002)(136003)(396003)(376002)(366004)(199004)(189003)(36756003)(52116002)(7696005)(478600001)(6666004)(54906003)(316002)(786003)(8676002)(8936002)(956004)(2616005)(4326008)(81156014)(5660300002)(75432002)(1076003)(81166006)(2906002)(66556008)(66476007)(66946007)(6486002)(26005)(186003)(16526019)(86362001)(6916009); DIR:OUT; SFP:1102; SCL:1; SRVR:SN6PR03MB3599; H:SN6PR03MB3871.namprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: None (protection.outlook.com: bu.edu does not designate permitted sender hosts) X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 8pKH8Hy7+y+zEK58r15g65sXdAb8Qpsxg1YD29NzCTSPH8Prf3juHytVnq+X3q/YWOWn6oHSVIw81D9oLamQ5+/89QX6CU7qxYoQAbFsCuCXTGfgVFN0R3vhZJTc/uYLV9CN863rkhrVtIFKHK7ytHFo9gQvmcYs3RQcSLzTYVx61gUKzPIklu0WLPqr3pXxXi1BKyvbXAT0k42G8K2cFNIEMvzS1pPL2GTjsnORTkh8AvOWrrCduWIgsbwLctBzwVMoAaToPXxqXSYzhq9kAabq/53BbA1h+YB5dMOQnsjbuk0FXuo8/yJcA+wmADG0fhf7ZL/JjQoOlO0f6ASVaCCzIEevPty5eFho4gderrtJv6f4XQGFs8r4QkXUIu1Es+rdDXS7lZ0QydA9uceYMWiKohIH/v0KalfVLm313xyJKQ6TcaL5gOTQ2FSbk03H X-MS-Exchange-AntiSpam-MessageData: Jk13ytOMuF5jmVR4CqMFeI3qAVGkkM2L2N07WxgRN+T7sgsuEpIx9Ta6N5+egiwXg6IQvjLJGDB1ttm1Sq45hLXSjQLzz1zJYWwOWGRT7YovOPO0NCzbxMXjqB8kVjYoaK2xHFYHYYu50BboKjRv/Q== X-OriginatorOrg: bu.edu X-MS-Exchange-CrossTenant-Network-Message-Id: 6df2fe18-8a39-452f-693e-08d7af31edbf X-MS-Exchange-CrossTenant-OriginalArrivalTime: 11 Feb 2020 20:35:27.4836 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: d57d32cc-c121-488f-b07b-dfe705680c71 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: 0nfJkeNfoVjBpJL082p/UgJTCuwi82alL3uRA1l1kKFfoXpYD0FqIhMiLdxVw2Hv X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR03MB3599 X-detected-operating-system: by eggs.gnu.org: No matching host in p0f cache. That's all we know. X-Received-From: 40.107.236.135 X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Laurent Vivier , Thomas Huth , darren.kenny@oracle.com, Alexander Bulekov , bsd@redhat.com, stefanha@redhat.com, pbonzini@redhat.com Errors-To: qemu-devel-bounces+patchwork-qemu-devel=patchwork.kernel.org@nongnu.org Sender: "Qemu-devel" qtest_server_send is a function pointer specifying the handler used to transmit data to the qtest client. In the standard configuration, this calls the CharBackend handler, but now it is possible for other types of handlers, e.g direct-function calls if the qtest client and server exist within the same process (inproc) Signed-off-by: Alexander Bulekov Reviewed-by: Stefan Hajnoczi Reviewed-by: Darren Kenny Acked-by: Thomas Huth --- include/sysemu/qtest.h | 3 +++ qtest.c | 18 ++++++++++++++++-- 2 files changed, 19 insertions(+), 2 deletions(-) diff --git a/include/sysemu/qtest.h b/include/sysemu/qtest.h index 5ed09c80b1..e2f1047fd7 100644 --- a/include/sysemu/qtest.h +++ b/include/sysemu/qtest.h @@ -26,4 +26,7 @@ bool qtest_driver(void); void qtest_server_init(const char *qtest_chrdev, const char *qtest_log, Error **errp); +void qtest_server_set_send_handler(void (*send)(void *, const char *), + void *opaque); + #endif diff --git a/qtest.c b/qtest.c index 12432f99cf..938c3746d6 100644 --- a/qtest.c +++ b/qtest.c @@ -42,6 +42,8 @@ static GString *inbuf; static int irq_levels[MAX_IRQ]; static qemu_timeval start_time; static bool qtest_opened; +static void (*qtest_server_send)(void*, const char*); +static void *qtest_server_send_opaque; #define FMT_timeval "%ld.%06ld" @@ -228,8 +230,10 @@ static void GCC_FMT_ATTR(1, 2) qtest_log_send(const char *fmt, ...) va_end(ap); } -static void do_qtest_send(CharBackend *chr, const char *str, size_t len) +static void qtest_server_char_be_send(void *opaque, const char *str) { + size_t len = strlen(str); + CharBackend* chr = (CharBackend *)opaque; qemu_chr_fe_write_all(chr, (uint8_t *)str, len); if (qtest_log_fp && qtest_opened) { fprintf(qtest_log_fp, "%s", str); @@ -238,7 +242,7 @@ static void do_qtest_send(CharBackend *chr, const char *str, size_t len) static void qtest_send(CharBackend *chr, const char *str) { - do_qtest_send(chr, str, strlen(str)); + qtest_server_send(qtest_server_send_opaque, str); } static void GCC_FMT_ATTR(2, 3) qtest_sendf(CharBackend *chr, @@ -783,6 +787,16 @@ void qtest_server_init(const char *qtest_chrdev, const char *qtest_log, Error ** qemu_chr_fe_set_echo(&qtest_chr, true); inbuf = g_string_new(""); + + if (!qtest_server_send) { + qtest_server_set_send_handler(qtest_server_char_be_send, &qtest_chr); + } +} + +void qtest_server_set_send_handler(void (*send)(void*, const char*), void *opaque) +{ + qtest_server_send = send; + qtest_server_send_opaque = opaque; } bool qtest_driver(void) From patchwork Tue Feb 11 20:34:54 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Alexander Bulekov X-Patchwork-Id: 11376867 Return-Path: Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org [172.30.200.123]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 58A781580 for ; Tue, 11 Feb 2020 20:43:27 +0000 (UTC) Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id 2F7E520714 for ; Tue, 11 Feb 2020 20:43:27 +0000 (UTC) Authentication-Results: mail.kernel.org; dkim=fail reason="signature verification failed" (1024-bit key) header.d=bushare.onmicrosoft.com header.i=@bushare.onmicrosoft.com header.b="VLf46ePt" DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 2F7E520714 Authentication-Results: mail.kernel.org; dmarc=none (p=none dis=none) header.from=bu.edu Authentication-Results: mail.kernel.org; spf=pass smtp.mailfrom=qemu-devel-bounces+patchwork-qemu-devel=patchwork.kernel.org@nongnu.org Received: from localhost ([::1]:57156 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j1cNS-0001vv-Be for patchwork-qemu-devel@patchwork.kernel.org; Tue, 11 Feb 2020 15:43:26 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:35029) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j1cFx-0006WJ-PL for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:44 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1j1cFu-0008JO-Kf for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:40 -0500 Received: from mail-bn8nam11on2135.outbound.protection.outlook.com ([40.107.236.135]:55392 helo=NAM11-BN8-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1j1cFo-0008Dh-Uq for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:35 -0500 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=E/4PK0YLB2T1qvYtXWJFnwzXCEGC7sbjsBO7glauobH0EvxPbpr0L1wd0ALpmsJNTZyPG0JmFA83mY2xx8ag0SMTNstHiBP5B8m1NktLquRM9Zn/GxdzxUSarhutCZupKiVMJc7s7nnm8yHFXZVaofged8XkCenjAF5FbjOajiN5sOk9ywdrQmN699/auw9wi14LhmAYgkrEYxmpeO2iNqjyRBZtqvofq4nkx7+uTMyYYVaAQ+fMFOrgr4n79e8dGRiJRXRqAr6DaRN4VgeZFX60Gcu0gHvGkUJy983MxtI/L46aGfRQ74kGeX/4POJ245AGOdeEYpmh/f/TMw1KvA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=fG/X/2fjY04Hl3rIZX0SV8KvbcS454hTOmMR2jUMQTw=; b=Rk/xbOp8aknNHw8RWoWIb+vEySZDJGoz5twx67BSgL3RyJGsll5S0wnJnV048fjQWKLhhegq7ofUN3YQcLshbuYFxcf2JCE/qmTJY0B9GqlaPtydg/npZF/q3qBNiJNI9aG7tniLL7VKLTa7754CYCLGitQoZ3K7bWVYqatw8cKgVhhe0GvFHIfMa7sCnTH991Q9a78sUibR2HYlaNiRCkPPE1y7NSEIhMrU/clnvFJObWYaz4rHc13GQifxS4YxeCbWBxnFp6BnWBHPo2+Vgma3I80VVjejZcYD6yjPni/6yUjTgWmnSWwveykl9+QFK817DoqS1XSpmFO0sy/gAQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=bu.edu; dmarc=pass action=none header.from=bu.edu; dkim=pass header.d=bu.edu; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bushare.onmicrosoft.com; s=selector2-bushare-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=fG/X/2fjY04Hl3rIZX0SV8KvbcS454hTOmMR2jUMQTw=; b=VLf46ePt7CFqkzOo3YGz5LUV8WLagvcc0Yh5nZDJzuir4Lt0KI0TfmgIEF+xzK0RT0am5UhWl41uF7AYwyWCAofGCDUuv7oGynEG+mPg7DguWCLznoyi24+9YFwpjbQWEsoTugkDJhUUP9UhlEpHipBxlBT9izauLCKTGkISnG8= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=alxndr@bu.edu; Received: from SN6PR03MB3871.namprd03.prod.outlook.com (52.135.102.32) by SN6PR03MB3599.namprd03.prod.outlook.com (52.135.87.155) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2707.21; Tue, 11 Feb 2020 20:35:28 +0000 Received: from SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8]) by SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8%7]) with mapi id 15.20.2707.030; Tue, 11 Feb 2020 20:35:28 +0000 From: Alexander Bulekov To: qemu-devel@nongnu.org Subject: [PATCH v9 07/23] libqtest: add a layer of abstraction to send/recv Date: Tue, 11 Feb 2020 15:34:54 -0500 Message-ID: <20200211203510.3534-8-alxndr@bu.edu> X-Mailer: git-send-email 2.25.0 In-Reply-To: <20200211203510.3534-1-alxndr@bu.edu> References: <20200211203510.3534-1-alxndr@bu.edu> X-ClientProxiedBy: BL0PR02CA0124.namprd02.prod.outlook.com (2603:10b6:208:35::29) To SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) MIME-Version: 1.0 Received: from mozz.bu.edu (128.197.127.33) by BL0PR02CA0124.namprd02.prod.outlook.com (2603:10b6:208:35::29) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2707.23 via Frontend Transport; Tue, 11 Feb 2020 20:35:27 +0000 X-Mailer: git-send-email 2.25.0 X-Originating-IP: [128.197.127.33] X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 940ce189-5451-4250-b76d-08d7af31ee39 X-MS-TrafficTypeDiagnostic: SN6PR03MB3599: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:268; X-Forefront-PRVS: 0310C78181 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10019020)(4636009)(39860400002)(346002)(136003)(396003)(376002)(366004)(199004)(189003)(36756003)(52116002)(7696005)(478600001)(6666004)(54906003)(316002)(786003)(8676002)(8936002)(956004)(2616005)(4326008)(81156014)(5660300002)(75432002)(1076003)(81166006)(2906002)(66556008)(66476007)(66946007)(6486002)(26005)(186003)(16526019)(86362001)(6916009); DIR:OUT; SFP:1102; SCL:1; SRVR:SN6PR03MB3599; H:SN6PR03MB3871.namprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: None (protection.outlook.com: bu.edu does not designate permitted sender hosts) X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: BoQmKkg3eV7EiE7IhM9WnHHqjF9eUkfiwPcCtA8d5mMSQASmtP8oROEX9PcjNqSV+slV9n6dyvmO0Ulpo6QV6BBU9E1wrNNpnRe+6kRxvwJ82Op4oDzXs9mf3W4Tvd8ERyqBrkESKzWP6BF2c+rQNdSo+zYwCoE2YM5fKFKGoB96V4XYkIIVbT7Fa4KVMjCX44x22idyK6WYJFftYiJ6hLJmYYXtxHq7sTtTRgaafaE9yGPWWYqJZSUMi3Icm3XsT9MnggmZj3AiekkFnhnT3UH6ZctXrmwBN8H1Dq+ICbir/HH9wM12Gktih/M1y9D5/j7LBvd17u036hNqO98ctamtRwsOyRW3mhrLTlndMoZxl6jcl+hbggpGCTVL26hON3U2Xdt9eDXj6yXrOOgHL6p7sCqq2jd0I6x/V+VGIP9zXIxI1I4v2UuTjANemgdx X-MS-Exchange-AntiSpam-MessageData: 4TUcPv7PHGn4f1fsvS3F/ceZGvrfJ0OsKXo3oyvv/71/Iw5EmMvQbF74IBGhfopX5oAind17A4jmS6uHEyUxFFvSL6Kra11egfmpiVlnxRokiKK31lScsv6QHQUTLsxHlarnS5KmzcQxCCkWUAWxBA== X-OriginatorOrg: bu.edu X-MS-Exchange-CrossTenant-Network-Message-Id: 940ce189-5451-4250-b76d-08d7af31ee39 X-MS-Exchange-CrossTenant-OriginalArrivalTime: 11 Feb 2020 20:35:28.3071 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: d57d32cc-c121-488f-b07b-dfe705680c71 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: 5/E79aHa7CK2hyFvr9XqhgKqMUuxSzbT42NTzzlRq9hQT/mWn09JAZZf/zv4uwl0 X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR03MB3599 X-detected-operating-system: by eggs.gnu.org: No matching host in p0f cache. That's all we know. X-Received-From: 40.107.236.135 X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Laurent Vivier , Thomas Huth , darren.kenny@oracle.com, Alexander Bulekov , bsd@redhat.com, stefanha@redhat.com, pbonzini@redhat.com Errors-To: qemu-devel-bounces+patchwork-qemu-devel=patchwork.kernel.org@nongnu.org Sender: "Qemu-devel" This makes it simple to swap the transport functions for qtest commands to and from the qtest client. For example, now it is possible to directly pass qtest commands to a server handler that exists within the same process, without the standard way of writing to a file descriptor. Signed-off-by: Alexander Bulekov Reviewed-by: Stefan Hajnoczi Reviewed-by: Darren Kenny --- tests/qtest/libqtest.c | 48 ++++++++++++++++++++++++++++++++++-------- 1 file changed, 39 insertions(+), 9 deletions(-) diff --git a/tests/qtest/libqtest.c b/tests/qtest/libqtest.c index 76c9f8eade..e5056a1d0f 100644 --- a/tests/qtest/libqtest.c +++ b/tests/qtest/libqtest.c @@ -35,6 +35,15 @@ #define SOCKET_TIMEOUT 50 #define SOCKET_MAX_FDS 16 + +typedef void (*QTestSendFn)(QTestState *s, const char *buf); +typedef GString* (*QTestRecvFn)(QTestState *); + +typedef struct QTestClientTransportOps { + QTestSendFn send; /* for sending qtest commands */ + QTestRecvFn recv_line; /* for receiving qtest command responses */ +} QTestTransportOps; + struct QTestState { int fd; @@ -45,6 +54,7 @@ struct QTestState bool big_endian; bool irq_level[MAX_IRQ]; GString *rx; + QTestTransportOps ops; }; static GHookList abrt_hooks; @@ -52,6 +62,14 @@ static struct sigaction sigact_old; static int qtest_query_target_endianness(QTestState *s); +static void qtest_client_socket_send(QTestState*, const char *buf); +static void socket_send(int fd, const char *buf, size_t size); + +static GString *qtest_client_socket_recv_line(QTestState *); + +static void qtest_client_set_tx_handler(QTestState *s, QTestSendFn send); +static void qtest_client_set_rx_handler(QTestState *s, QTestRecvFn recv); + static int init_socket(const char *socket_path) { struct sockaddr_un addr; @@ -234,6 +252,9 @@ QTestState *qtest_init_without_qmp_handshake(const char *extra_args) sock = init_socket(socket_path); qmpsock = init_socket(qmp_socket_path); + qtest_client_set_rx_handler(s, qtest_client_socket_recv_line); + qtest_client_set_tx_handler(s, qtest_client_socket_send); + qtest_add_abrt_handler(kill_qemu_hook_func, s); command = g_strdup_printf("exec %s " @@ -379,13 +400,9 @@ static void socket_send(int fd, const char *buf, size_t size) } } -static void socket_sendf(int fd, const char *fmt, va_list ap) +static void qtest_client_socket_send(QTestState *s, const char *buf) { - gchar *str = g_strdup_vprintf(fmt, ap); - size_t size = strlen(str); - - socket_send(fd, str, size); - g_free(str); + socket_send(s->fd, buf, strlen(buf)); } static void GCC_FMT_ATTR(2, 3) qtest_sendf(QTestState *s, const char *fmt, ...) @@ -393,8 +410,11 @@ static void GCC_FMT_ATTR(2, 3) qtest_sendf(QTestState *s, const char *fmt, ...) va_list ap; va_start(ap, fmt); - socket_sendf(s->fd, fmt, ap); + gchar *str = g_strdup_vprintf(fmt, ap); va_end(ap); + + s->ops.send(s, str); + g_free(str); } /* Sends a message and file descriptors to the socket. @@ -431,7 +451,7 @@ static void socket_send_fds(int socket_fd, int *fds, size_t fds_num, g_assert_cmpint(ret, >, 0); } -static GString *qtest_recv_line(QTestState *s) +static GString *qtest_client_socket_recv_line(QTestState *s) { GString *line; size_t offset; @@ -468,7 +488,7 @@ static gchar **qtest_rsp(QTestState *s, int expected_args) int i; redo: - line = qtest_recv_line(s); + line = s->ops.recv_line(s); words = g_strsplit(line->str, " ", 0); g_string_free(line, TRUE); @@ -1337,3 +1357,13 @@ void qmp_assert_error_class(QDict *rsp, const char *class) qobject_unref(rsp); } + +static void qtest_client_set_tx_handler(QTestState *s, + QTestSendFn send) +{ + s->ops.send = send; +} +static void qtest_client_set_rx_handler(QTestState *s, QTestRecvFn recv) +{ + s->ops.recv_line = recv; +} From patchwork Tue Feb 11 20:34:55 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Alexander Bulekov X-Patchwork-Id: 11376873 Return-Path: Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org [172.30.200.123]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 7396092A for ; Tue, 11 Feb 2020 20:45:18 +0000 (UTC) Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id 499D720659 for ; Tue, 11 Feb 2020 20:45:18 +0000 (UTC) Authentication-Results: mail.kernel.org; dkim=fail reason="signature verification failed" (1024-bit key) header.d=bushare.onmicrosoft.com header.i=@bushare.onmicrosoft.com header.b="EnVYpwM6" DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 499D720659 Authentication-Results: mail.kernel.org; dmarc=none (p=none dis=none) header.from=bu.edu Authentication-Results: mail.kernel.org; spf=pass smtp.mailfrom=qemu-devel-bounces+patchwork-qemu-devel=patchwork.kernel.org@nongnu.org Received: from localhost ([::1]:57188 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j1cPF-0005Gt-GV for patchwork-qemu-devel@patchwork.kernel.org; Tue, 11 Feb 2020 15:45:17 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:35030) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j1cFx-0006WK-Qz for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:44 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1j1cFu-0008KV-UY for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:40 -0500 Received: from mail-bn8nam11on2135.outbound.protection.outlook.com ([40.107.236.135]:55392 helo=NAM11-BN8-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1j1cFu-0008Dh-Og for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:38 -0500 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=oHFGqdZY8cAd76aAXbthK57aUcrN7aJY9mML3SZFVhUTkwIbGagoLdmwSajOMfdZrRzWCSJx0kkbHt0ZygDQOMJ3Luh+aqeXYco3MWGAFZrEXV737wCBzPxoxroAxuNNX1KVYXbrSUKFhWjCumX8M/3RJTt8COoEDn4Jc0aTLE6f7kEhDVUL+v6yHscNnfgAXTgwRfvH2xSbsFzZ1861kBeHALQ01/V0n7dMbZGQzS3EKBOABHXOhz+KTu8bCQJV0kjCqJSKzm8X9H7y+5+r9XDjgx3pUXMCcr+2lVjpF7k38p2R7jj+8RAZ4le643gozh89di/RAuApXmxJeuqLlw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=goly2KFe2NOHvsA91zydmIJwU8zGRnCN1dYcNEwsMPM=; b=K0seHL/7pS5xgg/vjsrU1/d+vCo1xgX/C3ySUvvzHM6WManbLfW4lVCQwpCJ3DsHauiykg6zQb9vh1TAdFWi50GzzdRU2PKOyuvCROxvJFKlFFo4edAmhSPORppiLaSTeh2Tl5LfQrWVtc4CjiiTpcnH/VImdTECvNZMTfuv/GoRbCjZ1STn4CMOmdbi6h7TbLqgms70GFgc1n6jLjKoGuRZST+pcAsY974s+03jXAVphn1c3DGmbhTNUs/tPTHhvNkyMkMoWGFT0NBsqWZPkQoblRjvYWePO91EbtzICrp6k2Ecn1U49kryrJCPUDG5F0uFbuh+j8444a9Rc9KFsw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=bu.edu; dmarc=pass action=none header.from=bu.edu; dkim=pass header.d=bu.edu; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bushare.onmicrosoft.com; s=selector2-bushare-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=goly2KFe2NOHvsA91zydmIJwU8zGRnCN1dYcNEwsMPM=; b=EnVYpwM69I+4EdXfjfppma1twdJTrvBHPxctLJTXssKpeyzNDpEStEiP4Og8Ddv+5MZwW/nOh/hw3bwUDeHIJ+eA2zOQZTQJq5JSuwt3Xc4qdXlZXcRMQCuyEa6BJus5KwmwEW86BCa+LCvvUzBWMARGtuFpq73mukOv691RgSY= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=alxndr@bu.edu; Received: from SN6PR03MB3871.namprd03.prod.outlook.com (52.135.102.32) by SN6PR03MB3599.namprd03.prod.outlook.com (52.135.87.155) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2707.21; Tue, 11 Feb 2020 20:35:29 +0000 Received: from SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8]) by SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8%7]) with mapi id 15.20.2707.030; Tue, 11 Feb 2020 20:35:29 +0000 From: Alexander Bulekov To: qemu-devel@nongnu.org Subject: [PATCH v9 08/23] libqtest: make bufwrite rely on the TransportOps Date: Tue, 11 Feb 2020 15:34:55 -0500 Message-ID: <20200211203510.3534-9-alxndr@bu.edu> X-Mailer: git-send-email 2.25.0 In-Reply-To: <20200211203510.3534-1-alxndr@bu.edu> References: <20200211203510.3534-1-alxndr@bu.edu> X-ClientProxiedBy: BL0PR02CA0124.namprd02.prod.outlook.com (2603:10b6:208:35::29) To SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) MIME-Version: 1.0 Received: from mozz.bu.edu (128.197.127.33) by BL0PR02CA0124.namprd02.prod.outlook.com (2603:10b6:208:35::29) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2707.23 via Frontend Transport; Tue, 11 Feb 2020 20:35:28 +0000 X-Mailer: git-send-email 2.25.0 X-Originating-IP: [128.197.127.33] X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: ee8c8e73-3548-4f5e-9cba-08d7af31eebf X-MS-TrafficTypeDiagnostic: SN6PR03MB3599: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:1468; X-Forefront-PRVS: 0310C78181 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10019020)(4636009)(39860400002)(346002)(136003)(396003)(376002)(366004)(199004)(189003)(36756003)(52116002)(7696005)(478600001)(6666004)(54906003)(316002)(786003)(8676002)(8936002)(956004)(2616005)(4326008)(81156014)(5660300002)(75432002)(1076003)(81166006)(2906002)(66556008)(66476007)(66946007)(6486002)(26005)(186003)(16526019)(86362001)(6916009); DIR:OUT; SFP:1102; SCL:1; SRVR:SN6PR03MB3599; H:SN6PR03MB3871.namprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: None (protection.outlook.com: bu.edu does not designate permitted sender hosts) X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: ZZEZlrK/ciLNg5KfqlXGNI8fmoZa65YQEcXJUNv478L/B4PmKrOFDHbYnUWMcpx7hM8ry0b/3QgeltD4nazLTuJCkjEz1twNlsFUWi352TuNoaqmW7wNW2RFKsTmdAzLdrVGRhiWo7ME8P9mrijTAHBiOA//s63PmNanYJyJAwqp9XYmEsqekw/TscmGK54/JhSazucG5SqlTNpOfMWvkfl/64OzxPNCW6x/j7maHAavsW4xEF7EjRDLO7zLjexv4PCnS+lgYj/gMc4R5YM6Pmv2iZ3lnmdb9+LUWgrPA2eIDuiFqLuNGrtRMlyUCibB0K59PCu6z7oDqvaU9FR/1S020h4FHW4aL/fkkgp0cGdSm9NfDSNj5HvObFMxI4xwj5+I9nZVx6mfSxXQB6Hxs0y/CkYx9CD9Y+effjMHaClL826ffRwAtclICMBq9A4j X-MS-Exchange-AntiSpam-MessageData: tQeVi3xNeD61mhUG2CPDPBIIcjKl7S0iXoJMftIy9msO+6qj2yupL3Re1/olVRtr/QkQeaXqIfqDqQ4/ZzVjSj0iB0YBMYoP7xp4/bWxT9IbtqbXaYAvwgHSTi105zT2tr1dJNbu0Z0OWy9G4Wmgvg== X-OriginatorOrg: bu.edu X-MS-Exchange-CrossTenant-Network-Message-Id: ee8c8e73-3548-4f5e-9cba-08d7af31eebf X-MS-Exchange-CrossTenant-OriginalArrivalTime: 11 Feb 2020 20:35:29.1846 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: d57d32cc-c121-488f-b07b-dfe705680c71 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: bvMTeKNbdhxQJh5YapghNIUVOSU8d7w52jf4L3KKujgaxN7CPZweXjSWCw4eIJrT X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR03MB3599 X-detected-operating-system: by eggs.gnu.org: No matching host in p0f cache. That's all we know. X-Received-From: 40.107.236.135 X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Laurent Vivier , Thomas Huth , darren.kenny@oracle.com, Alexander Bulekov , bsd@redhat.com, stefanha@redhat.com, pbonzini@redhat.com Errors-To: qemu-devel-bounces+patchwork-qemu-devel=patchwork.kernel.org@nongnu.org Sender: "Qemu-devel" When using qtest "in-process" communication, qtest_sendf directly calls a function in the server (qtest.c). Previously, bufwrite used socket_send, which bypasses the TransportOps enabling the call into qtest.c. This change replaces the socket_send calls with ops->send, maintaining the benefits of the direct socket_send call, while adding support for in-process qtest calls. Signed-off-by: Alexander Bulekov Reviewed-by: Stefan Hajnoczi Reviewed-by: Darren Kenny --- tests/qtest/libqtest.c | 71 ++++++++++++++++++++++++++++++++++++++++-- tests/qtest/libqtest.h | 4 +++ 2 files changed, 73 insertions(+), 2 deletions(-) diff --git a/tests/qtest/libqtest.c b/tests/qtest/libqtest.c index e5056a1d0f..49075b55a1 100644 --- a/tests/qtest/libqtest.c +++ b/tests/qtest/libqtest.c @@ -37,10 +37,18 @@ typedef void (*QTestSendFn)(QTestState *s, const char *buf); +typedef void (*ExternalSendFn)(void *s, const char *buf); typedef GString* (*QTestRecvFn)(QTestState *); typedef struct QTestClientTransportOps { QTestSendFn send; /* for sending qtest commands */ + + /* + * use external_send to send qtest command strings through functions which + * do not accept a QTestState as the first parameter. + */ + ExternalSendFn external_send; + QTestRecvFn recv_line; /* for receiving qtest command responses */ } QTestTransportOps; @@ -1078,8 +1086,8 @@ void qtest_bufwrite(QTestState *s, uint64_t addr, const void *data, size_t size) bdata = g_base64_encode(data, size); qtest_sendf(s, "b64write 0x%" PRIx64 " 0x%zx ", addr, size); - socket_send(s->fd, bdata, strlen(bdata)); - socket_send(s->fd, "\n", 1); + s->ops.send(s, bdata); + s->ops.send(s, "\n"); qtest_rsp(s, 0); g_free(bdata); } @@ -1367,3 +1375,62 @@ static void qtest_client_set_rx_handler(QTestState *s, QTestRecvFn recv) { s->ops.recv_line = recv; } +/* A type-safe wrapper for s->send() */ +static void send_wrapper(QTestState *s, const char *buf) +{ + s->ops.external_send(s, buf); +} + +static GString *qtest_client_inproc_recv_line(QTestState *s) +{ + GString *line; + size_t offset; + char *eol; + + eol = strchr(s->rx->str, '\n'); + offset = eol - s->rx->str; + line = g_string_new_len(s->rx->str, offset); + g_string_erase(s->rx, 0, offset + 1); + return line; +} + +QTestState *qtest_inproc_init(QTestState **s, bool log, const char* arch, + void (*send)(void*, const char*)) +{ + QTestState *qts; + qts = g_new0(QTestState, 1); + *s = qts; /* Expose qts early on, since the query endianness relies on it */ + qts->wstatus = 0; + for (int i = 0; i < MAX_IRQ; i++) { + qts->irq_level[i] = false; + } + + qtest_client_set_rx_handler(qts, qtest_client_inproc_recv_line); + + /* send() may not have a matching protoype, so use a type-safe wrapper */ + qts->ops.external_send = send; + qtest_client_set_tx_handler(qts, send_wrapper); + + qts->big_endian = qtest_query_target_endianness(qts); + + /* + * Set a dummy path for QTEST_QEMU_BINARY. Doesn't need to exist, but this + * way, qtest_get_arch works for inproc qtest. + */ + gchar *bin_path = g_strconcat("/qemu-system-", arch, NULL); + setenv("QTEST_QEMU_BINARY", bin_path, 0); + g_free(bin_path); + + return qts; +} + +void qtest_client_inproc_recv(void *opaque, const char *str) +{ + QTestState *qts = *(QTestState **)opaque; + + if (!qts->rx) { + qts->rx = g_string_new(NULL); + } + g_string_append(qts->rx, str); + return; +} diff --git a/tests/qtest/libqtest.h b/tests/qtest/libqtest.h index c9e21e05b3..f5cf93c386 100644 --- a/tests/qtest/libqtest.h +++ b/tests/qtest/libqtest.h @@ -729,4 +729,8 @@ bool qtest_probe_child(QTestState *s); */ void qtest_set_expected_status(QTestState *s, int status); +QTestState *qtest_inproc_init(QTestState **s, bool log, const char* arch, + void (*send)(void*, const char*)); + +void qtest_client_inproc_recv(void *opaque, const char *str); #endif From patchwork Tue Feb 11 20:34:56 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Alexander Bulekov X-Patchwork-Id: 11376863 Return-Path: Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org [172.30.200.123]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 7865214E3 for ; Tue, 11 Feb 2020 20:41:52 +0000 (UTC) Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id 4E32520659 for ; Tue, 11 Feb 2020 20:41:52 +0000 (UTC) Authentication-Results: mail.kernel.org; dkim=fail reason="signature verification failed" (1024-bit key) header.d=bushare.onmicrosoft.com header.i=@bushare.onmicrosoft.com header.b="BF1Lay5K" DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 4E32520659 Authentication-Results: mail.kernel.org; dmarc=none (p=none dis=none) header.from=bu.edu Authentication-Results: mail.kernel.org; spf=pass smtp.mailfrom=qemu-devel-bounces+patchwork-qemu-devel=patchwork.kernel.org@nongnu.org Received: from localhost ([::1]:57130 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j1cLv-0007wx-El for patchwork-qemu-devel@patchwork.kernel.org; Tue, 11 Feb 2020 15:41:51 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:35036) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j1cFx-0006WU-Rn for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:44 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1j1cFv-0008LD-9k for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:40 -0500 Received: from mail-bn8nam11on2135.outbound.protection.outlook.com ([40.107.236.135]:55392 helo=NAM11-BN8-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1j1cFv-0008Dh-2G for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:39 -0500 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=Yrrtwt1fmFsMwI3QFJ8gQ++uNKo2HkkYv7XNcvMGxrtOC7VkIhoMkdDKMNCnnAlCl6z/8sqApDX7HeBEyZpy0p4yd0LGJbrdVYghmdvzcfzMoKSXTCdY0Wyf4Ex2tIZlK5cjDykvYqTSrU6brDTMB+Qj4S3u57u6F2z7yHjSmEgbOx49sGfIkGaSEJovHAzt0TwqBA2rmBDLZ/7L1mtk7uIJTBXqikgFOuhlvrfeMNgThVlh58bT8wyVwBDcmdbbWCdQz9+CK8v7XVUJIdJkytPiN2c4GiV2J4GahoxJuc4iTBvAl1kwNoWznL3CclZlIql3qk3e9KBNbUbpP7yUqQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=aAidgwmCx9R0FC/cXsWTjZAqBx55lZLV5BnNnzQDp9s=; b=CgrTOZcPT0GnXYQzOof+jUmCxK2gLdtVRNdi5rLNDSKkrTAaF71TNeKles6gwfWF/63R8ATUAqfob/jNZnyTH3JQBFWSoMTVFF5/WkdaqBTSIq4bZOxKxfEzfBrEzhTPpQA0/aQJJlHwfSFFmqb8ZMj5Z/HWab0TUaLVS1vrEWeZQyVfKkNx+x7KsnSrG6Ar3R25UgkDuRlvBbxWSGfRHf2qnBq4XkBPboFJrzbq8DqmISL+ZHPrTR0QCDWnLSeIIm9uwgw0c12IBuNgpfTPtWk0kvznosnPM9GfnAgY2QMmJ0nj6A9iEC8t9VFrXBqdUaCN3FRvSVIxJouNvDmwEA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=bu.edu; dmarc=pass action=none header.from=bu.edu; dkim=pass header.d=bu.edu; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bushare.onmicrosoft.com; s=selector2-bushare-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=aAidgwmCx9R0FC/cXsWTjZAqBx55lZLV5BnNnzQDp9s=; b=BF1Lay5KYkrMXG08D0TEwNABNUXGD6cb1gZ7EGYUi6uWdvP0WJaKTIL3KMFxmQzXr+pLkZxIJuUM/w6vWcAs91EaE3V4dd56zP2y5tQ1evxTnhmEiqjk4cSLUwD+A2cnQiCxmqYGbJCCAaUsZN8zlhI3PEmmHQWckgXDTtlVu/4= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=alxndr@bu.edu; Received: from SN6PR03MB3871.namprd03.prod.outlook.com (52.135.102.32) by SN6PR03MB3599.namprd03.prod.outlook.com (52.135.87.155) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2707.21; Tue, 11 Feb 2020 20:35:30 +0000 Received: from SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8]) by SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8%7]) with mapi id 15.20.2707.030; Tue, 11 Feb 2020 20:35:30 +0000 From: Alexander Bulekov To: qemu-devel@nongnu.org Subject: [PATCH v9 09/23] qtest: add in-process incoming command handler Date: Tue, 11 Feb 2020 15:34:56 -0500 Message-ID: <20200211203510.3534-10-alxndr@bu.edu> X-Mailer: git-send-email 2.25.0 In-Reply-To: <20200211203510.3534-1-alxndr@bu.edu> References: <20200211203510.3534-1-alxndr@bu.edu> X-ClientProxiedBy: BL0PR02CA0124.namprd02.prod.outlook.com (2603:10b6:208:35::29) To SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) MIME-Version: 1.0 Received: from mozz.bu.edu (128.197.127.33) by BL0PR02CA0124.namprd02.prod.outlook.com (2603:10b6:208:35::29) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2707.23 via Frontend Transport; Tue, 11 Feb 2020 20:35:29 +0000 X-Mailer: git-send-email 2.25.0 X-Originating-IP: [128.197.127.33] X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: d18acee9-847e-463e-79ac-08d7af31ef40 X-MS-TrafficTypeDiagnostic: SN6PR03MB3599: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:1824; X-Forefront-PRVS: 0310C78181 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10019020)(4636009)(39860400002)(346002)(136003)(396003)(376002)(366004)(199004)(189003)(36756003)(52116002)(7696005)(478600001)(6666004)(54906003)(316002)(786003)(8676002)(8936002)(956004)(2616005)(4326008)(81156014)(5660300002)(75432002)(1076003)(81166006)(2906002)(66556008)(66476007)(66946007)(6486002)(26005)(186003)(16526019)(86362001)(6916009); DIR:OUT; SFP:1102; SCL:1; SRVR:SN6PR03MB3599; H:SN6PR03MB3871.namprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: None (protection.outlook.com: bu.edu does not designate permitted sender hosts) X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: ajNCzpfTtzPxNIRlpJbJaP6tU8Cqdr6yOonrj3TsH07nRRcOovoF0ZpT+c2f5vM5E5dvneQkpNoG73du/caWJcRvJeOZ0VwFDgsyedEinxfHlKpjmt0VZfQjAl+DGqC8fEqILLdUA4PlVVMr9QY8D3SGCXSABBNUWZ6fSvlJjaaQsSTuhfAORmhp0Mb+SZXGp4/jR98vmKar/wGHzIJxJbizzyI31LpZpAZordgnRMQeqCFG2nt/5dOqMZCqgFRIdaIJcH0OdyPW+vW0gITONg0G1wUihuLqJDy9LZ6YhKY99gUGVTebBuN25fZ266iBmXCEhZBRebHqF74Fu47sr4dw58yXThSYb1s2l7bWGdaiuA5F6EkCHK/CwkLq07szoIpP3q1Q/tyx872qcXZs1VXqkVDPIbbLaXd6k3sp+fZ1hBPDVQ+Fal+ctB7Ysl/w X-MS-Exchange-AntiSpam-MessageData: zKu72KJGboI2sffE5JzVoMucQmB/Rj7V+1Hddr/Z7dAD4qK+GY5gEp2ghuXZLemw//XAhP/oKE/M2S3o80/O7IXUI99DMjpqNxSQejJG1aFPA4MSQ2JY/RHemFx7nJxijRPrEYzxElSuBtrm6a7hdA== X-OriginatorOrg: bu.edu X-MS-Exchange-CrossTenant-Network-Message-Id: d18acee9-847e-463e-79ac-08d7af31ef40 X-MS-Exchange-CrossTenant-OriginalArrivalTime: 11 Feb 2020 20:35:30.0391 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: d57d32cc-c121-488f-b07b-dfe705680c71 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: 6BaIG2eFyHykOZChkOFolQguKMaDuCtw1h6jgXjJ0+ifaMz/CigHApHFrFKa6lOe X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR03MB3599 X-detected-operating-system: by eggs.gnu.org: No matching host in p0f cache. That's all we know. X-Received-From: 40.107.236.135 X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Laurent Vivier , Thomas Huth , darren.kenny@oracle.com, Alexander Bulekov , bsd@redhat.com, stefanha@redhat.com, pbonzini@redhat.com Errors-To: qemu-devel-bounces+patchwork-qemu-devel=patchwork.kernel.org@nongnu.org Sender: "Qemu-devel" The handler allows a qtest client to send commands to the server by directly calling a function, rather than using a file/CharBackend Signed-off-by: Alexander Bulekov Reviewed-by: Stefan Hajnoczi Reviewed-by: Darren Kenny --- include/sysemu/qtest.h | 1 + qtest.c | 13 +++++++++++++ 2 files changed, 14 insertions(+) diff --git a/include/sysemu/qtest.h b/include/sysemu/qtest.h index e2f1047fd7..eedd3664f0 100644 --- a/include/sysemu/qtest.h +++ b/include/sysemu/qtest.h @@ -28,5 +28,6 @@ void qtest_server_init(const char *qtest_chrdev, const char *qtest_log, Error ** void qtest_server_set_send_handler(void (*send)(void *, const char *), void *opaque); +void qtest_server_inproc_recv(void *opaque, const char *buf); #endif diff --git a/qtest.c b/qtest.c index 938c3746d6..ad6eb6a526 100644 --- a/qtest.c +++ b/qtest.c @@ -803,3 +803,16 @@ bool qtest_driver(void) { return qtest_chr.chr != NULL; } + +void qtest_server_inproc_recv(void *dummy, const char *buf) +{ + static GString *gstr; + if (!gstr) { + gstr = g_string_new(NULL); + } + g_string_append(gstr, buf); + if (gstr->str[gstr->len - 1] == '\n') { + qtest_process_inbuf(NULL, gstr); + g_string_truncate(gstr, 0); + } +} From patchwork Tue Feb 11 20:34:57 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Alexander Bulekov X-Patchwork-Id: 11376877 Return-Path: Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org [172.30.200.123]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id C17EF92A for ; Tue, 11 Feb 2020 20:47:28 +0000 (UTC) Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id 4C02520659 for ; Tue, 11 Feb 2020 20:47:28 +0000 (UTC) Authentication-Results: mail.kernel.org; dkim=fail reason="signature verification failed" (1024-bit key) header.d=bushare.onmicrosoft.com header.i=@bushare.onmicrosoft.com header.b="T5SdU+tM" DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 4C02520659 Authentication-Results: mail.kernel.org; dmarc=none (p=none dis=none) header.from=bu.edu Authentication-Results: mail.kernel.org; spf=pass smtp.mailfrom=qemu-devel-bounces+patchwork-qemu-devel=patchwork.kernel.org@nongnu.org Received: from localhost ([::1]:57214 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j1cRL-0007NZ-8H for patchwork-qemu-devel@patchwork.kernel.org; Tue, 11 Feb 2020 15:47:27 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:35063) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j1cFy-0006Ww-2x for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:44 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1j1cFw-0008Mf-A1 for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:41 -0500 Received: from mail-bn8nam11on2135.outbound.protection.outlook.com ([40.107.236.135]:55392 helo=NAM11-BN8-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1j1cFv-0008Dh-CP for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:39 -0500 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=l51DC3a+oHYkqNqTbkS04/ZDqEPHiDHocvaXZ3LNNmpiuG6eWGp+Yh50NR6VevvpI/mivhs3npQAmleBUHys4oS/Wkm6zVi2uxgBUnZWa4d2neamAgLWPKbpLJ+fbr4rvZn2U3nmDWESDd0OQyHJ8DiwdU4isoTNKnvy2afQRSM3zaw4dTAVDGEgPOEyxIZKU2YKEz9AZdetVW4Yu7rW4QqSrTU2tFUFOl3BGFZWCj2JMPsgrLyweHHgGJ1etpRAgKUNQjSx5trYCMtV/wHVRk5BwEBURMbCnA7ptf8FJNFOAkc3OKJkZfBkD7vf5Kztl6L3OWQuZ+CWJxtuj3FMag== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=5YXO4KxSPPP4hgjTRMldQ4BoMfOC/VUpzyw0Wj+2Xdc=; b=eiR8+bjrk14nYOBnDqPwU7h+fdpuAOOw5Ck6ulymKKSEHKNuNt3YOpnPfpq7j/67pqA6o/Hg974HUJ78rOaD7pvblufTWTeQLxsAEB51LQoFXKQ63kbJTECM39dViBBbc+y/pmXhTzc8g5Gr8tJpr94mm9qYzKC9le7IBH1CagdjrIFftk4BIR1mco1jACMoK759jew1n/z/ZzXL1VeMNWEOOm4GfoAz2WVmULOb+21MhzkMO1DK8iaNqrjrQng8EjVUWPyi+gBJKRF3sLkW8otZE3vqI0M4NZaKIqdE79bk7btei6bqOeAEQKtAGIHiLAj/Wmj91fflh8NT67dcpA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=bu.edu; dmarc=pass action=none header.from=bu.edu; dkim=pass header.d=bu.edu; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bushare.onmicrosoft.com; s=selector2-bushare-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=5YXO4KxSPPP4hgjTRMldQ4BoMfOC/VUpzyw0Wj+2Xdc=; b=T5SdU+tM8xYPnQ70gYU/C1dG6LMf9mJkU3bSan9Hy/bxFLeb2T+lrOFWlKCyZagnNNxzX9PPc1s+lmSNzbhQ31HhE1sNEI1AIdzdLm0VwkhUuQlGjRdLm/1yKUVDCstt3Q2Om6fTQnn0aSekDzg64KcaJJh8BxskYz3pJDxiwyQ= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=alxndr@bu.edu; Received: from SN6PR03MB3871.namprd03.prod.outlook.com (52.135.102.32) by SN6PR03MB3599.namprd03.prod.outlook.com (52.135.87.155) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2707.21; Tue, 11 Feb 2020 20:35:31 +0000 Received: from SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8]) by SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8%7]) with mapi id 15.20.2707.030; Tue, 11 Feb 2020 20:35:30 +0000 From: Alexander Bulekov To: qemu-devel@nongnu.org Subject: [PATCH v9 10/23] libqos: rename i2c_send and i2c_recv Date: Tue, 11 Feb 2020 15:34:57 -0500 Message-ID: <20200211203510.3534-11-alxndr@bu.edu> X-Mailer: git-send-email 2.25.0 In-Reply-To: <20200211203510.3534-1-alxndr@bu.edu> References: <20200211203510.3534-1-alxndr@bu.edu> X-ClientProxiedBy: BL0PR02CA0124.namprd02.prod.outlook.com (2603:10b6:208:35::29) To SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) MIME-Version: 1.0 Received: from mozz.bu.edu (128.197.127.33) by BL0PR02CA0124.namprd02.prod.outlook.com (2603:10b6:208:35::29) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2707.23 via Frontend Transport; Tue, 11 Feb 2020 20:35:30 +0000 X-Mailer: git-send-email 2.25.0 X-Originating-IP: [128.197.127.33] X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 0238c406-a2b3-4575-7888-08d7af31efcc X-MS-TrafficTypeDiagnostic: SN6PR03MB3599: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:3173; X-Forefront-PRVS: 0310C78181 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10019020)(4636009)(39860400002)(346002)(136003)(396003)(376002)(366004)(199004)(189003)(36756003)(52116002)(7696005)(478600001)(6666004)(54906003)(316002)(786003)(8676002)(8936002)(956004)(2616005)(4326008)(81156014)(5660300002)(75432002)(1076003)(81166006)(2906002)(66556008)(66476007)(66946007)(6486002)(26005)(186003)(16526019)(86362001)(6916009); DIR:OUT; SFP:1102; SCL:1; SRVR:SN6PR03MB3599; H:SN6PR03MB3871.namprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: None (protection.outlook.com: bu.edu does not designate permitted sender hosts) X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: I4KSd4cOIR2ZeHcdr7nNkTwYMvlu9jhjR/YuNXSthpeMFN530TYBaTIVB1wKtzj8ox3SnLEm9lSvFJCqJAECFgyEHs1hlCuTlOWeXzStx6NT9QH/p2XLG5EIReJNs9iGnWtM7CtHk+q1FF372jpUpQsxjznawneq4B4dvMyvV1t9SuuN/0BfUGJMQy7YbHOqCRSBzvjbPmA7ibWRpYddgkxSo43pO5nf1NpaDQhxfnWBiNPfRzjDqR4gkjDZ/HhE9Ll6yDhSLjUjg3UaEgOIHgWWWwvHCrQ+shAXd+SRNAStt+6k6St1ApeFqPtYHHo02s5gnu5Rvgiv2wlZITMXcXmFlv+LWR2irl/viQ9mknmReKGGRoz3v0z3kuyP/28f7JtN4seL4PIlT8a4YgXg4qQ3SlGr09i5YPez1LHhksDznc2nZ8dRrb/QqyBikWor X-MS-Exchange-AntiSpam-MessageData: 0pHevM19qkC+ZehOeAWg787nBKJSCHNbTx208e8AXTrMc++grHbjZEqfCcBPnasVu1u2fevMsrNc1IVABiLbjdtAGjUtpWNqYwQLVLa50qCw4ApWlFfdm132NCmvP4iuERyqVnih9PRyb5exF0eopg== X-OriginatorOrg: bu.edu X-MS-Exchange-CrossTenant-Network-Message-Id: 0238c406-a2b3-4575-7888-08d7af31efcc X-MS-Exchange-CrossTenant-OriginalArrivalTime: 11 Feb 2020 20:35:30.9356 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: d57d32cc-c121-488f-b07b-dfe705680c71 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: rvkrthODVQv/8A2+SCD2Rbq3oCZf+eEsTFD0VvdLE0hQ1hQUIyscnj4ZRDTi35To X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR03MB3599 X-detected-operating-system: by eggs.gnu.org: No matching host in p0f cache. That's all we know. X-Received-From: 40.107.236.135 X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Laurent Vivier , Thomas Huth , darren.kenny@oracle.com, Alexander Bulekov , bsd@redhat.com, stefanha@redhat.com, pbonzini@redhat.com Errors-To: qemu-devel-bounces+patchwork-qemu-devel=patchwork.kernel.org@nongnu.org Sender: "Qemu-devel" The names i2c_send and i2c_recv collide with functions defined in hw/i2c/core.c. This causes an error when linking against libqos and softmmu simultaneously (for example when using qtest inproc). Rename the libqos functions to avoid this. Signed-off-by: Alexander Bulekov Reviewed-by: Stefan Hajnoczi Reviewed-by: Darren Kenny Acked-by: Thomas Huth --- tests/qtest/libqos/i2c.c | 10 +++++----- tests/qtest/libqos/i2c.h | 4 ++-- tests/qtest/pca9552-test.c | 10 +++++----- 3 files changed, 12 insertions(+), 12 deletions(-) diff --git a/tests/qtest/libqos/i2c.c b/tests/qtest/libqos/i2c.c index 156114e745..38f800dbab 100644 --- a/tests/qtest/libqos/i2c.c +++ b/tests/qtest/libqos/i2c.c @@ -10,12 +10,12 @@ #include "libqos/i2c.h" #include "libqtest.h" -void i2c_send(QI2CDevice *i2cdev, const uint8_t *buf, uint16_t len) +void qi2c_send(QI2CDevice *i2cdev, const uint8_t *buf, uint16_t len) { i2cdev->bus->send(i2cdev->bus, i2cdev->addr, buf, len); } -void i2c_recv(QI2CDevice *i2cdev, uint8_t *buf, uint16_t len) +void qi2c_recv(QI2CDevice *i2cdev, uint8_t *buf, uint16_t len) { i2cdev->bus->recv(i2cdev->bus, i2cdev->addr, buf, len); } @@ -23,8 +23,8 @@ void i2c_recv(QI2CDevice *i2cdev, uint8_t *buf, uint16_t len) void i2c_read_block(QI2CDevice *i2cdev, uint8_t reg, uint8_t *buf, uint16_t len) { - i2c_send(i2cdev, ®, 1); - i2c_recv(i2cdev, buf, len); + qi2c_send(i2cdev, ®, 1); + qi2c_recv(i2cdev, buf, len); } void i2c_write_block(QI2CDevice *i2cdev, uint8_t reg, @@ -33,7 +33,7 @@ void i2c_write_block(QI2CDevice *i2cdev, uint8_t reg, uint8_t *cmd = g_malloc(len + 1); cmd[0] = reg; memcpy(&cmd[1], buf, len); - i2c_send(i2cdev, cmd, len + 1); + qi2c_send(i2cdev, cmd, len + 1); g_free(cmd); } diff --git a/tests/qtest/libqos/i2c.h b/tests/qtest/libqos/i2c.h index 945b65b34c..c65f087834 100644 --- a/tests/qtest/libqos/i2c.h +++ b/tests/qtest/libqos/i2c.h @@ -47,8 +47,8 @@ struct QI2CDevice { void *i2c_device_create(void *i2c_bus, QGuestAllocator *alloc, void *addr); void add_qi2c_address(QOSGraphEdgeOptions *opts, QI2CAddress *addr); -void i2c_send(QI2CDevice *dev, const uint8_t *buf, uint16_t len); -void i2c_recv(QI2CDevice *dev, uint8_t *buf, uint16_t len); +void qi2c_send(QI2CDevice *dev, const uint8_t *buf, uint16_t len); +void qi2c_recv(QI2CDevice *dev, uint8_t *buf, uint16_t len); void i2c_read_block(QI2CDevice *dev, uint8_t reg, uint8_t *buf, uint16_t len); diff --git a/tests/qtest/pca9552-test.c b/tests/qtest/pca9552-test.c index 4b800d3c3e..d80ed93cd3 100644 --- a/tests/qtest/pca9552-test.c +++ b/tests/qtest/pca9552-test.c @@ -32,22 +32,22 @@ static void receive_autoinc(void *obj, void *data, QGuestAllocator *alloc) pca9552_init(i2cdev); - i2c_send(i2cdev, ®, 1); + qi2c_send(i2cdev, ®, 1); /* PCA9552_LS0 */ - i2c_recv(i2cdev, &resp, 1); + qi2c_recv(i2cdev, &resp, 1); g_assert_cmphex(resp, ==, 0x54); /* PCA9552_LS1 */ - i2c_recv(i2cdev, &resp, 1); + qi2c_recv(i2cdev, &resp, 1); g_assert_cmphex(resp, ==, 0x55); /* PCA9552_LS2 */ - i2c_recv(i2cdev, &resp, 1); + qi2c_recv(i2cdev, &resp, 1); g_assert_cmphex(resp, ==, 0x55); /* PCA9552_LS3 */ - i2c_recv(i2cdev, &resp, 1); + qi2c_recv(i2cdev, &resp, 1); g_assert_cmphex(resp, ==, 0x54); } From patchwork Tue Feb 11 20:34:58 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Alexander Bulekov X-Patchwork-Id: 11376851 Return-Path: Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org [172.30.200.123]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id AAD6E14E3 for ; Tue, 11 Feb 2020 20:38:57 +0000 (UTC) Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id 8179620714 for ; Tue, 11 Feb 2020 20:38:57 +0000 (UTC) Authentication-Results: mail.kernel.org; dkim=fail reason="signature verification failed" (1024-bit key) header.d=bushare.onmicrosoft.com header.i=@bushare.onmicrosoft.com header.b="6eBauvx0" DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 8179620714 Authentication-Results: mail.kernel.org; dmarc=none (p=none dis=none) header.from=bu.edu Authentication-Results: mail.kernel.org; spf=pass smtp.mailfrom=qemu-devel-bounces+patchwork-qemu-devel=patchwork.kernel.org@nongnu.org Received: from localhost ([::1]:57084 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j1cJ6-0003Di-KH for patchwork-qemu-devel@patchwork.kernel.org; Tue, 11 Feb 2020 15:38:56 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:35044) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j1cFx-0006Wi-UV for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:44 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1j1cFv-0008Ku-3g for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:41 -0500 Received: from mail-dm6nam12on2092.outbound.protection.outlook.com ([40.107.243.92]:50848 helo=NAM12-DM6-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1j1cFu-0008HE-T4 for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:39 -0500 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=GVfnk/clVUWMCc6gczy7VIKc+DlAruui7i6sbFdg13Jv8oIb0gLFKtWjuzokVufjAYfmYA4WJIyFJo5aXXFh2+IeZjIk4dayuZULWw47iUMrCazt05dtAxKzn3JsToGuEOAlSDLMlMEn9NaVugv1AIBODFTS6IY0HhWJTygoonUpdlwzjn+OjLMEuvrLk0VIrhkyp4P1xueCf+D85aL0ZTd3Wxz6Q+oE5cMcU7npgDvqgE4IhjxxFG8umkvXkowTNc2BivRlYvYWxfQu/4qqjBHJg23MPkbvjlfuxfrPBDIiH5lAD2JyYbKXRc6hInx1GlRzvYtigZwhoRnPmZncLQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=EidSJguOjA9uQ8reMJ7rGZwKnYrZW8gHg9BjGSzrZk4=; b=YvnY0eLZcWvr9NnYRKA8CqWxWp9w3XSxhlouDNurzVZr7K2UYz2DZdahTRvrcBDng39JfmDuvlJ6Es7UMRdXbOl1RzElQPBC+k9M/lXmutmxFwVQnOyo0OtBlpO5K+g8GrqiGRp5ghEQ+F4qkIZhMJRPBSExQRwaiNiOpVoG7nvOEPmf4MpiyRVoBfAXXcD6LsvFQVqb9JqpDzhw+lzPBFogDaxyTOkE4zV8PL3gYc0o0BiyGfVVLGNFJC73hY8TnItM7Fw0twlZRSKNNcoa3bf271C2EQ7ts9lJ2tDOyZK/x+bhaawEHUMeKoWKM4zUgJ2Q7OK/C6sBp0oFj3IbLA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=bu.edu; dmarc=pass action=none header.from=bu.edu; dkim=pass header.d=bu.edu; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bushare.onmicrosoft.com; s=selector2-bushare-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=EidSJguOjA9uQ8reMJ7rGZwKnYrZW8gHg9BjGSzrZk4=; b=6eBauvx0T+7st6i4LRYKBJU64hsVzB+LnVnV3pQ92I+5Ii+yDTeb51u8AcY+lXL9ev9qJmypCC+C9GZ4ZFobXEKRDyyda1wNLbRQCu73l2Vt5+3/zMRnBAVJGDDEKKtkbf3SFhra9P9zc0iE7t3wYbIu+tsWefpaFz9ZFTXEivI= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=alxndr@bu.edu; Received: from SN6PR03MB3871.namprd03.prod.outlook.com (52.135.102.32) by SN6PR03MB4336.namprd03.prod.outlook.com (20.177.254.75) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2707.27; Tue, 11 Feb 2020 20:35:32 +0000 Received: from SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8]) by SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8%7]) with mapi id 15.20.2707.030; Tue, 11 Feb 2020 20:35:32 +0000 From: Alexander Bulekov To: qemu-devel@nongnu.org Subject: [PATCH v9 11/23] libqos: split qos-test and libqos makefile vars Date: Tue, 11 Feb 2020 15:34:58 -0500 Message-ID: <20200211203510.3534-12-alxndr@bu.edu> X-Mailer: git-send-email 2.25.0 In-Reply-To: <20200211203510.3534-1-alxndr@bu.edu> References: <20200211203510.3534-1-alxndr@bu.edu> X-ClientProxiedBy: BL0PR02CA0124.namprd02.prod.outlook.com (2603:10b6:208:35::29) To SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) MIME-Version: 1.0 Received: from mozz.bu.edu (128.197.127.33) by BL0PR02CA0124.namprd02.prod.outlook.com (2603:10b6:208:35::29) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2707.23 via Frontend Transport; Tue, 11 Feb 2020 20:35:31 +0000 X-Mailer: git-send-email 2.25.0 X-Originating-IP: [128.197.127.33] X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 06e8430c-bde1-44af-205d-08d7af31f05c X-MS-TrafficTypeDiagnostic: SN6PR03MB4336: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:2958; X-Forefront-PRVS: 0310C78181 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10019020)(4636009)(396003)(366004)(136003)(376002)(39860400002)(346002)(199004)(189003)(16526019)(6666004)(1076003)(5660300002)(86362001)(316002)(186003)(786003)(66556008)(54906003)(6916009)(66476007)(6486002)(66946007)(8936002)(478600001)(4326008)(7696005)(52116002)(36756003)(75432002)(2616005)(2906002)(956004)(8676002)(26005)(81166006)(81156014); DIR:OUT; SFP:1102; SCL:1; SRVR:SN6PR03MB4336; H:SN6PR03MB3871.namprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: None (protection.outlook.com: bu.edu does not designate permitted sender hosts) X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: ROxQk3f07rJpGuB/LoMyU1/zWvv5j8u2pXwGEeOobO9PrMDhcGVAzEfbLJcRGmCNAet8OLjGsUz6bDvZNeVZR3N4CGIl0uSizXx9UzA+b/25S8+0fbgpr6usHXd6NjPDWxd3SMfznMMS9OXFWBd7LntvS60d+UlsiDx/x4CuHBYwawf8unxTakJluJu9f3dh6ApsXjLr9xqHI3IBWFZEvpq0X0H6e3rX9z1w/F44Ay1NP4MxC8ZvdJqopZ0NX54ux4p5SfbCOImUkn1YsPsG+2pcc0otgXvKorneWz4OMGAumArnWwh/9u8fZMq9pnUh1Q7XTyqYUfv4Qjk+t6ORsaAOMuCqygXJs1qEOZGGC3VzFHfiDyxLlrnO5We69xRgR5+1ophtDp/tf2dA6AvfBMOpah0KDgsJNsWewfUfqQd3c7PfFxcS6mNrVguptJ5B X-MS-Exchange-AntiSpam-MessageData: GaJwSvPNVsemkDrrDlYFXTKD2iisWPCquxb2jKEzVtILk40+DM2cQb+NFQiYE7vGDkNI6O9shIr9hMPXnYOOENjRISFDNtcqkBVYVDq5uMgIbRwYCG0Pe2W5CCHgC2ceePQUqDgXwnYBlycOZK2lWQ== X-OriginatorOrg: bu.edu X-MS-Exchange-CrossTenant-Network-Message-Id: 06e8430c-bde1-44af-205d-08d7af31f05c X-MS-Exchange-CrossTenant-OriginalArrivalTime: 11 Feb 2020 20:35:31.9191 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: d57d32cc-c121-488f-b07b-dfe705680c71 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: SL5ob1aAePsibpzSXq67hyKOsjFP8z7zjkVkA2yYnl5BwlCBuu0FjDYE7z3n4OCr X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR03MB4336 X-detected-operating-system: by eggs.gnu.org: Windows NT kernel [generic] [fuzzy] X-Received-From: 40.107.243.92 X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Laurent Vivier , Thomas Huth , darren.kenny@oracle.com, Alexander Bulekov , bsd@redhat.com, stefanha@redhat.com, pbonzini@redhat.com, =?utf-8?q?Philippe_Mathieu-Daud?= =?utf-8?q?=C3=A9?= Errors-To: qemu-devel-bounces+patchwork-qemu-devel=patchwork.kernel.org@nongnu.org Sender: "Qemu-devel" Most qos-related objects were specified in the qos-test-obj-y variable. qos-test-obj-y also included qos-test.o which defines a main(). This made it difficult to repurpose qos-test-obj-y to link anything beside tests/qos-test against libqos. This change separates objects that are libqos-specific and ones that are qos-test specific into different variables. Signed-off-by: Alexander Bulekov Reviewed-by: Darren Kenny Reviewed-by: Stefan Hajnoczi Reviewed-by: Philippe Mathieu-Daudé --- tests/qtest/Makefile.include | 71 ++++++++++++++++++------------------ 1 file changed, 36 insertions(+), 35 deletions(-) diff --git a/tests/qtest/Makefile.include b/tests/qtest/Makefile.include index eb0f23b108..838618e6f9 100644 --- a/tests/qtest/Makefile.include +++ b/tests/qtest/Makefile.include @@ -157,52 +157,53 @@ check-qtest-s390x-y += migration-test # libqos / qgraph : libqgraph-obj-y = tests/qtest/libqos/qgraph.o -libqos-obj-y = $(libqgraph-obj-y) tests/qtest/libqos/pci.o tests/qtest/libqos/fw_cfg.o -libqos-obj-y += tests/qtest/libqos/malloc.o -libqos-obj-y += tests/qtest/libqos/libqos.o -libqos-spapr-obj-y = $(libqos-obj-y) tests/qtest/libqos/malloc-spapr.o +libqos-core-obj-y = $(libqgraph-obj-y) tests/qtest/libqos/pci.o tests/qtest/libqos/fw_cfg.o +libqos-core-obj-y += tests/qtest/libqos/malloc.o +libqos-core-obj-y += tests/qtest/libqos/libqos.o +libqos-spapr-obj-y = $(libqos-core-obj-y) tests/qtest/libqos/malloc-spapr.o libqos-spapr-obj-y += tests/qtest/libqos/libqos-spapr.o libqos-spapr-obj-y += tests/qtest/libqos/rtas.o libqos-spapr-obj-y += tests/qtest/libqos/pci-spapr.o -libqos-pc-obj-y = $(libqos-obj-y) tests/qtest/libqos/pci-pc.o +libqos-pc-obj-y = $(libqos-core-obj-y) tests/qtest/libqos/pci-pc.o libqos-pc-obj-y += tests/qtest/libqos/malloc-pc.o tests/qtest/libqos/libqos-pc.o libqos-pc-obj-y += tests/qtest/libqos/ahci.o libqos-usb-obj-y = $(libqos-spapr-obj-y) $(libqos-pc-obj-y) tests/qtest/libqos/usb.o # qos devices: -qos-test-obj-y = tests/qtest/qos-test.o $(libqgraph-obj-y) -qos-test-obj-y += $(libqos-pc-obj-y) $(libqos-spapr-obj-y) -qos-test-obj-y += tests/qtest/libqos/e1000e.o -qos-test-obj-y += tests/qtest/libqos/i2c.o -qos-test-obj-y += tests/qtest/libqos/i2c-imx.o -qos-test-obj-y += tests/qtest/libqos/i2c-omap.o -qos-test-obj-y += tests/qtest/libqos/sdhci.o -qos-test-obj-y += tests/qtest/libqos/tpci200.o -qos-test-obj-y += tests/qtest/libqos/virtio.o -qos-test-obj-$(CONFIG_VIRTFS) += tests/qtest/libqos/virtio-9p.o -qos-test-obj-y += tests/qtest/libqos/virtio-balloon.o -qos-test-obj-y += tests/qtest/libqos/virtio-blk.o -qos-test-obj-y += tests/qtest/libqos/virtio-mmio.o -qos-test-obj-y += tests/qtest/libqos/virtio-net.o -qos-test-obj-y += tests/qtest/libqos/virtio-pci.o -qos-test-obj-y += tests/qtest/libqos/virtio-pci-modern.o -qos-test-obj-y += tests/qtest/libqos/virtio-rng.o -qos-test-obj-y += tests/qtest/libqos/virtio-scsi.o -qos-test-obj-y += tests/qtest/libqos/virtio-serial.o +libqos-obj-y = $(libqgraph-obj-y) +libqos-obj-y += $(libqos-pc-obj-y) $(libqos-spapr-obj-y) +libqos-obj-y += tests/qtest/libqos/e1000e.o +libqos-obj-y += tests/qtest/libqos/i2c.o +libqos-obj-y += tests/qtest/libqos/i2c-imx.o +libqos-obj-y += tests/qtest/libqos/i2c-omap.o +libqos-obj-y += tests/qtest/libqos/sdhci.o +libqos-obj-y += tests/qtest/libqos/tpci200.o +libqos-obj-y += tests/qtest/libqos/virtio.o +libqos-obj-$(CONFIG_VIRTFS) += tests/qtest/libqos/virtio-9p.o +libqos-obj-y += tests/qtest/libqos/virtio-balloon.o +libqos-obj-y += tests/qtest/libqos/virtio-blk.o +libqos-obj-y += tests/qtest/libqos/virtio-mmio.o +libqos-obj-y += tests/qtest/libqos/virtio-net.o +libqos-obj-y += tests/qtest/libqos/virtio-pci.o +libqos-obj-y += tests/qtest/libqos/virtio-pci-modern.o +libqos-obj-y += tests/qtest/libqos/virtio-rng.o +libqos-obj-y += tests/qtest/libqos/virtio-scsi.o +libqos-obj-y += tests/qtest/libqos/virtio-serial.o # qos machines: -qos-test-obj-y += tests/qtest/libqos/aarch64-xlnx-zcu102-machine.o -qos-test-obj-y += tests/qtest/libqos/arm-imx25-pdk-machine.o -qos-test-obj-y += tests/qtest/libqos/arm-n800-machine.o -qos-test-obj-y += tests/qtest/libqos/arm-raspi2-machine.o -qos-test-obj-y += tests/qtest/libqos/arm-sabrelite-machine.o -qos-test-obj-y += tests/qtest/libqos/arm-smdkc210-machine.o -qos-test-obj-y += tests/qtest/libqos/arm-virt-machine.o -qos-test-obj-y += tests/qtest/libqos/arm-xilinx-zynq-a9-machine.o -qos-test-obj-y += tests/qtest/libqos/ppc64_pseries-machine.o -qos-test-obj-y += tests/qtest/libqos/x86_64_pc-machine.o +libqos-obj-y += tests/qtest/libqos/aarch64-xlnx-zcu102-machine.o +libqos-obj-y += tests/qtest/libqos/arm-imx25-pdk-machine.o +libqos-obj-y += tests/qtest/libqos/arm-n800-machine.o +libqos-obj-y += tests/qtest/libqos/arm-raspi2-machine.o +libqos-obj-y += tests/qtest/libqos/arm-sabrelite-machine.o +libqos-obj-y += tests/qtest/libqos/arm-smdkc210-machine.o +libqos-obj-y += tests/qtest/libqos/arm-virt-machine.o +libqos-obj-y += tests/qtest/libqos/arm-xilinx-zynq-a9-machine.o +libqos-obj-y += tests/qtest/libqos/ppc64_pseries-machine.o +libqos-obj-y += tests/qtest/libqos/x86_64_pc-machine.o # qos tests: +qos-test-obj-y += tests/qtest/qos-test.o qos-test-obj-y += tests/qtest/ac97-test.o qos-test-obj-y += tests/qtest/ds1338-test.o qos-test-obj-y += tests/qtest/e1000-test.o @@ -234,7 +235,7 @@ check-unit-y += tests/test-qgraph$(EXESUF) tests/test-qgraph$(EXESUF): tests/test-qgraph.o $(libqgraph-obj-y) check-qtest-generic-y += qos-test -tests/qtest/qos-test$(EXESUF): $(qos-test-obj-y) +tests/qtest/qos-test$(EXESUF): $(qos-test-obj-y) $(libqos-obj-y) # QTest dependencies: tests/qtest/qmp-test$(EXESUF): tests/qtest/qmp-test.o From patchwork Tue Feb 11 20:34:59 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Alexander Bulekov X-Patchwork-Id: 11376857 Return-Path: Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org [172.30.200.123]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 8576714E3 for ; Tue, 11 Feb 2020 20:41:03 +0000 (UTC) Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id 4A36820659 for ; Tue, 11 Feb 2020 20:41:03 +0000 (UTC) Authentication-Results: mail.kernel.org; dkim=fail reason="signature verification failed" (1024-bit key) header.d=bushare.onmicrosoft.com header.i=@bushare.onmicrosoft.com header.b="JGRJvhPw" DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 4A36820659 Authentication-Results: mail.kernel.org; dmarc=none (p=none dis=none) header.from=bu.edu Authentication-Results: mail.kernel.org; spf=pass smtp.mailfrom=qemu-devel-bounces+patchwork-qemu-devel=patchwork.kernel.org@nongnu.org Received: from localhost ([::1]:57122 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j1cL8-0006pF-DX for patchwork-qemu-devel@patchwork.kernel.org; Tue, 11 Feb 2020 15:41:02 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:35098) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j1cFy-0006Xt-Jt for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:46 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1j1cFv-0008Lw-Sq for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:42 -0500 Received: from mail-dm6nam12on2092.outbound.protection.outlook.com ([40.107.243.92]:50848 helo=NAM12-DM6-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1j1cFv-0008HE-8J for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:39 -0500 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=bPgrVqKKQWO3NUKPJ1kw5mRErVU1K/DSA60/ogtGwl2vZ1g2u3K9/iuSwgxDryt+fA1/e4iQ+SCyHJV9UTpvhKnMVL3ZgQDo8DMU+Ry2pbpF+GanOiVNqKw0ZNhn6Pbd2W+otl9dYlJZ1T2zxN9JDvALsa8HF1uaPV9UYih61hP/1NK86HnYzdJSPl1oRCitdwCNN6wcMJ2fnMMbLxTHu0enF7a2Ys6EWuxOaHXEps3Soz1TavyM3KU9AsXB//SLoC6u8DhxgbgM7kZjnTwzP5Jtwco6AAM1zTOzcjOSRrHlrecTM8q6voW8aci+kevWyy/tKYR/o0NrFcOH82x5iw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=R6DjZ5pCytY86TNcPguLvC4URQw1EXIw/v070Xasuh4=; b=bWZQQjgk6RdP1o1VzR72Ezr/j3+J2rXnUV2Srjjd2JsHGh/9Vg1tK7PK/BRZDVH1qrrg2YeQrRUOJYn+TpZ4oQ0thNMlvZrpXw3xaMg7xTZr4JteZ1Xl0U8DzOz0QT9Wa35ZI0XFniT1NmSXOL6EtWqIl+juRWVxft/JPLcQdqj1zCkKoJOWbCVO/6mPjoj8EDaOttir3Zey8prZADFHHytrcgTCMhx8AlZkYAfW708L0nC2S3suyq4XeV31o1Zrb0gKXQZHqneYAn74OoTw5lHKo8Bzeo/XVc4lEQhmjsKkzmCrrgTZD3ivWJpttQW29eu7XLkDUH+uCSN2ph0oxQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=bu.edu; dmarc=pass action=none header.from=bu.edu; dkim=pass header.d=bu.edu; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bushare.onmicrosoft.com; s=selector2-bushare-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=R6DjZ5pCytY86TNcPguLvC4URQw1EXIw/v070Xasuh4=; b=JGRJvhPwTHSKAJRUUCvxTaMhhHKQiEnnKjQnI+dOsbl/EnEw/nV2x/Upub6NBPSKzgbkCS0umxqVUez6fez2H6em8yXwAcAKe8riekfjC3PSoGWz/Kcj6dzCRnrmRqhbgWVrEbu6+1TTb0hDfWaZrBDSjMyAKYZ5c+QAcYwOw3s= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=alxndr@bu.edu; Received: from SN6PR03MB3871.namprd03.prod.outlook.com (52.135.102.32) by SN6PR03MB4336.namprd03.prod.outlook.com (20.177.254.75) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2707.27; Tue, 11 Feb 2020 20:35:33 +0000 Received: from SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8]) by SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8%7]) with mapi id 15.20.2707.030; Tue, 11 Feb 2020 20:35:33 +0000 From: Alexander Bulekov To: qemu-devel@nongnu.org Subject: [PATCH v9 12/23] libqos: move useful qos-test funcs to qos_external Date: Tue, 11 Feb 2020 15:34:59 -0500 Message-ID: <20200211203510.3534-13-alxndr@bu.edu> X-Mailer: git-send-email 2.25.0 In-Reply-To: <20200211203510.3534-1-alxndr@bu.edu> References: <20200211203510.3534-1-alxndr@bu.edu> X-ClientProxiedBy: BL0PR02CA0124.namprd02.prod.outlook.com (2603:10b6:208:35::29) To SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) MIME-Version: 1.0 Received: from mozz.bu.edu (128.197.127.33) by BL0PR02CA0124.namprd02.prod.outlook.com (2603:10b6:208:35::29) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2707.23 via Frontend Transport; Tue, 11 Feb 2020 20:35:32 +0000 X-Mailer: git-send-email 2.25.0 X-Originating-IP: [128.197.127.33] X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: d2e2db65-2471-4798-7087-08d7af31f0f8 X-MS-TrafficTypeDiagnostic: SN6PR03MB4336: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:2887; X-Forefront-PRVS: 0310C78181 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10019020)(4636009)(396003)(366004)(136003)(376002)(39860400002)(346002)(199004)(189003)(16526019)(6666004)(1076003)(5660300002)(86362001)(316002)(186003)(786003)(66556008)(54906003)(6916009)(66476007)(6486002)(66946007)(8936002)(478600001)(4326008)(7696005)(52116002)(36756003)(75432002)(2616005)(2906002)(30864003)(956004)(8676002)(26005)(81166006)(81156014)(2004002); DIR:OUT; SFP:1102; SCL:1; SRVR:SN6PR03MB4336; H:SN6PR03MB3871.namprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: None (protection.outlook.com: bu.edu does not designate permitted sender hosts) X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-MS-Exchange-AntiSpam-MessageData: e7rTlTbjEJU9XUHZOcYKMDM/GhnU6tnagzZ6lMbc38iCFSIjE8KfHlldByKkUVxqcxKStuekVRBmBzEsUD2JjgUAVJHi+erMXzxhrzRvZm7THytgBl1Qfv2jGLFFMdhR7ZUVCsVEjQhqFKewFnb30A== X-OriginatorOrg: bu.edu X-MS-Exchange-CrossTenant-Network-Message-Id: d2e2db65-2471-4798-7087-08d7af31f0f8 X-MS-Exchange-CrossTenant-OriginalArrivalTime: 11 Feb 2020 20:35:32.9515 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: d57d32cc-c121-488f-b07b-dfe705680c71 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: ROAiWx67KZD+NBaWeJgNTrninq78wzhaFSbm3Vdg2GXTVKm4VCQw0YoCgj4VTA/7 X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR03MB4336 X-detected-operating-system: by eggs.gnu.org: Windows NT kernel [generic] [fuzzy] X-Received-From: 40.107.243.92 X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Laurent Vivier , Thomas Huth , darren.kenny@oracle.com, Alexander Bulekov , bsd@redhat.com, stefanha@redhat.com, pbonzini@redhat.com, =?utf-8?q?Philippe_Mathieu-Daud?= =?utf-8?q?=C3=A9?= Errors-To: qemu-devel-bounces+patchwork-qemu-devel=patchwork.kernel.org@nongnu.org Sender: "Qemu-devel" The moved functions are not specific to qos-test and might be useful elsewhere. For example the virtual-device fuzzer makes use of them for qos-assisted fuzz-targets. Signed-off-by: Alexander Bulekov Reviewed-by: Stefan Hajnoczi Reviewed-by: Philippe Mathieu-Daudé Reviewed-by: Darren Kenny --- tests/qtest/Makefile.include | 1 + tests/qtest/libqos/qos_external.c | 168 ++++++++++++++++++++++++++++++ tests/qtest/libqos/qos_external.h | 28 +++++ tests/qtest/qos-test.c | 132 +---------------------- 4 files changed, 198 insertions(+), 131 deletions(-) create mode 100644 tests/qtest/libqos/qos_external.c create mode 100644 tests/qtest/libqos/qos_external.h diff --git a/tests/qtest/Makefile.include b/tests/qtest/Makefile.include index 838618e6f9..e769c1ad70 100644 --- a/tests/qtest/Makefile.include +++ b/tests/qtest/Makefile.include @@ -172,6 +172,7 @@ libqos-usb-obj-y = $(libqos-spapr-obj-y) $(libqos-pc-obj-y) tests/qtest/libqos/u # qos devices: libqos-obj-y = $(libqgraph-obj-y) libqos-obj-y += $(libqos-pc-obj-y) $(libqos-spapr-obj-y) +libqos-obj-y += tests/qtest/libqos/qos_external.o libqos-obj-y += tests/qtest/libqos/e1000e.o libqos-obj-y += tests/qtest/libqos/i2c.o libqos-obj-y += tests/qtest/libqos/i2c-imx.o diff --git a/tests/qtest/libqos/qos_external.c b/tests/qtest/libqos/qos_external.c new file mode 100644 index 0000000000..398556dde0 --- /dev/null +++ b/tests/qtest/libqos/qos_external.c @@ -0,0 +1,168 @@ +/* + * libqos driver framework + * + * Copyright (c) 2018 Emanuele Giuseppe Esposito + * + * This library is free software; you can redistribute it and/or + * modify it under the terms of the GNU Lesser General Public + * License version 2 as published by the Free Software Foundation. + * + * This library is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU + * Lesser General Public License for more details. + * + * You should have received a copy of the GNU Lesser General Public + * License along with this library; if not, see + */ + +#include "qemu/osdep.h" +#include +#include "libqtest.h" +#include "qapi/qmp/qdict.h" +#include "qapi/qmp/qbool.h" +#include "qapi/qmp/qstring.h" +#include "qemu/module.h" +#include "qapi/qmp/qlist.h" +#include "libqos/malloc.h" +#include "libqos/qgraph.h" +#include "libqos/qgraph_internal.h" +#include "libqos/qos_external.h" + + + +void apply_to_node(const char *name, bool is_machine, bool is_abstract) +{ + char *machine_name = NULL; + if (is_machine) { + const char *arch = qtest_get_arch(); + machine_name = g_strconcat(arch, "/", name, NULL); + name = machine_name; + } + qos_graph_node_set_availability(name, true); + if (is_abstract) { + qos_delete_cmd_line(name); + } + g_free(machine_name); +} + +/** + * apply_to_qlist(): using QMP queries QEMU for a list of + * machines and devices available, and sets the respective node + * as true. If a node is found, also all its produced and contained + * child are marked available. + * + * See qos_graph_node_set_availability() for more info + */ +void apply_to_qlist(QList *list, bool is_machine) +{ + const QListEntry *p; + const char *name; + bool abstract; + QDict *minfo; + QObject *qobj; + QString *qstr; + QBool *qbool; + + for (p = qlist_first(list); p; p = qlist_next(p)) { + minfo = qobject_to(QDict, qlist_entry_obj(p)); + qobj = qdict_get(minfo, "name"); + qstr = qobject_to(QString, qobj); + name = qstring_get_str(qstr); + + qobj = qdict_get(minfo, "abstract"); + if (qobj) { + qbool = qobject_to(QBool, qobj); + abstract = qbool_get_bool(qbool); + } else { + abstract = false; + } + + apply_to_node(name, is_machine, abstract); + qobj = qdict_get(minfo, "alias"); + if (qobj) { + qstr = qobject_to(QString, qobj); + name = qstring_get_str(qstr); + apply_to_node(name, is_machine, abstract); + } + } +} + +QGuestAllocator *get_machine_allocator(QOSGraphObject *obj) +{ + return obj->get_driver(obj, "memory"); +} + +/** + * allocate_objects(): given an array of nodes @arg, + * walks the path invoking all constructors and + * passing the corresponding parameter in order to + * continue the objects allocation. + * Once the test is reached, return the object it consumes. + * + * Since the machine and QEDGE_CONSUMED_BY nodes allocate + * memory in the constructor, g_test_queue_destroy is used so + * that after execution they can be safely free'd. (The test's + * ->before callback is also welcome to use g_test_queue_destroy). + * + * Note: as specified in walk_path() too, @arg is an array of + * char *, where arg[0] is a pointer to the command line + * string that will be used to properly start QEMU when executing + * the test, and the remaining elements represent the actual objects + * that will be allocated. + */ +void *allocate_objects(QTestState *qts, char **path, QGuestAllocator **p_alloc) +{ + int current = 0; + QGuestAllocator *alloc; + QOSGraphObject *parent = NULL; + QOSGraphEdge *edge; + QOSGraphNode *node; + void *edge_arg; + void *obj; + + node = qos_graph_get_node(path[current]); + g_assert(node->type == QNODE_MACHINE); + + obj = qos_machine_new(node, qts); + qos_object_queue_destroy(obj); + + alloc = get_machine_allocator(obj); + if (p_alloc) { + *p_alloc = alloc; + } + + for (;;) { + if (node->type != QNODE_INTERFACE) { + qos_object_start_hw(obj); + parent = obj; + } + + /* follow edge and get object for next node constructor */ + current++; + edge = qos_graph_get_edge(path[current - 1], path[current]); + node = qos_graph_get_node(path[current]); + + if (node->type == QNODE_TEST) { + g_assert(qos_graph_edge_get_type(edge) == QEDGE_CONSUMED_BY); + return obj; + } + + switch (qos_graph_edge_get_type(edge)) { + case QEDGE_PRODUCES: + obj = parent->get_driver(parent, path[current]); + break; + + case QEDGE_CONSUMED_BY: + edge_arg = qos_graph_edge_get_arg(edge); + obj = qos_driver_new(node, obj, alloc, edge_arg); + qos_object_queue_destroy(obj); + break; + + case QEDGE_CONTAINS: + obj = parent->get_device(parent, path[current]); + break; + } + } +} + diff --git a/tests/qtest/libqos/qos_external.h b/tests/qtest/libqos/qos_external.h new file mode 100644 index 0000000000..7b44930c55 --- /dev/null +++ b/tests/qtest/libqos/qos_external.h @@ -0,0 +1,28 @@ +/* + * libqos driver framework + * + * Copyright (c) 2018 Emanuele Giuseppe Esposito + * + * This library is free software; you can redistribute it and/or + * modify it under the terms of the GNU Lesser General Public + * License version 2 as published by the Free Software Foundation. + * + * This library is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU + * Lesser General Public License for more details. + * + * You should have received a copy of the GNU Lesser General Public + * License along with this library; if not, see + */ + +#ifndef QOS_EXTERNAL_H +#define QOS_EXTERNAL_H +#include "libqos/qgraph.h" + +void apply_to_node(const char *name, bool is_machine, bool is_abstract); +void apply_to_qlist(QList *list, bool is_machine); +QGuestAllocator *get_machine_allocator(QOSGraphObject *obj); +void *allocate_objects(QTestState *qts, char **path, QGuestAllocator **p_alloc); + +#endif diff --git a/tests/qtest/qos-test.c b/tests/qtest/qos-test.c index fd70d73ea5..ad193f43a5 100644 --- a/tests/qtest/qos-test.c +++ b/tests/qtest/qos-test.c @@ -27,65 +27,11 @@ #include "libqos/malloc.h" #include "libqos/qgraph.h" #include "libqos/qgraph_internal.h" +#include "libqos/qos_external.h" static char *old_path; -static void apply_to_node(const char *name, bool is_machine, bool is_abstract) -{ - char *machine_name = NULL; - if (is_machine) { - const char *arch = qtest_get_arch(); - machine_name = g_strconcat(arch, "/", name, NULL); - name = machine_name; - } - qos_graph_node_set_availability(name, true); - if (is_abstract) { - qos_delete_cmd_line(name); - } - g_free(machine_name); -} -/** - * apply_to_qlist(): using QMP queries QEMU for a list of - * machines and devices available, and sets the respective node - * as true. If a node is found, also all its produced and contained - * child are marked available. - * - * See qos_graph_node_set_availability() for more info - */ -static void apply_to_qlist(QList *list, bool is_machine) -{ - const QListEntry *p; - const char *name; - bool abstract; - QDict *minfo; - QObject *qobj; - QString *qstr; - QBool *qbool; - - for (p = qlist_first(list); p; p = qlist_next(p)) { - minfo = qobject_to(QDict, qlist_entry_obj(p)); - qobj = qdict_get(minfo, "name"); - qstr = qobject_to(QString, qobj); - name = qstring_get_str(qstr); - - qobj = qdict_get(minfo, "abstract"); - if (qobj) { - qbool = qobject_to(QBool, qobj); - abstract = qbool_get_bool(qbool); - } else { - abstract = false; - } - - apply_to_node(name, is_machine, abstract); - qobj = qdict_get(minfo, "alias"); - if (qobj) { - qstr = qobject_to(QString, qobj); - name = qstring_get_str(qstr); - apply_to_node(name, is_machine, abstract); - } - } -} /** * qos_set_machines_devices_available(): sets availability of qgraph @@ -129,10 +75,6 @@ static void qos_set_machines_devices_available(void) qobject_unref(response); } -static QGuestAllocator *get_machine_allocator(QOSGraphObject *obj) -{ - return obj->get_driver(obj, "memory"); -} static void restart_qemu_or_continue(char *path) { @@ -159,78 +101,6 @@ void qos_invalidate_command_line(void) old_path = NULL; } -/** - * allocate_objects(): given an array of nodes @arg, - * walks the path invoking all constructors and - * passing the corresponding parameter in order to - * continue the objects allocation. - * Once the test is reached, return the object it consumes. - * - * Since the machine and QEDGE_CONSUMED_BY nodes allocate - * memory in the constructor, g_test_queue_destroy is used so - * that after execution they can be safely free'd. (The test's - * ->before callback is also welcome to use g_test_queue_destroy). - * - * Note: as specified in walk_path() too, @arg is an array of - * char *, where arg[0] is a pointer to the command line - * string that will be used to properly start QEMU when executing - * the test, and the remaining elements represent the actual objects - * that will be allocated. - */ -static void *allocate_objects(QTestState *qts, char **path, QGuestAllocator **p_alloc) -{ - int current = 0; - QGuestAllocator *alloc; - QOSGraphObject *parent = NULL; - QOSGraphEdge *edge; - QOSGraphNode *node; - void *edge_arg; - void *obj; - - node = qos_graph_get_node(path[current]); - g_assert(node->type == QNODE_MACHINE); - - obj = qos_machine_new(node, qts); - qos_object_queue_destroy(obj); - - alloc = get_machine_allocator(obj); - if (p_alloc) { - *p_alloc = alloc; - } - - for (;;) { - if (node->type != QNODE_INTERFACE) { - qos_object_start_hw(obj); - parent = obj; - } - - /* follow edge and get object for next node constructor */ - current++; - edge = qos_graph_get_edge(path[current - 1], path[current]); - node = qos_graph_get_node(path[current]); - - if (node->type == QNODE_TEST) { - g_assert(qos_graph_edge_get_type(edge) == QEDGE_CONSUMED_BY); - return obj; - } - - switch (qos_graph_edge_get_type(edge)) { - case QEDGE_PRODUCES: - obj = parent->get_driver(parent, path[current]); - break; - - case QEDGE_CONSUMED_BY: - edge_arg = qos_graph_edge_get_arg(edge); - obj = qos_driver_new(node, obj, alloc, edge_arg); - qos_object_queue_destroy(obj); - break; - - case QEDGE_CONTAINS: - obj = parent->get_device(parent, path[current]); - break; - } - } -} /* The argument to run_one_test, which is the test function that is registered * with GTest, is a vector of strings. The first item is the initial command From patchwork Tue Feb 11 20:35:00 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Alexander Bulekov X-Patchwork-Id: 11376861 Return-Path: Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org [172.30.200.123]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 5216A139A for ; Tue, 11 Feb 2020 20:41:47 +0000 (UTC) Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id 16FE620659 for ; Tue, 11 Feb 2020 20:41:47 +0000 (UTC) Authentication-Results: mail.kernel.org; dkim=fail reason="signature verification failed" (1024-bit key) header.d=bushare.onmicrosoft.com header.i=@bushare.onmicrosoft.com header.b="yLcbSYUH" DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 16FE620659 Authentication-Results: mail.kernel.org; dmarc=none (p=none dis=none) header.from=bu.edu Authentication-Results: mail.kernel.org; spf=pass smtp.mailfrom=qemu-devel-bounces+patchwork-qemu-devel=patchwork.kernel.org@nongnu.org Received: from localhost ([::1]:57128 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j1cLq-0007mf-7v for patchwork-qemu-devel@patchwork.kernel.org; Tue, 11 Feb 2020 15:41:46 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:35246) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j1cG1-0006aI-AM for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:49 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1j1cFy-0008P8-1k for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:45 -0500 Received: from mail-dm6nam12on2092.outbound.protection.outlook.com ([40.107.243.92]:50848 helo=NAM12-DM6-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1j1cFw-0008HE-Gc for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:41 -0500 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=Au+/ZP8QBPu87LcsbSkoqXWwfb3z+kjciFMXT4DM2AwdpTMRr9UpNYTdSzEcioAwokJ/ZyfVzJrvqNkN/1kko+LTOq3aq5p4u7NAUymRLxnYGGl+eWcNn8yhioOGaccuGxpBjUvmD6drsdkytJfM7o+n34mUPYfmiLE4FtiSBl/8dXYI+VkTTInDvjc0yhNEqs57JlUfiHJ0cLG1WlJofr3ZeKXbVgV7IZg2eojoK3dpB7uzsahucDRB5aEennZ3UACJDywB2BvhFtm6IcQ9ecz+0q1Mf1m/uA6RGWOQqQghFgFU5w3Pgx5K/KNIHeyTAe5VlOSSKSceaTm8xIqH7A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=W51U/mRMhOqJUVCnkw55JJ/yY5ywTkjuJvqMbOArqhg=; b=b97Wkxd7fvWOQdOa0BgYe3Sa9amjBuH6934conzJ3hoWjd0SaH79MU9+FLgxTM2T1GNSMuxp3VwjojrnyGK+hMuRYsI2mNTtYu+GIkrQX0JZvwvB4Zgikogc66l92trq9GXoL8Qnjg3UyyrzxQsWNmwoa4GRQv3uZv3bU4F5iAFZiZ2DlCGbJ63kdI0UntW+a4ShkqowSufnGVMHCWXITDANuAP7rauh/7w6Ip8uprqDTnNerQ6BV/AvcPbKe0OONycmVWJoq73q/5ZhEK+4EdmfqPWJm467O8J/wjVsSccnj70ko6dQYstlpL+P5SJP9fLR33LIzSJ5/Xas2+nxPw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=bu.edu; dmarc=pass action=none header.from=bu.edu; dkim=pass header.d=bu.edu; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bushare.onmicrosoft.com; s=selector2-bushare-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=W51U/mRMhOqJUVCnkw55JJ/yY5ywTkjuJvqMbOArqhg=; b=yLcbSYUHQBzWKQ5VmDcGJtUBJ35RXwItZLAIJ0P24lFc3y35AXmLzHqgcySIuXJVDP3FBtqgipykOM6JVZLwedcvMg3q0MZhaIMa9+wrzg61gzO7PXlmtiydjlRv1dmRAETxRAa+DzsVMfANaAniPWtYiF8gZf4IaG+2FujTgwo= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=alxndr@bu.edu; Received: from SN6PR03MB3871.namprd03.prod.outlook.com (52.135.102.32) by SN6PR03MB4336.namprd03.prod.outlook.com (20.177.254.75) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2707.27; Tue, 11 Feb 2020 20:35:34 +0000 Received: from SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8]) by SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8%7]) with mapi id 15.20.2707.030; Tue, 11 Feb 2020 20:35:34 +0000 From: Alexander Bulekov To: qemu-devel@nongnu.org Subject: [PATCH v9 13/23] fuzz: add fuzzer skeleton Date: Tue, 11 Feb 2020 15:35:00 -0500 Message-ID: <20200211203510.3534-14-alxndr@bu.edu> X-Mailer: git-send-email 2.25.0 In-Reply-To: <20200211203510.3534-1-alxndr@bu.edu> References: <20200211203510.3534-1-alxndr@bu.edu> X-ClientProxiedBy: BL0PR02CA0124.namprd02.prod.outlook.com (2603:10b6:208:35::29) To SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) MIME-Version: 1.0 Received: from mozz.bu.edu (128.197.127.33) by BL0PR02CA0124.namprd02.prod.outlook.com (2603:10b6:208:35::29) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2707.23 via Frontend Transport; Tue, 11 Feb 2020 20:35:33 +0000 X-Mailer: git-send-email 2.25.0 X-Originating-IP: [128.197.127.33] X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 4a2bd1dd-e098-4004-b0b0-08d7af31f181 X-MS-TrafficTypeDiagnostic: SN6PR03MB4336: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:2512; X-Forefront-PRVS: 0310C78181 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10019020)(4636009)(396003)(366004)(136003)(376002)(39860400002)(346002)(199004)(189003)(16526019)(6666004)(1076003)(5660300002)(86362001)(316002)(186003)(786003)(66556008)(54906003)(6916009)(66476007)(6486002)(66946007)(8936002)(478600001)(4326008)(7696005)(52116002)(36756003)(75432002)(2616005)(2906002)(956004)(8676002)(26005)(81166006)(81156014); DIR:OUT; SFP:1102; SCL:1; SRVR:SN6PR03MB4336; H:SN6PR03MB3871.namprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: None (protection.outlook.com: bu.edu does not designate permitted sender hosts) X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 7Zbnjw6Awf6KfvZgpxIIaJ4gWjABq0d2LiOQzGCSxlS7hxOPtRkpD5Fe4DOuwnSLkJLBbseSQwooX5Fvf9ZsP6ue6SRrzYKnJfNpHTGE0XAPOk++xptmGPL5eyQg2IgWWQRBHuyskbUwQlY2qVeVB5gJXVB1vDkgXAkFyZfEM9ScjyACIvjVZEeDjNWLqpg74CIMX5fJbw4q1CPKyM5H+59EFY0nsTN4g4d4xj2glfUEqhz/Ht2LvrXiJH3XSZmWAA1a61kg+IaV6MkeD13ZKgyTDMcLJvOihpXfjOqsmWeLvgFiBJMDO8bkaih8Bg2/zkFUjSMWsaSNNv6iLtSYcFgn9kL550NiRgqAAzxz+tmS2ZqMPCwA1wiRpATHnN9B/9co5I5U5V/SmQ0/1pLoZWjwOPpweJer4t5/OW2qqOs3dlIdiMKCwEIkUcb6i5j3 X-MS-Exchange-AntiSpam-MessageData: 6nR8rXZAfvSFny/DbD4X3iyyvmYlqlWtTJeOrCNJPe6uUw8o0J640Y5Vu8sZDI4gSPYcwEw8GOhtAE47z95oYLCQBRXI16WmvWD3Rqvf2k0XFB2xCR01bPAlE6orlSjXXbFGDTIGqBHMFuU2MkJuPA== X-OriginatorOrg: bu.edu X-MS-Exchange-CrossTenant-Network-Message-Id: 4a2bd1dd-e098-4004-b0b0-08d7af31f181 X-MS-Exchange-CrossTenant-OriginalArrivalTime: 11 Feb 2020 20:35:33.8000 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: d57d32cc-c121-488f-b07b-dfe705680c71 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: 4JGMw9rT56WMDaIP1fg1ooYhxLY+jSs2Lxj2Ue0Kvh4DJbGJcHLzPYha5QG7iXgW X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR03MB4336 X-detected-operating-system: by eggs.gnu.org: Windows NT kernel [generic] [fuzzy] X-Received-From: 40.107.243.92 X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Laurent Vivier , Thomas Huth , darren.kenny@oracle.com, Alexander Bulekov , bsd@redhat.com, stefanha@redhat.com, pbonzini@redhat.com Errors-To: qemu-devel-bounces+patchwork-qemu-devel=patchwork.kernel.org@nongnu.org Sender: "Qemu-devel" tests/fuzz/fuzz.c serves as the entry point for the virtual-device fuzzer. Namely, libfuzzer invokes the LLVMFuzzerInitialize and LLVMFuzzerTestOneInput functions, both of which are defined in this file. This change adds a "FuzzTarget" struct, along with the fuzz_add_target function, which should be used to define new fuzz targets. Signed-off-by: Alexander Bulekov Reviewed-by: Stefan Hajnoczi Reviewed-by: Darren Kenny --- tests/qtest/fuzz/Makefile.include | 6 + tests/qtest/fuzz/fuzz.c | 179 ++++++++++++++++++++++++++++++ tests/qtest/fuzz/fuzz.h | 95 ++++++++++++++++ 3 files changed, 280 insertions(+) create mode 100644 tests/qtest/fuzz/Makefile.include create mode 100644 tests/qtest/fuzz/fuzz.c create mode 100644 tests/qtest/fuzz/fuzz.h diff --git a/tests/qtest/fuzz/Makefile.include b/tests/qtest/fuzz/Makefile.include new file mode 100644 index 0000000000..8632bb89f4 --- /dev/null +++ b/tests/qtest/fuzz/Makefile.include @@ -0,0 +1,6 @@ +QEMU_PROG_FUZZ=qemu-fuzz-$(TARGET_NAME)$(EXESUF) + +fuzz-obj-y += tests/qtest/libqtest.o +fuzz-obj-y += tests/qtest/fuzz/fuzz.o # Fuzzer skeleton + +FUZZ_CFLAGS += -I$(SRC_PATH)/tests -I$(SRC_PATH)/tests/qtest diff --git a/tests/qtest/fuzz/fuzz.c b/tests/qtest/fuzz/fuzz.c new file mode 100644 index 0000000000..0d78ac8d36 --- /dev/null +++ b/tests/qtest/fuzz/fuzz.c @@ -0,0 +1,179 @@ +/* + * fuzzing driver + * + * Copyright Red Hat Inc., 2019 + * + * Authors: + * Alexander Bulekov + * + * This work is licensed under the terms of the GNU GPL, version 2 or later. + * See the COPYING file in the top-level directory. + * + */ + +#include "qemu/osdep.h" + +#include + +#include "sysemu/qtest.h" +#include "sysemu/runstate.h" +#include "sysemu/sysemu.h" +#include "qemu/main-loop.h" +#include "tests/qtest/libqtest.h" +#include "tests/qtest/libqos/qgraph.h" +#include "fuzz.h" + +#define MAX_EVENT_LOOPS 10 + +typedef struct FuzzTargetState { + FuzzTarget *target; + QSLIST_ENTRY(FuzzTargetState) target_list; +} FuzzTargetState; + +typedef QSLIST_HEAD(, FuzzTargetState) FuzzTargetList; + +static const char *fuzz_arch = TARGET_NAME; + +static FuzzTargetList *fuzz_target_list; +static FuzzTarget *fuzz_target; +static QTestState *fuzz_qts; + + + +void flush_events(QTestState *s) +{ + int i = MAX_EVENT_LOOPS; + while (g_main_context_pending(NULL) && i-- > 0) { + main_loop_wait(false); + } +} + +static QTestState *qtest_setup(void) +{ + qtest_server_set_send_handler(&qtest_client_inproc_recv, &fuzz_qts); + return qtest_inproc_init(&fuzz_qts, false, fuzz_arch, + &qtest_server_inproc_recv); +} + +void fuzz_add_target(const FuzzTarget *target) +{ + FuzzTargetState *tmp; + FuzzTargetState *target_state; + if (!fuzz_target_list) { + fuzz_target_list = g_new0(FuzzTargetList, 1); + } + + QSLIST_FOREACH(tmp, fuzz_target_list, target_list) { + if (g_strcmp0(tmp->target->name, target->name) == 0) { + fprintf(stderr, "Error: Fuzz target name %s already in use\n", + target->name); + abort(); + } + } + target_state = g_new0(FuzzTargetState, 1); + target_state->target = g_new0(FuzzTarget, 1); + *(target_state->target) = *target; + QSLIST_INSERT_HEAD(fuzz_target_list, target_state, target_list); +} + + + +static void usage(char *path) +{ + printf("Usage: %s --fuzz-target=FUZZ_TARGET [LIBFUZZER ARGUMENTS]\n", path); + printf("where FUZZ_TARGET is one of:\n"); + FuzzTargetState *tmp; + if (!fuzz_target_list) { + fprintf(stderr, "Fuzz target list not initialized\n"); + abort(); + } + QSLIST_FOREACH(tmp, fuzz_target_list, target_list) { + printf(" * %s : %s\n", tmp->target->name, + tmp->target->description); + } + exit(0); +} + +static FuzzTarget *fuzz_get_target(char* name) +{ + FuzzTargetState *tmp; + if (!fuzz_target_list) { + fprintf(stderr, "Fuzz target list not initialized\n"); + abort(); + } + + QSLIST_FOREACH(tmp, fuzz_target_list, target_list) { + if (strcmp(tmp->target->name, name) == 0) { + return tmp->target; + } + } + return NULL; +} + + +/* Executed for each fuzzing-input */ +int LLVMFuzzerTestOneInput(const unsigned char *Data, size_t Size) +{ + /* + * Do the pre-fuzz-initialization before the first fuzzing iteration, + * instead of before the actual fuzz loop. This is needed since libfuzzer + * may fork off additional workers, prior to the fuzzing loop, and if + * pre_fuzz() sets up e.g. shared memory, this should be done for the + * individual worker processes + */ + static int pre_fuzz_done; + if (!pre_fuzz_done && fuzz_target->pre_fuzz) { + fuzz_target->pre_fuzz(fuzz_qts); + pre_fuzz_done = true; + } + + fuzz_target->fuzz(fuzz_qts, Data, Size); + return 0; +} + +/* Executed once, prior to fuzzing */ +int LLVMFuzzerInitialize(int *argc, char ***argv, char ***envp) +{ + + char *target_name; + + /* Initialize qgraph and modules */ + qos_graph_init(); + module_call_init(MODULE_INIT_FUZZ_TARGET); + module_call_init(MODULE_INIT_QOM); + module_call_init(MODULE_INIT_LIBQOS); + + if (*argc <= 1) { + usage(**argv); + } + + /* Identify the fuzz target */ + target_name = (*argv)[1]; + if (!strstr(target_name, "--fuzz-target=")) { + usage(**argv); + } + + target_name += strlen("--fuzz-target="); + + fuzz_target = fuzz_get_target(target_name); + if (!fuzz_target) { + usage(**argv); + } + + fuzz_qts = qtest_setup(); + + if (fuzz_target->pre_vm_init) { + fuzz_target->pre_vm_init(); + } + + /* Run QEMU's softmmu main with the fuzz-target dependent arguments */ + const char *init_cmdline = fuzz_target->get_init_cmdline(fuzz_target); + + /* Split the runcmd into an argv and argc */ + wordexp_t result; + wordexp(init_cmdline, &result, 0); + + qemu_init(result.we_wordc, result.we_wordv, NULL); + + return 0; +} diff --git a/tests/qtest/fuzz/fuzz.h b/tests/qtest/fuzz/fuzz.h new file mode 100644 index 0000000000..03901d414e --- /dev/null +++ b/tests/qtest/fuzz/fuzz.h @@ -0,0 +1,95 @@ +/* + * fuzzing driver + * + * Copyright Red Hat Inc., 2019 + * + * Authors: + * Alexander Bulekov + * + * This work is licensed under the terms of the GNU GPL, version 2 or later. + * See the COPYING file in the top-level directory. + * + */ + +#ifndef FUZZER_H_ +#define FUZZER_H_ + +#include "qemu/osdep.h" +#include "qemu/units.h" +#include "qapi/error.h" + +#include "tests/qtest/libqtest.h" + +/** + * A libfuzzer fuzzing target + * + * The QEMU fuzzing binary is built with all available targets, each + * with a unique @name that can be specified on the command-line to + * select which target should run. + * + * A target must implement ->fuzz() to process a random input. If QEMU + * crashes in ->fuzz() then libfuzzer will record a failure. + * + * Fuzzing targets are registered with fuzz_add_target(): + * + * static const FuzzTarget fuzz_target = { + * .name = "my-device-fifo", + * .description = "Fuzz the FIFO buffer registers of my-device", + * ... + * }; + * + * static void register_fuzz_target(void) + * { + * fuzz_add_target(&fuzz_target); + * } + * fuzz_target_init(register_fuzz_target); + */ +typedef struct FuzzTarget { + const char *name; /* target identifier (passed to --fuzz-target=)*/ + const char *description; /* help text */ + + + /* + * returns the arg-list that is passed to qemu/softmmu init() + * Cannot be NULL + */ + const char* (*get_init_cmdline)(struct FuzzTarget *); + + /* + * will run once, prior to running qemu/softmmu init. + * eg: set up shared-memory for communication with the child-process + * Can be NULL + */ + void(*pre_vm_init)(void); + + /* + * will run once, after QEMU has been initialized, prior to the fuzz-loop. + * eg: detect the memory map + * Can be NULL + */ + void(*pre_fuzz)(QTestState *); + + /* + * accepts and executes an input from libfuzzer. this is repeatedly + * executed during the fuzzing loop. Its should handle setup, input + * execution and cleanup. + * Cannot be NULL + */ + void(*fuzz)(QTestState *, const unsigned char *, size_t); + +} FuzzTarget; + +void flush_events(QTestState *); +void reboot(QTestState *); + +/* + * makes a copy of *target and adds it to the target-list. + * i.e. fine to set up target on the caller's stack + */ +void fuzz_add_target(const FuzzTarget *target); + +int LLVMFuzzerTestOneInput(const unsigned char *Data, size_t Size); +int LLVMFuzzerInitialize(int *argc, char ***argv, char ***envp); + +#endif + From patchwork Tue Feb 11 20:35:01 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Alexander Bulekov X-Patchwork-Id: 11376881 Return-Path: Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org [172.30.200.123]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id E62EE139A for ; Tue, 11 Feb 2020 20:48:57 +0000 (UTC) Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id BC0A020659 for ; Tue, 11 Feb 2020 20:48:57 +0000 (UTC) Authentication-Results: mail.kernel.org; dkim=fail reason="signature verification failed" (1024-bit key) header.d=bushare.onmicrosoft.com header.i=@bushare.onmicrosoft.com header.b="GnSS/sns" DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org BC0A020659 Authentication-Results: mail.kernel.org; dmarc=none (p=none dis=none) header.from=bu.edu Authentication-Results: mail.kernel.org; spf=pass smtp.mailfrom=qemu-devel-bounces+patchwork-qemu-devel=patchwork.kernel.org@nongnu.org Received: from localhost ([::1]:57232 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j1cSn-0000Ro-0D for patchwork-qemu-devel@patchwork.kernel.org; Tue, 11 Feb 2020 15:48:57 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:35395) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j1cG3-0006fG-U8 for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:49 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1j1cFz-0008S9-06 for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:47 -0500 Received: from mail-eopbgr690106.outbound.protection.outlook.com ([40.107.69.106]:43233 helo=NAM04-CO1-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1j1cFy-0008My-D5 for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:42 -0500 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=A32sUcqgl70YUsuFqn4vC4ciNpXt2rwQpzz5L8X7n2KuIwGxChU8Rn/kZ7qifV9DXiWpnX+f7HFHHqcfWLjy3W2+yxkEW/9+1RYqlR75I0Y5yOagE+wUdW0MqvtCo0vExZyM+byqJyNp2+gOrrcoHJjfVTwEHZvDS5fbOLoF0AICXg0nvq1NU1JlzKEcGIuOnk/ZNs4NDAMvLuRqTUSRn27on6GOvxNSTPbZ2rwMpD7FkKt3ecl4XGfiVnjVm3pou+3yTdri9Rru+IN80DuHv6cKyzflL9EXQYEOWKP7f/7zn8T1L2BfWlTyiosF/BZM0uxeljPuD8OE0VVby8u6Qw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=Hkh/R5nFd6Ghtc/QkVgwC9wl0JQAJ14dD2v8bKKRHCk=; b=eFNa7iOwLkfs18sHqlFZ3k+8rCQRNIF/wmhUBUoJ5iFi7xz1lkFDH6saW2yXYOxa2MgD3JOPMp29b0VDB8tJ9vOx0+mrk7KbXmoe9xjpsi/QoBgRPdSjMVorn5n1Q2DH4IiOpbnzpJe1HEM0L3bXotxV3XQZAiWUVIkGa7W2nlbpcLfw3wiLRYHJplQBQcdyEQZHIOAdMtiWhURZaE4xxc2m8GNZlTlckzRIJNVeCHZQU5GJIY9trHN2H2WhXXz94iIpdph03sW1POqsc60inCTV+DZTj6jIiHcGZTzAc1Ak6oiwRtnRIUq3023V0UjojJRCDXpCnqnsa73svskYkQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=bu.edu; dmarc=pass action=none header.from=bu.edu; dkim=pass header.d=bu.edu; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bushare.onmicrosoft.com; s=selector2-bushare-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=Hkh/R5nFd6Ghtc/QkVgwC9wl0JQAJ14dD2v8bKKRHCk=; b=GnSS/snsc3fhLWzj+Nw1cG+T0UCvPU84xLMvAmtiSTixNv3uiVYHnYaSGUa5E0A2icqnBCe961vR4Ulusyz8mOGkctIkLCXT191aRoXSqgZXsK1FBsuj04+eNB+AZJdGi4S45lPYHPHNrk7zw5Hpi6lMBNZwEHh0xVaeCmLutRc= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=alxndr@bu.edu; Received: from SN6PR03MB3871.namprd03.prod.outlook.com (52.135.102.32) by SN6PR03MB4336.namprd03.prod.outlook.com (20.177.254.75) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2707.27; Tue, 11 Feb 2020 20:35:35 +0000 Received: from SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8]) by SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8%7]) with mapi id 15.20.2707.030; Tue, 11 Feb 2020 20:35:35 +0000 From: Alexander Bulekov To: qemu-devel@nongnu.org Subject: [PATCH v9 14/23] exec: keep ram block across fork when using qtest Date: Tue, 11 Feb 2020 15:35:01 -0500 Message-ID: <20200211203510.3534-15-alxndr@bu.edu> X-Mailer: git-send-email 2.25.0 In-Reply-To: <20200211203510.3534-1-alxndr@bu.edu> References: <20200211203510.3534-1-alxndr@bu.edu> X-ClientProxiedBy: BL0PR02CA0124.namprd02.prod.outlook.com (2603:10b6:208:35::29) To SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) MIME-Version: 1.0 Received: from mozz.bu.edu (128.197.127.33) by BL0PR02CA0124.namprd02.prod.outlook.com (2603:10b6:208:35::29) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2707.23 via Frontend Transport; Tue, 11 Feb 2020 20:35:34 +0000 X-Mailer: git-send-email 2.25.0 X-Originating-IP: [128.197.127.33] X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: e0173771-a8c6-4832-50db-08d7af31f203 X-MS-TrafficTypeDiagnostic: SN6PR03MB4336: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:4941; X-Forefront-PRVS: 0310C78181 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10019020)(4636009)(396003)(366004)(136003)(376002)(39860400002)(346002)(199004)(189003)(16526019)(6666004)(1076003)(5660300002)(86362001)(316002)(186003)(786003)(66556008)(54906003)(6916009)(66476007)(6486002)(66946007)(8936002)(478600001)(4326008)(7696005)(52116002)(36756003)(75432002)(2616005)(2906002)(956004)(8676002)(26005)(81166006)(81156014); DIR:OUT; SFP:1102; SCL:1; SRVR:SN6PR03MB4336; H:SN6PR03MB3871.namprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: None (protection.outlook.com: bu.edu does not designate permitted sender hosts) X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: xuWn+4fz7KJML0kDpUa3ouvfTEEpV32UqHBzMCdrM37BMSpoXR/MeXWBpXAaLjmfcPIPlqDsiDMjsWzh8VXTJRi6VLHeHv3NcKcZgmJtbPWJc9Opc/7OjO4bWfqXOPMGu5qwfiF1jFI8F9UIc0B1KRJi+TMeA5x0+eeE4rh48Kk8toYa6g3CHsgHVqBhdpjKYf9zzFcy6q+0dEhKJNWS38r68pNXUA3qmHe/unj/gXjU0oKyIvoV1Ej7aHnxssZALXYrx+qbV9HXng+0JvfkfsF2UWq66ueND7jly6bdvMOKxZYRl4+ZIhYlLx915BbYld3qt8D0G4CDcU+vEx1sxyDWbXTb5NqqC+1UovhZZZ9WW2jypW5S6B2fQUrue0dJJdLC8HGeyCXElOWtBEHipJwLKWLQzReKk6IzXvUok4RkxRm6LbEqhs7Nhvv8OFKn X-MS-Exchange-AntiSpam-MessageData: F0V16MIrff4w54i4cQ4NPASk2/CtXZvCnfAfv/F1cT/rdIo1jB+qd8UIvgWre4B6nNNAhRxfB8ACBIyTy5QKA9wTKZKhlTL6/q1YwQJ/TgHLTcpDoxLtUTh8GYfkV6ZbPedW9UGOwhIkbwUrLApifQ== X-OriginatorOrg: bu.edu X-MS-Exchange-CrossTenant-Network-Message-Id: e0173771-a8c6-4832-50db-08d7af31f203 X-MS-Exchange-CrossTenant-OriginalArrivalTime: 11 Feb 2020 20:35:34.6305 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: d57d32cc-c121-488f-b07b-dfe705680c71 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: Qn/E0UyFvjrD7WZA/0/M7vRx96d6yhAsMvE+WuzJvWtQUqro17dAvvzJ4FDdAJHb X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR03MB4336 X-detected-operating-system: by eggs.gnu.org: No matching host in p0f cache. That's all we know. X-Received-From: 40.107.69.106 X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: darren.kenny@oracle.com, Alexander Bulekov , bsd@redhat.com, stefanha@redhat.com, pbonzini@redhat.com, Richard Henderson Errors-To: qemu-devel-bounces+patchwork-qemu-devel=patchwork.kernel.org@nongnu.org Sender: "Qemu-devel" Ram blocks were marked MADV_DONTFORK breaking fuzzing-tests which execute each test-input in a forked process. Signed-off-by: Alexander Bulekov Reviewed-by: Stefan Hajnoczi Reviewed-by: Darren Kenny --- exec.c | 12 ++++++++++-- 1 file changed, 10 insertions(+), 2 deletions(-) diff --git a/exec.c b/exec.c index 67e520d18e..43f6659d12 100644 --- a/exec.c +++ b/exec.c @@ -35,6 +35,7 @@ #include "sysemu/kvm.h" #include "sysemu/sysemu.h" #include "sysemu/tcg.h" +#include "sysemu/qtest.h" #include "qemu/timer.h" #include "qemu/config-file.h" #include "qemu/error-report.h" @@ -2306,8 +2307,15 @@ static void ram_block_add(RAMBlock *new_block, Error **errp, bool shared) if (new_block->host) { qemu_ram_setup_dump(new_block->host, new_block->max_length); qemu_madvise(new_block->host, new_block->max_length, QEMU_MADV_HUGEPAGE); - /* MADV_DONTFORK is also needed by KVM in absence of synchronous MMU */ - qemu_madvise(new_block->host, new_block->max_length, QEMU_MADV_DONTFORK); + /* + * MADV_DONTFORK is also needed by KVM in absence of synchronous MMU + * Configure it unless the machine is a qtest server, in which case + * KVM is not used and it may be forked (eg for fuzzing purposes). + */ + if (!qtest_enabled()) { + qemu_madvise(new_block->host, new_block->max_length, + QEMU_MADV_DONTFORK); + } ram_block_notify_add(new_block->host, new_block->max_length); } } From patchwork Tue Feb 11 20:35:02 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Alexander Bulekov X-Patchwork-Id: 11376849 Return-Path: Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org [172.30.200.123]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id D8C96109A for ; Tue, 11 Feb 2020 20:38:40 +0000 (UTC) Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id AFC1920659 for ; Tue, 11 Feb 2020 20:38:40 +0000 (UTC) Authentication-Results: mail.kernel.org; dkim=fail reason="signature verification failed" (1024-bit key) header.d=bushare.onmicrosoft.com header.i=@bushare.onmicrosoft.com header.b="ESsffH2j" DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org AFC1920659 Authentication-Results: mail.kernel.org; dmarc=none (p=none dis=none) header.from=bu.edu Authentication-Results: mail.kernel.org; spf=pass smtp.mailfrom=qemu-devel-bounces+patchwork-qemu-devel=patchwork.kernel.org@nongnu.org Received: from localhost ([::1]:57082 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j1cIp-00033Z-SL for patchwork-qemu-devel@patchwork.kernel.org; Tue, 11 Feb 2020 15:38:39 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:35200) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j1cG0-0006Zu-Ho for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:46 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1j1cFy-0008QZ-Eh for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:44 -0500 Received: from mail-dm6nam12on2092.outbound.protection.outlook.com ([40.107.243.92]:50848 helo=NAM12-DM6-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1j1cFy-0008HE-0R for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:42 -0500 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=fBSUaDeXOeLsqXZA0sYiVVTQXwq+l+FfcbEXD/FleAXx1Yh0V7SyvVtLJ7RBrxTE2ueahFh6LLHe7uqRWaO5VEXUxy1L7i9e2UcIryNaNcGAy8yxWx3NLipEY5yvOXHYfE412mjsncmLCNgO7HxdgLyfHFGY3eUFCZbrHpXiu0AlGJGOzRIUbmuN1YrYN/rjty15tnWcPOeSPQwfZyRzGK0ohVUMWidSmVBFYAnE8SEEdPRtt76oySwF3MeEyQQ+UHR3q4cW9EUX5t9sKOwpOg7qOITtWSf4D9OJtyRtYCaZKsyN4Yb3038WXzV2qtI0mfKSO2LTR8uS7EQ6evhmhA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=05U5h3WDwUYNOjflgUQUtGsB+LG5FvrHD0dL78Kevi4=; b=EnE9jc8PW4e4xuEO1bfmVwoRKPLrJyKs5lQo4XBhZKP0N5aTyAx5bSGcV6fxlS6LNOOIgD7v7VfLwWeIAaWYcwpgpZcAXKQwV5ECyivnkh3taYEaLObc7BNIGwEeBUdFdvD/iUIi8GXZZwQcMMdFEIeLjm2oKJdt1ri/GGHwBshk5B3dtYT7XI2WhaHLo456t6F1aWEXMrXTgYYoJoC3y+NAas1SGmZbXtbOciUrX2qgazl+mQUfUuOhzEnh97JI0mH7T7lEg3ZHVYy1QP0dUsatKv6K3ZdnVT6U6x8XZDSdhrR0pSU6ug3RukgBEm9Wzmf+PZ2uZqSigch8w7wB3w== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=bu.edu; dmarc=pass action=none header.from=bu.edu; dkim=pass header.d=bu.edu; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bushare.onmicrosoft.com; s=selector2-bushare-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=05U5h3WDwUYNOjflgUQUtGsB+LG5FvrHD0dL78Kevi4=; b=ESsffH2jvOHc4lyY3F6vjJH6hVHZQNZSJLchXiapI5ghlWEmTjiH9TP83IBa5SZa0YkHoDMdQ+YQ/Whltiu2xkq4YKqHck3+/GoLFkU9v1wYkTO/oQNYxy9QOJ0Ufupm7qfmEEzU/FeWPDJxgt4k2pzJfIejZRO59QlI6kN7D3o= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=alxndr@bu.edu; Received: from SN6PR03MB3871.namprd03.prod.outlook.com (52.135.102.32) by SN6PR03MB4336.namprd03.prod.outlook.com (20.177.254.75) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2707.27; Tue, 11 Feb 2020 20:35:35 +0000 Received: from SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8]) by SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8%7]) with mapi id 15.20.2707.030; Tue, 11 Feb 2020 20:35:35 +0000 From: Alexander Bulekov To: qemu-devel@nongnu.org Subject: [PATCH v9 15/23] main: keep rcu_atfork callback enabled for qtest Date: Tue, 11 Feb 2020 15:35:02 -0500 Message-ID: <20200211203510.3534-16-alxndr@bu.edu> X-Mailer: git-send-email 2.25.0 In-Reply-To: <20200211203510.3534-1-alxndr@bu.edu> References: <20200211203510.3534-1-alxndr@bu.edu> X-ClientProxiedBy: BL0PR02CA0124.namprd02.prod.outlook.com (2603:10b6:208:35::29) To SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) MIME-Version: 1.0 Received: from mozz.bu.edu (128.197.127.33) by BL0PR02CA0124.namprd02.prod.outlook.com (2603:10b6:208:35::29) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2707.23 via Frontend Transport; Tue, 11 Feb 2020 20:35:34 +0000 X-Mailer: git-send-email 2.25.0 X-Originating-IP: [128.197.127.33] X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: b21fe97d-43ca-431f-8617-08d7af31f26e X-MS-TrafficTypeDiagnostic: SN6PR03MB4336: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:159; X-Forefront-PRVS: 0310C78181 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10019020)(4636009)(396003)(366004)(136003)(376002)(39860400002)(346002)(199004)(189003)(16526019)(6666004)(1076003)(5660300002)(86362001)(316002)(186003)(786003)(66556008)(6916009)(66476007)(6486002)(66946007)(8936002)(478600001)(4326008)(7696005)(52116002)(36756003)(75432002)(2616005)(2906002)(956004)(8676002)(26005)(81166006)(81156014); DIR:OUT; SFP:1102; SCL:1; SRVR:SN6PR03MB4336; H:SN6PR03MB3871.namprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: None (protection.outlook.com: bu.edu does not designate permitted sender hosts) X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: iygZQ7pGkUg6shIEUNgGQwb2VYrBTi++5bfIFqBdOxetkZOutOAxllEveUa2Q1p555cJrFiTBwq+OAt332MY5q8zxUc9/IMqBHdGzPXYvK+536Rlr6d/YR9kvX1UETv9FpPeC7hE1c4j/9ng3LivAB8/gA+5pFOUA7Q1KgMo96yusZeX9uyOvF/+FUxasgWRWgAi37Af+8UIvG+uDP6CFc7rUM4i9Of4ZHj2wvuSZXkM6WvccTXfocD4N5SVMVX6xH2AahQ5kCnMTka92imgCIy9yzJ9mySo/sdMzjSeXvHI6egzuQcqg6xAsBSACsQZ50VHoLuOEV4OBnsi9WOo70/LbJk3LoDlyC2OEpRDoZ6GtPJp1qDkiw0nbO1M9vqkerknZZeKHYRV+8O4Ye6P8qbM0terckrFn/2yY38b1Rd/oh3QUYl8YXiIQ//hxm19 X-MS-Exchange-AntiSpam-MessageData: yX7mz5bXtjv+6CI2laUIyG55K6y+u+Ufn3p3lHxSqI2YDA1r/NmxQzZIN8X5UfoPIR/bNjn1HfTykT6IVKi3yFKu/0LYMYZkRB6Knj/IjyLerBBTUdBjLvcxQuY6ZGk6VPmOkqYmEKL4zQlFynbYEg== X-OriginatorOrg: bu.edu X-MS-Exchange-CrossTenant-Network-Message-Id: b21fe97d-43ca-431f-8617-08d7af31f26e X-MS-Exchange-CrossTenant-OriginalArrivalTime: 11 Feb 2020 20:35:35.4690 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: d57d32cc-c121-488f-b07b-dfe705680c71 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: 35I5YMpvipEGz8TUAtmEw/k3vwel3LQbfU67U4MSdH/kQwZcz9JobTm8HIiZryx9 X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR03MB4336 X-detected-operating-system: by eggs.gnu.org: Windows NT kernel [generic] [fuzzy] X-Received-From: 40.107.243.92 X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Alexander Bulekov , pbonzini@redhat.com, bsd@redhat.com, stefanha@redhat.com, darren.kenny@oracle.com Errors-To: qemu-devel-bounces+patchwork-qemu-devel=patchwork.kernel.org@nongnu.org Sender: "Qemu-devel" The qtest-based fuzzer makes use of forking to reset-state between tests. Keep the callback enabled, so the call_rcu thread gets created within the child process. Signed-off-by: Alexander Bulekov Reviewed-by: Darren Kenny Acked-by: Stefan Hajnoczi --- softmmu/vl.c | 12 +++++++++++- 1 file changed, 11 insertions(+), 1 deletion(-) diff --git a/softmmu/vl.c b/softmmu/vl.c index 46a48d09df..78f6530620 100644 --- a/softmmu/vl.c +++ b/softmmu/vl.c @@ -3813,7 +3813,17 @@ void qemu_init(int argc, char **argv, char **envp) set_memory_options(&ram_slots, &maxram_size, machine_class); os_daemonize(); - rcu_disable_atfork(); + + /* + * If QTest is enabled, keep the rcu_atfork enabled, since system processes + * may be forked testing purposes (e.g. fork-server based fuzzing) The fork + * should happen before a signle cpu instruction is executed, to prevent + * deadlocks. See commit 73c6e40, rcu: "completely disable pthread_atfork + * callbacks as soon as possible" + */ + if (!qtest_enabled()) { + rcu_disable_atfork(); + } if (pid_file && !qemu_write_pidfile(pid_file, &err)) { error_reportf_err(err, "cannot create PID file: "); From patchwork Tue Feb 11 20:35:03 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Alexander Bulekov X-Patchwork-Id: 11376883 Return-Path: Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org [172.30.200.123]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 820B3139A for ; Tue, 11 Feb 2020 20:50:07 +0000 (UTC) Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id 55FCD20659 for ; Tue, 11 Feb 2020 20:50:07 +0000 (UTC) Authentication-Results: mail.kernel.org; dkim=fail reason="signature verification failed" (1024-bit key) header.d=bushare.onmicrosoft.com header.i=@bushare.onmicrosoft.com header.b="vIi1W49F" DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 55FCD20659 Authentication-Results: mail.kernel.org; dmarc=none (p=none dis=none) header.from=bu.edu Authentication-Results: mail.kernel.org; spf=pass smtp.mailfrom=qemu-devel-bounces+patchwork-qemu-devel=patchwork.kernel.org@nongnu.org Received: from localhost ([::1]:57246 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j1cTu-0001TB-EY for patchwork-qemu-devel@patchwork.kernel.org; Tue, 11 Feb 2020 15:50:06 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:35271) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j1cG1-0006aq-MY for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:49 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1j1cFz-0008Rw-10 for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:45 -0500 Received: from mail-dm6nam12on2092.outbound.protection.outlook.com ([40.107.243.92]:50848 helo=NAM12-DM6-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1j1cFy-0008HE-FW for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:42 -0500 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=IbnPKOn+u8dZPIOmzQhwfAht73wr48/zptmbr5ZzmFMxvz8har5BdVLvd+BICV6FbFd4nMHVlobN1GbCDLKMpB8ZM0zGybrfHyprUl0O0IDWiuYREKS7qAxUd2Po3kQRI+WCXKYJRE4cQgXvlHMJMehxRi0V9QjX0RQpKa+FNbXgVS9TaInJvziLIjcNwf/4t254xrekLMIs5QJFMS2HryQuZM3/0ebfbsHVmoL88AnJPhXmemYnIySb03L7pAit5Di4ovMKv2iZR3kNd2km1MI3BixJ7l/WjFKf1evpifux34BrXwIY6+cKa+wgV9/Qw83VoOygAvVBwtGowCRUNQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=mei/PwbkBSQufSePufMMwe+jUEtXu7nmimV/wjXZnVo=; b=iesjFLCaSmXGgDEdMQ8wf+sMyOe5ly69eUXmTaIpS1cJyrxcGDk8EKR4/w+CroPSrorAhFOkWUtm8L9nbbpqGRcB9liymHPKA05u9GXkb0d/OcMpqgARI2JrZCv2/Xn8r2Je/U8IhYU2rHfvU11g8ZidUYbor/75fZ5bKf/OWXUe405DevGZkHSX6K0QqqaWCUEWa4j45m4uXQJSDUxVwC8/wgcKxBQBWp40U7RrziJQRMg8E6qMBnOLdSAB14iTCXBPTgPPiGnfKr5JIw2EAV7Zm2LLuMUgRrDsOMe/1yGPZiLEIKcXZkj1r87KmfufbQMjH8KhmrBuYIcbA1GiQA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=bu.edu; dmarc=pass action=none header.from=bu.edu; dkim=pass header.d=bu.edu; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bushare.onmicrosoft.com; s=selector2-bushare-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=mei/PwbkBSQufSePufMMwe+jUEtXu7nmimV/wjXZnVo=; b=vIi1W49FmNt1kjHOovo0Mkc6jpxEnpqaM0ZeqFmLIrXw/UsM+zK3Z2Bgi0KGyiRMdnK6+FtEgDq7lBHm9DTw/Vaz87kW3KxbWVoqTjTfCSmsemUobhD3HSPbNa9ua26BV+1gcOihVUfo/PgwXL68J0Y2xxfhSWIKdCL4K9+4y5Q= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=alxndr@bu.edu; Received: from SN6PR03MB3871.namprd03.prod.outlook.com (52.135.102.32) by SN6PR03MB4336.namprd03.prod.outlook.com (20.177.254.75) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2707.27; Tue, 11 Feb 2020 20:35:36 +0000 Received: from SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8]) by SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8%7]) with mapi id 15.20.2707.030; Tue, 11 Feb 2020 20:35:36 +0000 From: Alexander Bulekov To: qemu-devel@nongnu.org Subject: [PATCH v9 16/23] fuzz: support for fork-based fuzzing. Date: Tue, 11 Feb 2020 15:35:03 -0500 Message-ID: <20200211203510.3534-17-alxndr@bu.edu> X-Mailer: git-send-email 2.25.0 In-Reply-To: <20200211203510.3534-1-alxndr@bu.edu> References: <20200211203510.3534-1-alxndr@bu.edu> X-ClientProxiedBy: BL0PR02CA0124.namprd02.prod.outlook.com (2603:10b6:208:35::29) To SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) MIME-Version: 1.0 Received: from mozz.bu.edu (128.197.127.33) by BL0PR02CA0124.namprd02.prod.outlook.com (2603:10b6:208:35::29) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2707.23 via Frontend Transport; Tue, 11 Feb 2020 20:35:35 +0000 X-Mailer: git-send-email 2.25.0 X-Originating-IP: [128.197.127.33] X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 80cc46aa-8b9f-4dc7-b788-08d7af31f30f X-MS-TrafficTypeDiagnostic: SN6PR03MB4336: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:9508; X-Forefront-PRVS: 0310C78181 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10019020)(4636009)(396003)(366004)(136003)(376002)(39860400002)(346002)(199004)(189003)(16526019)(6666004)(1076003)(5660300002)(86362001)(316002)(186003)(786003)(66556008)(54906003)(6916009)(66476007)(6486002)(66946007)(8936002)(478600001)(4326008)(7696005)(52116002)(36756003)(75432002)(2616005)(2906002)(956004)(8676002)(26005)(81166006)(81156014); DIR:OUT; SFP:1102; SCL:1; SRVR:SN6PR03MB4336; H:SN6PR03MB3871.namprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: None (protection.outlook.com: bu.edu does not designate permitted sender hosts) X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: J0M6X/53u6VQpURwkVQg18fv7E2n5+XDiV/Fog38OfFzsQsKjwghiS+oMWBq8c5Sy5mv7rgCZl8HYTK+WlWRgDXWqdKAlUy9VKJ24EpSgTG2ITzBhejJdk4qrv47U8kErmMqD5x2Z0JQq7vrOu3s7EPXPdPpTNOWn0y5Ov2oIK6brY9L4bVg7XHS6vG6c/TMXaulTQm0UueKkm2g734xYi3HaLgOyL43QGqhLE+2Z3weRFzbvzRO9vIOiOJqPjLL2/RkL2DqiPo75vEuD9mnvyjZzU/P8SAjSl03w67of8uIU5k+ixrWAN/XPB0VFBs3nun7HyEK2u6NikpocGsqKx8MyHL0xVxAnkdjTSgmLEFREEqNMJrUE8QAT4QJwAP+dZkM0NjEyVq8jRfN2WVQgDmpeg1eLcSG4nTdHh/VU8PZbz+rIPvgskfa3ySaUkp5 X-MS-Exchange-AntiSpam-MessageData: VPv/+DiLakM6h1ErBSQzXj2ZNxLsX5fOPa0wNAAGF/J1nddq06VTKIA2D86QoCAbyK/vTcgijWW/e4rsuyf6V0U+HHiSlF5YwRnO+TxLPJpB+VPUcRVbt88ebXGU/cSZR/mBucuNilJIMmg36LoXRw== X-OriginatorOrg: bu.edu X-MS-Exchange-CrossTenant-Network-Message-Id: 80cc46aa-8b9f-4dc7-b788-08d7af31f30f X-MS-Exchange-CrossTenant-OriginalArrivalTime: 11 Feb 2020 20:35:36.4125 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: d57d32cc-c121-488f-b07b-dfe705680c71 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: xeBhgcXy1KTn2oy1obTPAgXxBqr7sG1zUYAwgVcZxxwmlQDUUDD5tV/FtgzM1KVo X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR03MB4336 X-detected-operating-system: by eggs.gnu.org: Windows NT kernel [generic] [fuzzy] X-Received-From: 40.107.243.92 X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Laurent Vivier , Thomas Huth , darren.kenny@oracle.com, Alexander Bulekov , bsd@redhat.com, stefanha@redhat.com, pbonzini@redhat.com Errors-To: qemu-devel-bounces+patchwork-qemu-devel=patchwork.kernel.org@nongnu.org Sender: "Qemu-devel" fork() is a simple way to ensure that state does not leak in between fuzzing runs. Unfortunately, the fuzzer mutation engine relies on bitmaps which contain coverage information for each fuzzing run, and these bitmaps should be copied from the child to the parent(where the mutation occurs). These bitmaps are created through compile-time instrumentation and they are not shared with fork()-ed processes, by default. To address this, we create a shared memory region, adjust its size and map it _over_ the counter region. Furthermore, libfuzzer doesn't generally expose the globals that specify the location of the counters/coverage bitmap. As a workaround, we rely on a custom linker script which forces all of the bitmaps we care about to be placed in a contiguous region, which is easy to locate and mmap over. Signed-off-by: Alexander Bulekov Reviewed-by: Stefan Hajnoczi --- tests/qtest/fuzz/Makefile.include | 5 +++ tests/qtest/fuzz/fork_fuzz.c | 55 +++++++++++++++++++++++++++++++ tests/qtest/fuzz/fork_fuzz.h | 23 +++++++++++++ tests/qtest/fuzz/fork_fuzz.ld | 37 +++++++++++++++++++++ 4 files changed, 120 insertions(+) create mode 100644 tests/qtest/fuzz/fork_fuzz.c create mode 100644 tests/qtest/fuzz/fork_fuzz.h create mode 100644 tests/qtest/fuzz/fork_fuzz.ld diff --git a/tests/qtest/fuzz/Makefile.include b/tests/qtest/fuzz/Makefile.include index 8632bb89f4..a90915d56d 100644 --- a/tests/qtest/fuzz/Makefile.include +++ b/tests/qtest/fuzz/Makefile.include @@ -2,5 +2,10 @@ QEMU_PROG_FUZZ=qemu-fuzz-$(TARGET_NAME)$(EXESUF) fuzz-obj-y += tests/qtest/libqtest.o fuzz-obj-y += tests/qtest/fuzz/fuzz.o # Fuzzer skeleton +fuzz-obj-y += tests/qtest/fuzz/fork_fuzz.o FUZZ_CFLAGS += -I$(SRC_PATH)/tests -I$(SRC_PATH)/tests/qtest + +# Linker Script to force coverage-counters into known regions which we can mark +# shared +FUZZ_LDFLAGS += -Xlinker -T$(SRC_PATH)/tests/qtest/fuzz/fork_fuzz.ld diff --git a/tests/qtest/fuzz/fork_fuzz.c b/tests/qtest/fuzz/fork_fuzz.c new file mode 100644 index 0000000000..2bd0851903 --- /dev/null +++ b/tests/qtest/fuzz/fork_fuzz.c @@ -0,0 +1,55 @@ +/* + * Fork-based fuzzing helpers + * + * Copyright Red Hat Inc., 2019 + * + * Authors: + * Alexander Bulekov + * + * This work is licensed under the terms of the GNU GPL, version 2 or later. + * See the COPYING file in the top-level directory. + * + */ + +#include "qemu/osdep.h" +#include "fork_fuzz.h" + + +void counter_shm_init(void) +{ + char *shm_path = g_strdup_printf("/qemu-fuzz-cntrs.%d", getpid()); + int fd = shm_open(shm_path, O_CREAT | O_RDWR, S_IRUSR | S_IWUSR); + g_free(shm_path); + + if (fd == -1) { + perror("Error: "); + exit(1); + } + if (ftruncate(fd, &__FUZZ_COUNTERS_END - &__FUZZ_COUNTERS_START) == -1) { + perror("Error: "); + exit(1); + } + /* Copy what's in the counter region to the shm.. */ + void *rptr = mmap(NULL , + &__FUZZ_COUNTERS_END - &__FUZZ_COUNTERS_START, + PROT_READ | PROT_WRITE, MAP_SHARED, fd, 0); + memcpy(rptr, + &__FUZZ_COUNTERS_START, + &__FUZZ_COUNTERS_END - &__FUZZ_COUNTERS_START); + + munmap(rptr, &__FUZZ_COUNTERS_END - &__FUZZ_COUNTERS_START); + + /* And map the shm over the counter region */ + rptr = mmap(&__FUZZ_COUNTERS_START, + &__FUZZ_COUNTERS_END - &__FUZZ_COUNTERS_START, + PROT_READ | PROT_WRITE, MAP_SHARED | MAP_FIXED, fd, 0); + + close(fd); + + if (!rptr) { + perror("Error: "); + exit(1); + } +} + + diff --git a/tests/qtest/fuzz/fork_fuzz.h b/tests/qtest/fuzz/fork_fuzz.h new file mode 100644 index 0000000000..9ecb8b58ef --- /dev/null +++ b/tests/qtest/fuzz/fork_fuzz.h @@ -0,0 +1,23 @@ +/* + * Fork-based fuzzing helpers + * + * Copyright Red Hat Inc., 2019 + * + * Authors: + * Alexander Bulekov + * + * This work is licensed under the terms of the GNU GPL, version 2 or later. + * See the COPYING file in the top-level directory. + * + */ + +#ifndef FORK_FUZZ_H +#define FORK_FUZZ_H + +extern uint8_t __FUZZ_COUNTERS_START; +extern uint8_t __FUZZ_COUNTERS_END; + +void counter_shm_init(void); + +#endif + diff --git a/tests/qtest/fuzz/fork_fuzz.ld b/tests/qtest/fuzz/fork_fuzz.ld new file mode 100644 index 0000000000..b23a59f194 --- /dev/null +++ b/tests/qtest/fuzz/fork_fuzz.ld @@ -0,0 +1,37 @@ +/* We adjust linker script modification to place all of the stuff that needs to + * persist across fuzzing runs into a contiguous seciton of memory. Then, it is + * easy to re-map the counter-related memory as shared. +*/ + +SECTIONS +{ + .data.fuzz_start : ALIGN(4K) + { + __FUZZ_COUNTERS_START = .; + __start___sancov_cntrs = .; + *(_*sancov_cntrs); + __stop___sancov_cntrs = .; + + /* Lowest stack counter */ + *(__sancov_lowest_stack); + } + .data.fuzz_ordered : + { + /* Coverage counters. They're not necessary for fuzzing, but are useful + * for analyzing the fuzzing performance + */ + __start___llvm_prf_cnts = .; + *(*llvm_prf_cnts); + __stop___llvm_prf_cnts = .; + + /* Internal Libfuzzer TracePC object which contains the ValueProfileMap */ + FuzzerTracePC*(.bss*); + } + .data.fuzz_end : ALIGN(4K) + { + __FUZZ_COUNTERS_END = .; + } +} +/* Dont overwrite the SECTIONS in the default linker script. Instead insert the + * above into the default script */ +INSERT AFTER .data; From patchwork Tue Feb 11 20:35:04 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Alexander Bulekov X-Patchwork-Id: 11376885 Return-Path: Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org [172.30.200.123]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 51DE7139A for ; Tue, 11 Feb 2020 20:51:34 +0000 (UTC) Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id 1777920659 for ; Tue, 11 Feb 2020 20:51:34 +0000 (UTC) Authentication-Results: mail.kernel.org; dkim=fail reason="signature verification failed" (1024-bit key) header.d=bushare.onmicrosoft.com header.i=@bushare.onmicrosoft.com header.b="X0EkA7Tb" DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 1777920659 Authentication-Results: mail.kernel.org; dmarc=none (p=none dis=none) header.from=bu.edu Authentication-Results: mail.kernel.org; spf=pass smtp.mailfrom=qemu-devel-bounces+patchwork-qemu-devel=patchwork.kernel.org@nongnu.org Received: from localhost ([::1]:57268 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j1cVJ-0002WG-BR for patchwork-qemu-devel@patchwork.kernel.org; Tue, 11 Feb 2020 15:51:33 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:35332) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j1cG2-0006cZ-JM for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:49 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1j1cFz-0008TC-Ad for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:46 -0500 Received: from mail-dm6nam12on2092.outbound.protection.outlook.com ([40.107.243.92]:50848 helo=NAM12-DM6-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1j1cFy-0008HE-WF for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:43 -0500 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=JYgPzVH3dJDymN+rClSqNFvjJpjhiSR7edTAVOG6qKopBMwVB1etQzB88HVQdmS1Lbx0/mIkysQ+ahhxVVDb7il1LUTinPQjYP3Z74RWnMQkLHT9kOpzhj/wrLj3qTLm2UK7iYtbiQervWC7dsEp+PnmzkljZL7e8ipy5As3UxSRHAKPK6YnhUk3yFZsCl2w0slPt8xMhI4p48Kkk3u4rfq910dbj/oc1sQ+fFRzTPrQ1BBKrrfJaSQT4lofBry2CCoRispBce5XQ2DPCS/a0T4hdrKcdRYMvh8Xsj5ur7eMaDlEKv0CHcRAhlIQaFrjnMZPide3ym0gs11qMZFtkQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=YBeT1i7EFoLuNeX3ijuHxlFAa7ma81S31ZdABHnJlg8=; b=TX8GBByOMhBvb1armCQDf9HBSQIG2FiyOxfmr5K4+rAQSxVBBT9FvJT9UYd8/fo4xruhsvcB0q0U02OwtayuRuVYk6Zl/4IrF31SsQk3HYkk9bJ2ufbRyEmVxNAqRpdHOF82PHW6Gxh8+t6aoxdSG4gjQQRgTVrkMGE45BqBEXpdnSTvWaFFyZ4q6QuYG6FpK+mSdq8AB6xWjR786LmuH8k065KhV55R0I1yqHJdfaaxCYVjH1cN599gOkggilDT0mMtagxM0rbc4FG74qHwwD1/ggvtBCiwl6pcjDnLZObhIdK1M6r/7/MI+5s0LlV5hCEXDTjJLxQIeoUVZBYUuQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=bu.edu; dmarc=pass action=none header.from=bu.edu; dkim=pass header.d=bu.edu; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bushare.onmicrosoft.com; s=selector2-bushare-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=YBeT1i7EFoLuNeX3ijuHxlFAa7ma81S31ZdABHnJlg8=; b=X0EkA7TbmAbrIJz3TEC05Mon2mlzaguQ9zOWm9ApUw0ujkUzRU0F8OOgv7fZJTK9i6zIee1joYPPXA2sK9nYXmEXclLzOvqLxhmhzcClvIJ4RNGzCFWGQ/XdECJDUUDtIn6xOV1RnYGt/us20fJ+aX+8VOdsJPRm9dcP7MYoHbE= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=alxndr@bu.edu; Received: from SN6PR03MB3871.namprd03.prod.outlook.com (52.135.102.32) by SN6PR03MB4336.namprd03.prod.outlook.com (20.177.254.75) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2707.27; Tue, 11 Feb 2020 20:35:37 +0000 Received: from SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8]) by SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8%7]) with mapi id 15.20.2707.030; Tue, 11 Feb 2020 20:35:37 +0000 From: Alexander Bulekov To: qemu-devel@nongnu.org Subject: [PATCH v9 17/23] fuzz: add support for qos-assisted fuzz targets Date: Tue, 11 Feb 2020 15:35:04 -0500 Message-ID: <20200211203510.3534-18-alxndr@bu.edu> X-Mailer: git-send-email 2.25.0 In-Reply-To: <20200211203510.3534-1-alxndr@bu.edu> References: <20200211203510.3534-1-alxndr@bu.edu> X-ClientProxiedBy: BL0PR02CA0124.namprd02.prod.outlook.com (2603:10b6:208:35::29) To SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) MIME-Version: 1.0 Received: from mozz.bu.edu (128.197.127.33) by BL0PR02CA0124.namprd02.prod.outlook.com (2603:10b6:208:35::29) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2707.23 via Frontend Transport; Tue, 11 Feb 2020 20:35:36 +0000 X-Mailer: git-send-email 2.25.0 X-Originating-IP: [128.197.127.33] X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: b70e04dc-d254-4277-d8f5-08d7af31f39d X-MS-TrafficTypeDiagnostic: SN6PR03MB4336: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:3276; X-Forefront-PRVS: 0310C78181 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10019020)(4636009)(396003)(366004)(136003)(376002)(39860400002)(346002)(199004)(189003)(16526019)(6666004)(1076003)(5660300002)(86362001)(316002)(186003)(786003)(66556008)(54906003)(6916009)(66476007)(6486002)(66946007)(8936002)(478600001)(4326008)(7696005)(52116002)(36756003)(75432002)(2616005)(2906002)(956004)(8676002)(26005)(81166006)(81156014)(2004002); DIR:OUT; SFP:1102; SCL:1; SRVR:SN6PR03MB4336; H:SN6PR03MB3871.namprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: None (protection.outlook.com: bu.edu does not designate permitted sender hosts) X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-MS-Exchange-AntiSpam-MessageData: F6oyO+DH6eoucDKwAHZqjCuZSAaJNDr5miA/xVqhzRWpJBCScJ1/NrBVm4yZymE4RF2VYEQPVaM5Bqpi2HNE8jifD0abUzCqn9OTnEcUG5L2vSUxhNXy9Ujp006grY5qpj/62PV5LFPAbsEHaKJptA== X-OriginatorOrg: bu.edu X-MS-Exchange-CrossTenant-Network-Message-Id: b70e04dc-d254-4277-d8f5-08d7af31f39d X-MS-Exchange-CrossTenant-OriginalArrivalTime: 11 Feb 2020 20:35:37.3280 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: d57d32cc-c121-488f-b07b-dfe705680c71 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: QYTL8AFOK8iq8rA740ZLlesQNiWxrbNYT4vigZ8kYGAI71pDmG1/Yv0LgSIHsvuL X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR03MB4336 X-detected-operating-system: by eggs.gnu.org: Windows NT kernel [generic] [fuzzy] X-Received-From: 40.107.243.92 X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Laurent Vivier , Thomas Huth , darren.kenny@oracle.com, Alexander Bulekov , bsd@redhat.com, stefanha@redhat.com, pbonzini@redhat.com Errors-To: qemu-devel-bounces+patchwork-qemu-devel=patchwork.kernel.org@nongnu.org Sender: "Qemu-devel" Signed-off-by: Alexander Bulekov Reviewed-by: Stefan Hajnoczi --- tests/qtest/fuzz/Makefile.include | 2 + tests/qtest/fuzz/qos_fuzz.c | 234 ++++++++++++++++++++++++++++++ tests/qtest/fuzz/qos_fuzz.h | 33 +++++ 3 files changed, 269 insertions(+) create mode 100644 tests/qtest/fuzz/qos_fuzz.c create mode 100644 tests/qtest/fuzz/qos_fuzz.h diff --git a/tests/qtest/fuzz/Makefile.include b/tests/qtest/fuzz/Makefile.include index a90915d56d..e3bdd33ff4 100644 --- a/tests/qtest/fuzz/Makefile.include +++ b/tests/qtest/fuzz/Makefile.include @@ -1,8 +1,10 @@ QEMU_PROG_FUZZ=qemu-fuzz-$(TARGET_NAME)$(EXESUF) fuzz-obj-y += tests/qtest/libqtest.o +fuzz-obj-y += $(libqos-obj-y) fuzz-obj-y += tests/qtest/fuzz/fuzz.o # Fuzzer skeleton fuzz-obj-y += tests/qtest/fuzz/fork_fuzz.o +fuzz-obj-y += tests/qtest/fuzz/qos_fuzz.o FUZZ_CFLAGS += -I$(SRC_PATH)/tests -I$(SRC_PATH)/tests/qtest diff --git a/tests/qtest/fuzz/qos_fuzz.c b/tests/qtest/fuzz/qos_fuzz.c new file mode 100644 index 0000000000..bbb17470ff --- /dev/null +++ b/tests/qtest/fuzz/qos_fuzz.c @@ -0,0 +1,234 @@ +/* + * QOS-assisted fuzzing helpers + * + * Copyright (c) 2018 Emanuele Giuseppe Esposito + * + * This library is free software; you can redistribute it and/or + * modify it under the terms of the GNU Lesser General Public + * License version 2 as published by the Free Software Foundation. + * + * This library is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU + * Lesser General Public License for more details. + * + * You should have received a copy of the GNU Lesser General Public + * License along with this library; if not, see + */ + +#include "qemu/osdep.h" +#include "qemu/units.h" +#include "qapi/error.h" +#include "qemu-common.h" +#include "exec/memory.h" +#include "exec/address-spaces.h" +#include "sysemu/sysemu.h" +#include "qemu/main-loop.h" + +#include "tests/qtest/libqtest.h" +#include "tests/qtest/libqos/malloc.h" +#include "tests/qtest/libqos/qgraph.h" +#include "tests/qtest/libqos/qgraph_internal.h" +#include "tests/qtest/libqos/qos_external.h" + +#include "fuzz.h" +#include "qos_fuzz.h" + +#include "qapi/qapi-commands-machine.h" +#include "qapi/qapi-commands-qom.h" +#include "qapi/qmp/qlist.h" + + +void *fuzz_qos_obj; +QGuestAllocator *fuzz_qos_alloc; + +static const char *fuzz_target_name; +static char **fuzz_path_vec; + +/* + * Replaced the qmp commands with direct qmp_marshal calls. + * Probably there is a better way to do this + */ +static void qos_set_machines_devices_available(void) +{ + QDict *req = qdict_new(); + QObject *response; + QDict *args = qdict_new(); + QList *lst; + Error *err = NULL; + + qmp_marshal_query_machines(NULL, &response, &err); + assert(!err); + lst = qobject_to(QList, response); + apply_to_qlist(lst, true); + + qobject_unref(response); + + + qdict_put_str(req, "execute", "qom-list-types"); + qdict_put_str(args, "implements", "device"); + qdict_put_bool(args, "abstract", true); + qdict_put_obj(req, "arguments", (QObject *) args); + + qmp_marshal_qom_list_types(args, &response, &err); + assert(!err); + lst = qobject_to(QList, response); + apply_to_qlist(lst, false); + qobject_unref(response); + qobject_unref(req); +} + +static char **current_path; + +void *qos_allocate_objects(QTestState *qts, QGuestAllocator **p_alloc) +{ + return allocate_objects(qts, current_path + 1, p_alloc); +} + +static const char *qos_build_main_args(void) +{ + char **path = fuzz_path_vec; + QOSGraphNode *test_node; + GString *cmd_line = g_string_new(path[0]); + void *test_arg; + + if (!path) { + fprintf(stderr, "QOS Path not found\n"); + abort(); + } + + /* Before test */ + current_path = path; + test_node = qos_graph_get_node(path[(g_strv_length(path) - 1)]); + test_arg = test_node->u.test.arg; + if (test_node->u.test.before) { + test_arg = test_node->u.test.before(cmd_line, test_arg); + } + /* Prepend the arguments that we need */ + g_string_prepend(cmd_line, + TARGET_NAME " -display none -machine accel=qtest -m 64 "); + return cmd_line->str; +} + +/* + * This function is largely a copy of qos-test.c:walk_path. Since walk_path + * is itself a callback, its a little annoying to add another argument/layer of + * indirection + */ +static void walk_path(QOSGraphNode *orig_path, int len) +{ + QOSGraphNode *path; + QOSGraphEdge *edge; + + /* etype set to QEDGE_CONSUMED_BY so that machine can add to the command line */ + QOSEdgeType etype = QEDGE_CONSUMED_BY; + + /* twice QOS_PATH_MAX_ELEMENT_SIZE since each edge can have its arg */ + char **path_vec = g_new0(char *, (QOS_PATH_MAX_ELEMENT_SIZE * 2)); + int path_vec_size = 0; + + char *after_cmd, *before_cmd, *after_device; + GString *after_device_str = g_string_new(""); + char *node_name = orig_path->name, *path_str; + + GString *cmd_line = g_string_new(""); + GString *cmd_line2 = g_string_new(""); + + path = qos_graph_get_node(node_name); /* root */ + node_name = qos_graph_edge_get_dest(path->path_edge); /* machine name */ + + path_vec[path_vec_size++] = node_name; + path_vec[path_vec_size++] = qos_get_machine_type(node_name); + + for (;;) { + path = qos_graph_get_node(node_name); + if (!path->path_edge) { + break; + } + + node_name = qos_graph_edge_get_dest(path->path_edge); + + /* append node command line + previous edge command line */ + if (path->command_line && etype == QEDGE_CONSUMED_BY) { + g_string_append(cmd_line, path->command_line); + g_string_append(cmd_line, after_device_str->str); + g_string_truncate(after_device_str, 0); + } + + path_vec[path_vec_size++] = qos_graph_edge_get_name(path->path_edge); + /* detect if edge has command line args */ + after_cmd = qos_graph_edge_get_after_cmd_line(path->path_edge); + after_device = qos_graph_edge_get_extra_device_opts(path->path_edge); + before_cmd = qos_graph_edge_get_before_cmd_line(path->path_edge); + edge = qos_graph_get_edge(path->name, node_name); + etype = qos_graph_edge_get_type(edge); + + if (before_cmd) { + g_string_append(cmd_line, before_cmd); + } + if (after_cmd) { + g_string_append(cmd_line2, after_cmd); + } + if (after_device) { + g_string_append(after_device_str, after_device); + } + } + + path_vec[path_vec_size++] = NULL; + g_string_append(cmd_line, after_device_str->str); + g_string_free(after_device_str, true); + + g_string_append(cmd_line, cmd_line2->str); + g_string_free(cmd_line2, true); + + /* + * here position 0 has /, position 1 has . + * The path must not have the , qtest_add_data_func adds it. + */ + path_str = g_strjoinv("/", path_vec + 1); + + /* Check that this is the test we care about: */ + char *test_name = strrchr(path_str, '/') + 1; + if (strcmp(test_name, fuzz_target_name) == 0) { + /* + * put arch/machine in position 1 so run_one_test can do its work + * and add the command line at position 0. + */ + path_vec[1] = path_vec[0]; + path_vec[0] = g_string_free(cmd_line, false); + + fuzz_path_vec = path_vec; + } else { + g_free(path_vec); + } + + g_free(path_str); +} + +static const char *qos_get_cmdline(FuzzTarget *t) +{ + /* + * Set a global variable that we use to identify the qos_path for our + * fuzz_target + */ + fuzz_target_name = t->name; + qos_set_machines_devices_available(); + qos_graph_foreach_test_path(walk_path); + return qos_build_main_args(); +} + +void fuzz_add_qos_target( + FuzzTarget *fuzz_opts, + const char *interface, + QOSGraphTestOptions *opts + ) +{ + qos_add_test(fuzz_opts->name, interface, NULL, opts); + fuzz_opts->get_init_cmdline = qos_get_cmdline; + fuzz_add_target(fuzz_opts); +} + +void qos_init_path(QTestState *s) +{ + fuzz_qos_obj = qos_allocate_objects(s , &fuzz_qos_alloc); +} diff --git a/tests/qtest/fuzz/qos_fuzz.h b/tests/qtest/fuzz/qos_fuzz.h new file mode 100644 index 0000000000..477f11b02b --- /dev/null +++ b/tests/qtest/fuzz/qos_fuzz.h @@ -0,0 +1,33 @@ +/* + * QOS-assisted fuzzing helpers + * + * Copyright Red Hat Inc., 2019 + * + * Authors: + * Alexander Bulekov + * + * This work is licensed under the terms of the GNU GPL, version 2 or later. + * See the COPYING file in the top-level directory. + */ + +#ifndef _QOS_FUZZ_H_ +#define _QOS_FUZZ_H_ + +#include "tests/qtest/fuzz/fuzz.h" +#include "tests/qtest/libqos/qgraph.h" + +int qos_fuzz(const unsigned char *Data, size_t Size); +void qos_setup(void); + +extern void *fuzz_qos_obj; +extern QGuestAllocator *fuzz_qos_alloc; + +void fuzz_add_qos_target( + FuzzTarget *fuzz_opts, + const char *interface, + QOSGraphTestOptions *opts + ); + +void qos_init_path(QTestState *); + +#endif From patchwork Tue Feb 11 20:35:05 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Alexander Bulekov X-Patchwork-Id: 11376865 Return-Path: Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org [172.30.200.123]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 0D5D1139A for ; Tue, 11 Feb 2020 20:43:27 +0000 (UTC) Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id D782320714 for ; Tue, 11 Feb 2020 20:43:26 +0000 (UTC) Authentication-Results: mail.kernel.org; dkim=fail reason="signature verification failed" (1024-bit key) header.d=bushare.onmicrosoft.com header.i=@bushare.onmicrosoft.com header.b="bkFaXLPO" DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org D782320714 Authentication-Results: mail.kernel.org; dmarc=none (p=none dis=none) header.from=bu.edu Authentication-Results: mail.kernel.org; spf=pass smtp.mailfrom=qemu-devel-bounces+patchwork-qemu-devel=patchwork.kernel.org@nongnu.org Received: from localhost ([::1]:57154 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j1cNR-0001qw-KQ for patchwork-qemu-devel@patchwork.kernel.org; Tue, 11 Feb 2020 15:43:25 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:35329) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j1cG2-0006cW-Ir for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:49 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1j1cG0-00005F-FQ for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:46 -0500 Received: from mail-eopbgr690106.outbound.protection.outlook.com ([40.107.69.106]:43233 helo=NAM04-CO1-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1j1cFz-0008My-4J for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:44 -0500 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=YcICo4+IvoD98AyNUvcW9O8YchD73QLadfuwo7RIwa6flN7eQ1YNy5boeY2z8a6/PCUU1jotUVnlt7ZM7f/PExSG5RtYfaC8cGIBhxPkf6Edp95jq0+By3FOW5Uv34soHlPvyLsF6IOfPmV9eYvd8L8xLpGWtjPzTAs/u99fE6fAvYGjmQcuXfPWCTO7wp0ftywM27nbTQP0yYZX5/Kf2btdXkHK1raprraJjjv0UClqC2Wt/crf5mYgwW2FOjjmOVR844Hrl1CgpEVh9O2JxVSFvlGQ+ZIJ+qSsfI+4kd5QHhz2kUgNOGcqmrsbzp1bfkJx/pfI03fssPEiu3cNmw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=mc6c2BTDxT9LbR4aQZ5C0ASd4u6iUF/RXCiqnZY1tzE=; b=f5xx654CyjWf8WotWCLdU+xkwAx87i7ezZVDy5Wy+TWh8WbCXMiP6CyNDXYfLFKEqj13WVphWgOeKx+wsNSmhIH9e0fhNmrZUyEX2e3HIXbfHSd2CCeHnmp5OMfMESuyNVig+TtjLYYFWxsKX6oMTnhBpd+P4u/5mlkJmiUIMsgCWpcEoYmZndF4kFQIqr5KxDhJtXDdI88b8XEJLtaiCFZIOdKPstKkC2Fin3TpdDxkryzNDaCgwOjQ8u99Wuu/zF24DgvA334Hfy1aZTPU1QcWn+MVZc8+9UwTG2PQhL6/4WzNq2FwBZ8/nE1R/krrc+qB5NYkqVRdLUMaAsXBiQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=bu.edu; dmarc=pass action=none header.from=bu.edu; dkim=pass header.d=bu.edu; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bushare.onmicrosoft.com; s=selector2-bushare-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=mc6c2BTDxT9LbR4aQZ5C0ASd4u6iUF/RXCiqnZY1tzE=; b=bkFaXLPO6UfThWCGVCf6PjvKnATu8vj5cDsl62FjBJ+mASeWUbqoQSs8X+TWRBG8zhQ75krbKTfCCbxU/0ELAQpRrI4kq1uTonygqNnF1Z8uFvOoMHUf6lAPW0FcXFo+oF7riuShAcApLxEzaoJNZgSZ6aD4FMwBTJOHy0VWFSY= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=alxndr@bu.edu; Received: from SN6PR03MB3871.namprd03.prod.outlook.com (52.135.102.32) by SN6PR03MB4336.namprd03.prod.outlook.com (20.177.254.75) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2707.27; Tue, 11 Feb 2020 20:35:38 +0000 Received: from SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8]) by SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8%7]) with mapi id 15.20.2707.030; Tue, 11 Feb 2020 20:35:38 +0000 From: Alexander Bulekov To: qemu-devel@nongnu.org Subject: [PATCH v9 18/23] fuzz: add target/fuzz makefile rules Date: Tue, 11 Feb 2020 15:35:05 -0500 Message-ID: <20200211203510.3534-19-alxndr@bu.edu> X-Mailer: git-send-email 2.25.0 In-Reply-To: <20200211203510.3534-1-alxndr@bu.edu> References: <20200211203510.3534-1-alxndr@bu.edu> X-ClientProxiedBy: BL0PR02CA0124.namprd02.prod.outlook.com (2603:10b6:208:35::29) To SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) MIME-Version: 1.0 Received: from mozz.bu.edu (128.197.127.33) by BL0PR02CA0124.namprd02.prod.outlook.com (2603:10b6:208:35::29) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2707.23 via Frontend Transport; Tue, 11 Feb 2020 20:35:37 +0000 X-Mailer: git-send-email 2.25.0 X-Originating-IP: [128.197.127.33] X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 363e6caf-a965-4563-c3fb-08d7af31f40f X-MS-TrafficTypeDiagnostic: SN6PR03MB4336: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:478; X-Forefront-PRVS: 0310C78181 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10019020)(4636009)(396003)(366004)(136003)(376002)(39860400002)(346002)(199004)(189003)(16526019)(6666004)(1076003)(5660300002)(86362001)(316002)(186003)(786003)(66556008)(6916009)(66476007)(6486002)(66946007)(8936002)(478600001)(4326008)(7696005)(52116002)(36756003)(75432002)(2616005)(2906002)(956004)(8676002)(26005)(81166006)(81156014); DIR:OUT; SFP:1102; SCL:1; SRVR:SN6PR03MB4336; H:SN6PR03MB3871.namprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: None (protection.outlook.com: bu.edu does not designate permitted sender hosts) X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: SHNZMvUNZU0hDqFoGA59F5DMCwkh9lr0mG2l2mJ1GVN0VednMbFiQOIbQ39IlgtbBtU1r9WhwFVVCKA3C3VzLIS/gu79CCU5v2yw4EIwuiCiViR1LsoA0al3rdzDk18lJ4MeECFfrxy3F6cxkGIN9JhhMI0JmVwItOgVvEslwhauDYTB2woEu+oIloCh3sepWrR3sTnsLYId8pDnhPN23HBts9lz6vSnbeBMCyutJJSX2MjSto/uaAbx0jgNl4433ybK1dnRILw3/hG6gZK3bqxgAr6jOkhLzGXaX50rMfy++3bmD4gdsjW1Aa+i/r2hcF8rZI2g5WofjgRte69VgzhdzI7Mo5IDytKZjew7szrNqqO8W6yrWeoFYGWMTPklxtSbiXvXGMD+OywxWX8sTKyqBpJkyc+VzDhlnBRIm1NbS5U6dCxbjAeKBJJfuWiB X-MS-Exchange-AntiSpam-MessageData: CPOMyA2/HzSQyz/7eEBQ54108UhYFRFIJNk15h7wD4MgePN9GJwSiKoomNpo1GB3XUXKF61hxhb35kUwj9R5fHABge6AeXc3Ye9SFwYr7Q4Dd3p3p0j0dkYdcRg5P6EC6vkNUO9gCv5d1/GmctnJzg== X-OriginatorOrg: bu.edu X-MS-Exchange-CrossTenant-Network-Message-Id: 363e6caf-a965-4563-c3fb-08d7af31f40f X-MS-Exchange-CrossTenant-OriginalArrivalTime: 11 Feb 2020 20:35:38.1385 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: d57d32cc-c121-488f-b07b-dfe705680c71 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: PLMiVjWdeZmExandjFITxXuSjpqz0TLBclLFHD5/twNBiC27/PefOcZdIIwFfOnE X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR03MB4336 X-detected-operating-system: by eggs.gnu.org: No matching host in p0f cache. That's all we know. X-Received-From: 40.107.69.106 X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Alexander Bulekov , pbonzini@redhat.com, bsd@redhat.com, stefanha@redhat.com, darren.kenny@oracle.com Errors-To: qemu-devel-bounces+patchwork-qemu-devel=patchwork.kernel.org@nongnu.org Sender: "Qemu-devel" Signed-off-by: Alexander Bulekov Reviewed-by: Darren Kenny Reviewed-by: Stefan Hajnoczi --- Makefile | 15 ++++++++++++++- Makefile.target | 16 ++++++++++++++++ 2 files changed, 30 insertions(+), 1 deletion(-) diff --git a/Makefile b/Makefile index f0e1a2fc1d..36ca26f0f5 100644 --- a/Makefile +++ b/Makefile @@ -477,7 +477,7 @@ config-host.h-timestamp: config-host.mak qemu-options.def: $(SRC_PATH)/qemu-options.hx $(SRC_PATH)/scripts/hxtool $(call quiet-command,sh $(SRC_PATH)/scripts/hxtool -h < $< > $@,"GEN","$@") -TARGET_DIRS_RULES := $(foreach t, all clean install, $(addsuffix /$(t), $(TARGET_DIRS))) +TARGET_DIRS_RULES := $(foreach t, all fuzz clean install, $(addsuffix /$(t), $(TARGET_DIRS))) SOFTMMU_ALL_RULES=$(filter %-softmmu/all, $(TARGET_DIRS_RULES)) $(SOFTMMU_ALL_RULES): $(authz-obj-y) @@ -490,6 +490,15 @@ ifdef DECOMPRESS_EDK2_BLOBS $(SOFTMMU_ALL_RULES): $(edk2-decompressed) endif +SOFTMMU_FUZZ_RULES=$(filter %-softmmu/fuzz, $(TARGET_DIRS_RULES)) +$(SOFTMMU_FUZZ_RULES): $(authz-obj-y) +$(SOFTMMU_FUZZ_RULES): $(block-obj-y) +$(SOFTMMU_FUZZ_RULES): $(chardev-obj-y) +$(SOFTMMU_FUZZ_RULES): $(crypto-obj-y) +$(SOFTMMU_FUZZ_RULES): $(io-obj-y) +$(SOFTMMU_FUZZ_RULES): config-all-devices.mak +$(SOFTMMU_FUZZ_RULES): $(edk2-decompressed) + .PHONY: $(TARGET_DIRS_RULES) # The $(TARGET_DIRS_RULES) are of the form SUBDIR/GOAL, so that # $(dir $@) yields the sub-directory, and $(notdir $@) yields the sub-goal @@ -540,6 +549,9 @@ subdir-slirp: slirp/all $(filter %/all, $(TARGET_DIRS_RULES)): libqemuutil.a $(common-obj-y) \ $(qom-obj-y) +$(filter %/fuzz, $(TARGET_DIRS_RULES)): libqemuutil.a $(common-obj-y) \ + $(qom-obj-y) $(crypto-user-obj-$(CONFIG_USER_ONLY)) + ROM_DIRS = $(addprefix pc-bios/, $(ROMS)) ROM_DIRS_RULES=$(foreach t, all clean, $(addsuffix /$(t), $(ROM_DIRS))) # Only keep -O and -g cflags @@ -549,6 +561,7 @@ $(ROM_DIRS_RULES): .PHONY: recurse-all recurse-clean recurse-install recurse-all: $(addsuffix /all, $(TARGET_DIRS) $(ROM_DIRS)) +recurse-fuzz: $(addsuffix /fuzz, $(TARGET_DIRS) $(ROM_DIRS)) recurse-clean: $(addsuffix /clean, $(TARGET_DIRS) $(ROM_DIRS)) recurse-install: $(addsuffix /install, $(TARGET_DIRS)) $(addsuffix /install, $(TARGET_DIRS)): all diff --git a/Makefile.target b/Makefile.target index 6f4dd72022..2d43dc586a 100644 --- a/Makefile.target +++ b/Makefile.target @@ -228,6 +228,22 @@ ifdef CONFIG_TRACE_SYSTEMTAP rm -f *.stp endif +ifdef CONFIG_FUZZ +include $(SRC_PATH)/tests/qtest/fuzz/Makefile.include +include $(SRC_PATH)/tests/qtest/Makefile.include + +fuzz: fuzz-vars +fuzz-vars: QEMU_CFLAGS := $(FUZZ_CFLAGS) $(QEMU_CFLAGS) +fuzz-vars: QEMU_LDFLAGS := $(FUZZ_LDFLAGS) $(QEMU_LDFLAGS) +fuzz-vars: $(QEMU_PROG_FUZZ) +dummy := $(call unnest-vars,, fuzz-obj-y) + + +$(QEMU_PROG_FUZZ): config-devices.mak $(all-obj-y) $(COMMON_LDADDS) $(fuzz-obj-y) + $(call LINK, $(filter-out %.mak, $^)) + +endif + install: all ifneq ($(PROGS),) $(call install-prog,$(PROGS),$(DESTDIR)$(bindir)) From patchwork Tue Feb 11 20:35:06 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Alexander Bulekov X-Patchwork-Id: 11376887 Return-Path: Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org [172.30.200.123]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 5A76292A for ; Tue, 11 Feb 2020 20:52:45 +0000 (UTC) Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id DDAB5206D6 for ; Tue, 11 Feb 2020 20:52:44 +0000 (UTC) Authentication-Results: mail.kernel.org; dkim=fail reason="signature verification failed" (1024-bit key) header.d=bushare.onmicrosoft.com header.i=@bushare.onmicrosoft.com header.b="RaAKgF9S" DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org DDAB5206D6 Authentication-Results: mail.kernel.org; dmarc=none (p=none dis=none) header.from=bu.edu Authentication-Results: mail.kernel.org; spf=pass smtp.mailfrom=qemu-devel-bounces+patchwork-qemu-devel=patchwork.kernel.org@nongnu.org Received: from localhost ([::1]:57276 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j1cWR-0003Nr-SZ for patchwork-qemu-devel@patchwork.kernel.org; Tue, 11 Feb 2020 15:52:43 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:35340) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j1cG2-0006cw-OT for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:49 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1j1cG1-00007C-2G for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:46 -0500 Received: from mail-eopbgr690106.outbound.protection.outlook.com ([40.107.69.106]:43233 helo=NAM04-CO1-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1j1cG0-0008My-My for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:44 -0500 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=akZwbhjTYhu/2fl/EwxayXEyMKQZ6jiLrCL9MngfuGIyItaw25ACDWFrZ11QuNmhn3Sxvq/a5bL+kvUHzZleM5MwiQulGrm096TWpdElQGSUg7dtdpGim7YrF4KH3yGhrLI5rJS4HwKDnWHCeFb7LBctyJ0qYbGGtmbKJwOa8ljvtmp5BkrLxS6VZKa6ACPFs3R6Yg0VWoA4k2pfwOGRUYBEtd2Z7kcA3bBYo7MsvEUrzoPwgeOm1GA1BiSYjMvrWdiOe4BpkRL8CpymTy4sIFYe1hd4onX/H3SiIyeKBoWGABVAlIP4G5WPj/0B5FRpTeIAzrpQiaQdxoauIJ12yQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=4qEoOG0s+esv4vMARQiW1Asy+2QVle7snAp3psZBg58=; b=ZJzL0Ncx5Imti42IMcOGtoQsRDoA4woWAXDOnJdvOyMzc2FJXi2sfn83eEDGpfERmBSqUgVpPcTWTG9YCw1Bsn8zaYix6RcKJPo9kSMexTeM3Syx1wJetkq0NNnAQKv8hlLHWa95tE1KEon1AVPZsESZfVbJ66n7QpLUqMUlTqA7JaG15jY8cXgz4vAcBKD4dDvdjMcZwI2aMcR34JN0QgQ5r4mVDhuisTEnLNsi+Y2j1ypamyBEiG+8yaKXlxx2s9xav+hbC3xQNby31r6jj3EKns1BA0YJ/X+6vrupmOpHIjlj/PKOQ2ZphGj1Hi4TxYu9SOOT6RI7Fo8Xj/cUAQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=bu.edu; dmarc=pass action=none header.from=bu.edu; dkim=pass header.d=bu.edu; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bushare.onmicrosoft.com; s=selector2-bushare-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=4qEoOG0s+esv4vMARQiW1Asy+2QVle7snAp3psZBg58=; b=RaAKgF9Sqrz755LhWub+AnPPwsiRGz6hkOmUqZsm7mbVnV7+ceSNtvqqhyQkgY0EGDzweuH+GSCjaFdncMQ2ycaNUSB/o5FX3QSdYQTQZhPpGy4OIehnrJHRyQp3tZaed98n+/PPjnysqzsGQcprDSs9KP5nA5BrT373pLpXYb8= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=alxndr@bu.edu; Received: from SN6PR03MB3871.namprd03.prod.outlook.com (52.135.102.32) by SN6PR03MB4336.namprd03.prod.outlook.com (20.177.254.75) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2707.27; Tue, 11 Feb 2020 20:35:39 +0000 Received: from SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8]) by SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8%7]) with mapi id 15.20.2707.030; Tue, 11 Feb 2020 20:35:39 +0000 From: Alexander Bulekov To: qemu-devel@nongnu.org Subject: [PATCH v9 19/23] fuzz: add configure flag --enable-fuzzing Date: Tue, 11 Feb 2020 15:35:06 -0500 Message-ID: <20200211203510.3534-20-alxndr@bu.edu> X-Mailer: git-send-email 2.25.0 In-Reply-To: <20200211203510.3534-1-alxndr@bu.edu> References: <20200211203510.3534-1-alxndr@bu.edu> X-ClientProxiedBy: BL0PR02CA0124.namprd02.prod.outlook.com (2603:10b6:208:35::29) To SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) MIME-Version: 1.0 Received: from mozz.bu.edu (128.197.127.33) by BL0PR02CA0124.namprd02.prod.outlook.com (2603:10b6:208:35::29) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2707.23 via Frontend Transport; Tue, 11 Feb 2020 20:35:38 +0000 X-Mailer: git-send-email 2.25.0 X-Originating-IP: [128.197.127.33] X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 52874143-0f0a-4584-fbc8-08d7af31f493 X-MS-TrafficTypeDiagnostic: SN6PR03MB4336: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:962; X-Forefront-PRVS: 0310C78181 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10019020)(4636009)(396003)(366004)(136003)(376002)(39860400002)(346002)(199004)(189003)(16526019)(6666004)(1076003)(5660300002)(86362001)(316002)(186003)(786003)(66556008)(54906003)(6916009)(66476007)(6486002)(66946007)(8936002)(478600001)(4326008)(7696005)(52116002)(36756003)(75432002)(2616005)(2906002)(956004)(8676002)(26005)(81166006)(81156014); DIR:OUT; SFP:1102; SCL:1; SRVR:SN6PR03MB4336; H:SN6PR03MB3871.namprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: None (protection.outlook.com: bu.edu does not designate permitted sender hosts) X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: cvRnkXmdq7DgkkKjt1TvLP6CiuWpH925BSaK04J33xyl2PLfBS20HRh0P52cvyP79JvCKitE+srgo+nLCoQDNKm387FiL/rsW1wHJId0jUE7ZYBlSQW51l+egyXgyDBFTEHUI/ojkaqt1oC8syhl9xBgoYhOEEzAjUC9+Ug+vqJkn90SVQDIF4qu0qDO+HFgfb07MErXjDaVF3gEUKmwIUgVSHqLxdG12gcvjIKUdSwd5mYj3YYOrEmba0OjD+am00x5hFzY0b7guepFtEG4NrME0zLVR5MGJLfxinPyKssvESYsAtfF0yrTltrM7aVgnSHMGrnCvtmsI0RD3j3lb5FHm4LFR4krxXx+2nMpfKE6IAgY8BDGkk1LjVM5/ht365k7lFk0NsvT0XaWv/3KG4FqEE0exaPrSRguj0HfRVBEUkiecnqWNZJcUAF25s0v X-MS-Exchange-AntiSpam-MessageData: HtEPQpzKwfEg4bK7+rqZTn8KPKgy/ye6s0SEQT8vt3bmRw1XrHnbLW2uZvhVu96TZxkFal86m+o8uFB3I/dDim/ecN7aqYTkMbdEwiICmufWyTsnr8zu97TigeLBfzZlgKe+wWwIUalQX6sWTy3sRQ== X-OriginatorOrg: bu.edu X-MS-Exchange-CrossTenant-Network-Message-Id: 52874143-0f0a-4584-fbc8-08d7af31f493 X-MS-Exchange-CrossTenant-OriginalArrivalTime: 11 Feb 2020 20:35:39.1439 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: d57d32cc-c121-488f-b07b-dfe705680c71 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: G9l1UoA/CQhINIQw3N+TxCFJNilv3k3kjr33gsucdSoJSIu8IJaerJo6TglXVvWA X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR03MB4336 X-detected-operating-system: by eggs.gnu.org: No matching host in p0f cache. That's all we know. X-Received-From: 40.107.69.106 X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: darren.kenny@oracle.com, Alexander Bulekov , bsd@redhat.com, stefanha@redhat.com, pbonzini@redhat.com, =?utf-8?q?Philipp?= =?utf-8?q?e_Mathieu-Daud=C3=A9?= Errors-To: qemu-devel-bounces+patchwork-qemu-devel=patchwork.kernel.org@nongnu.org Sender: "Qemu-devel" Signed-off-by: Alexander Bulekov Reviewed-by: Stefan Hajnoczi Reviewed-by: Philippe Mathieu-Daudé Reviewed-by: Darren Kenny --- configure | 39 +++++++++++++++++++++++++++++++++++++++ 1 file changed, 39 insertions(+) diff --git a/configure b/configure index 115dc38085..bd873177ad 100755 --- a/configure +++ b/configure @@ -505,6 +505,7 @@ debug_mutex="no" libpmem="" default_devices="yes" plugins="no" +fuzzing="no" supported_cpu="no" supported_os="no" @@ -635,6 +636,15 @@ int main(void) { return 0; } EOF } +write_c_fuzzer_skeleton() { + cat > $TMPC < +#include +int LLVMFuzzerTestOneInput(const uint8_t *Data, size_t Size); +int LLVMFuzzerTestOneInput(const uint8_t *Data, size_t Size) { return 0; } +EOF +} + if check_define __linux__ ; then targetos="Linux" elif check_define _WIN32 ; then @@ -1545,6 +1555,10 @@ for opt do ;; --disable-containers) use_containers="no" ;; + --enable-fuzzing) fuzzing=yes + ;; + --disable-fuzzing) fuzzing=no + ;; *) echo "ERROR: unknown option $opt" echo "Try '$0 --help' for more information" @@ -6035,6 +6049,15 @@ EOF fi fi +########################################## +# checks for fuzzer +if test "$fuzzing" = "yes" ; then + write_c_fuzzer_skeleton + if compile_prog "$CPU_CFLAGS -Werror -fsanitize=address,fuzzer" ""; then + have_fuzzer=yes + fi +fi + ########################################## # check for libpmem @@ -6621,6 +6644,7 @@ echo "libpmem support $libpmem" echo "libudev $libudev" echo "default devices $default_devices" echo "plugin support $plugins" +echo "fuzzing support $fuzzing" if test "$supported_cpu" = "no"; then echo @@ -7456,6 +7480,16 @@ fi if test "$sheepdog" = "yes" ; then echo "CONFIG_SHEEPDOG=y" >> $config_host_mak fi +if test "$fuzzing" = "yes" ; then + if test "$have_fuzzer" = "yes"; then + FUZZ_LDFLAGS=" -fsanitize=address,fuzzer" + FUZZ_CFLAGS=" -fsanitize=address,fuzzer" + CFLAGS=" -fsanitize=address,fuzzer-no-link" + else + error_exit "Your compiler doesn't support -fsanitize=address,fuzzer" + exit 1 + fi +fi if test "$plugins" = "yes" ; then echo "CONFIG_PLUGIN=y" >> $config_host_mak @@ -7556,6 +7590,11 @@ if test "$libudev" != "no"; then echo "CONFIG_LIBUDEV=y" >> $config_host_mak echo "LIBUDEV_LIBS=$libudev_libs" >> $config_host_mak fi +if test "$fuzzing" != "no"; then + echo "CONFIG_FUZZ=y" >> $config_host_mak + echo "FUZZ_CFLAGS=$FUZZ_CFLAGS" >> $config_host_mak + echo "FUZZ_LDFLAGS=$FUZZ_LDFLAGS" >> $config_host_mak +fi if test "$edk2_blobs" = "yes" ; then echo "DECOMPRESS_EDK2_BLOBS=y" >> $config_host_mak From patchwork Tue Feb 11 20:35:07 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Alexander Bulekov X-Patchwork-Id: 11376875 Return-Path: Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org [172.30.200.123]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 4298F139A for ; Tue, 11 Feb 2020 20:45:25 +0000 (UTC) Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id 08B4020659 for ; Tue, 11 Feb 2020 20:45:25 +0000 (UTC) Authentication-Results: mail.kernel.org; dkim=fail reason="signature verification failed" (1024-bit key) header.d=bushare.onmicrosoft.com header.i=@bushare.onmicrosoft.com header.b="OHNk5cjY" DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 08B4020659 Authentication-Results: mail.kernel.org; dmarc=none (p=none dis=none) header.from=bu.edu Authentication-Results: mail.kernel.org; spf=pass smtp.mailfrom=qemu-devel-bounces+patchwork-qemu-devel=patchwork.kernel.org@nongnu.org Received: from localhost ([::1]:57190 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j1cPM-0005KT-88 for patchwork-qemu-devel@patchwork.kernel.org; Tue, 11 Feb 2020 15:45:24 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:35484) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j1cG5-0006hP-H8 for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:51 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1j1cG1-00008u-LA for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:49 -0500 Received: from mail-eopbgr690106.outbound.protection.outlook.com ([40.107.69.106]:43233 helo=NAM04-CO1-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1j1cG1-0008My-8c for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:45 -0500 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=aEKgWH6jo7k1em+/8ayvpwCRSzCRIATIhhRH6k+tOuScRO9dMbJPFbT8bn84Neh/ZLKMUvC6TfdC65Duty9m/3DVnqkLx6CpzbW+ee/VNU4KmsXzd45wb1qGF/xjCyjFqM4mbY1f4NfIbkW4+u44ghBsISYhNgGs50Keb24Wg03KIw/Snw5pqIBTRa7h3hGh/LkP7bCA4ItxKgUVgeX6KrBMIAhDZmgRNrW8nhohY6vXNvhGvsvci41De8i8c16u3Qys2xDwIxK/NuvO5zBaC3T5vuFRhoLUShkyBbg3NTGwWs87P+k1SOFcmXYnNNWlI9A4kqGih8p/ch24Geh0zA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=IyIAbRvmMQLD2Sd3PBj5IaicBDwUApyRERMIDt1SmF8=; b=db5ZORU0yacurqeZZwH0mK2CUT+Vq/6/G3x0VkrZfQB6QQb+w+hQ2mh8lAv0tiB0aMRuiruSiTuMFF7ChJNHVESn9h4gZaXK8mdzC7Ce+83hORYEHFDX/+N3CcPF3fiCYC60oQBtcntW2zB+R9irbXpj0hTA544bANGM/J5vOZB97bXfP5eAjjMReAW6EVFCHz9eczABtk04O3Qzyvq4e3MWSvKHCshgKq6TBbcfvTO7ZW6YCjtHR9W+nVcZm3obBlWFSEBRP8oXcjhU6KhjClDnnxnmjVFcujE3c2fp5/+qcwtzUdFp9rOXZtLWyIW4XKbJFMAmUdYysZ/5n+xBcA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=bu.edu; dmarc=pass action=none header.from=bu.edu; dkim=pass header.d=bu.edu; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bushare.onmicrosoft.com; s=selector2-bushare-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=IyIAbRvmMQLD2Sd3PBj5IaicBDwUApyRERMIDt1SmF8=; b=OHNk5cjYmdpN+u78M3nkuAeyCb/6hFvrgi1nySmyxaAmUrW1xQnQMdPzTS6iFubIQXearCwKU4oCgthdWPHHaFcsWCDEA5lyf6KDo5L1x3fKdewqALWhjnhdpa/hfTG7iwFccG6Bhswr4jCRP4+hs9XHzNhDqlBMLL48Uh1aR2w= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=alxndr@bu.edu; Received: from SN6PR03MB3871.namprd03.prod.outlook.com (52.135.102.32) by SN6PR03MB4336.namprd03.prod.outlook.com (20.177.254.75) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2707.27; Tue, 11 Feb 2020 20:35:40 +0000 Received: from SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8]) by SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8%7]) with mapi id 15.20.2707.030; Tue, 11 Feb 2020 20:35:40 +0000 From: Alexander Bulekov To: qemu-devel@nongnu.org Subject: [PATCH v9 20/23] fuzz: add i440fx fuzz targets Date: Tue, 11 Feb 2020 15:35:07 -0500 Message-ID: <20200211203510.3534-21-alxndr@bu.edu> X-Mailer: git-send-email 2.25.0 In-Reply-To: <20200211203510.3534-1-alxndr@bu.edu> References: <20200211203510.3534-1-alxndr@bu.edu> X-ClientProxiedBy: BL0PR02CA0124.namprd02.prod.outlook.com (2603:10b6:208:35::29) To SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) MIME-Version: 1.0 Received: from mozz.bu.edu (128.197.127.33) by BL0PR02CA0124.namprd02.prod.outlook.com (2603:10b6:208:35::29) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2707.23 via Frontend Transport; Tue, 11 Feb 2020 20:35:39 +0000 X-Mailer: git-send-email 2.25.0 X-Originating-IP: [128.197.127.33] X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 0a0e889d-17f2-4618-611b-08d7af31f538 X-MS-TrafficTypeDiagnostic: SN6PR03MB4336: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:4714; X-Forefront-PRVS: 0310C78181 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10019020)(4636009)(396003)(366004)(136003)(376002)(39860400002)(346002)(199004)(189003)(16526019)(6666004)(1076003)(5660300002)(86362001)(316002)(186003)(786003)(66556008)(54906003)(6916009)(66476007)(6486002)(66946007)(8936002)(478600001)(4326008)(7696005)(52116002)(36756003)(75432002)(2616005)(2906002)(956004)(8676002)(26005)(81166006)(81156014); DIR:OUT; SFP:1102; SCL:1; SRVR:SN6PR03MB4336; H:SN6PR03MB3871.namprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: None (protection.outlook.com: bu.edu does not designate permitted sender hosts) X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: BnyH61gGZsynmMWbYXhctfTeGZBYh2p5EDlWLtAU2u7UO7lVtiwEXXL+1Y0ecRirjyS+yUQ3EXo7Wx7tkFnPkb9Z2gkVJ1nJ06t/z/ZLnSV8IKHQMgnX5HNXAmMawvs0HNthg+wvo6GpNHB1Uiv+qYGhFXye0IIK8rmPreTOsHMdfJV/2UHBboTMzTvuWm1NkEUFcnL2xSkGpVxr839fXH8YCvvM7oGAj6nWX0B2dNlo6GRsS/D8AUIn98MD+Iqq4Q+kLH14BMjhZOim4tve1Dmjmh3Ya4lt2eNvEHnT7qcYu19NjsUyjnqSWn9haP6yToQIRUcBmTtwhZDCMgx6Wu2d7EiRqmwwo67SuG++Bx+rJB21t57LFr2zwAkrWQKKjY05aaag6lUVyoskOZU0x/r0GT7M/0UDBempzew93SXLV7q6cCWP1XqWtZ3x+Im9 X-MS-Exchange-AntiSpam-MessageData: HgxrBT8ecAptumldOhOwLrN19Q1MSVZN9Zd/dlfYjjPzWwPC8aGAUFut+p0FoZraUT6H5iVvWc1/ArSn35d/qBzoJsMxCS7FfcAyBqajQkcpuDYCs4tIiAOL9K5mILudzJPK5jtdqdAMHtYhi87Xhg== X-OriginatorOrg: bu.edu X-MS-Exchange-CrossTenant-Network-Message-Id: 0a0e889d-17f2-4618-611b-08d7af31f538 X-MS-Exchange-CrossTenant-OriginalArrivalTime: 11 Feb 2020 20:35:40.1603 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: d57d32cc-c121-488f-b07b-dfe705680c71 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: Th1Yqmk7jzJOypKyHIcU+uJzz0kgNn6+FfZUYfd1+KMdbEWFRL7mfEwSxfcK7wLO X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR03MB4336 X-detected-operating-system: by eggs.gnu.org: No matching host in p0f cache. That's all we know. X-Received-From: 40.107.69.106 X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Laurent Vivier , Thomas Huth , darren.kenny@oracle.com, Alexander Bulekov , bsd@redhat.com, stefanha@redhat.com, pbonzini@redhat.com Errors-To: qemu-devel-bounces+patchwork-qemu-devel=patchwork.kernel.org@nongnu.org Sender: "Qemu-devel" These three targets should simply fuzz reads/writes to a couple ioports, but they mostly serve as examples of different ways to write targets. They demonstrate using qtest and qos for fuzzing, as well as using rebooting and forking to reset state, or not resetting it at all. Signed-off-by: Alexander Bulekov Reviewed-by: Stefan Hajnoczi Reviewed-by: Darren Kenny --- tests/qtest/fuzz/Makefile.include | 3 + tests/qtest/fuzz/i440fx_fuzz.c | 193 ++++++++++++++++++++++++++++++ 2 files changed, 196 insertions(+) create mode 100644 tests/qtest/fuzz/i440fx_fuzz.c diff --git a/tests/qtest/fuzz/Makefile.include b/tests/qtest/fuzz/Makefile.include index e3bdd33ff4..38b8cdd9f1 100644 --- a/tests/qtest/fuzz/Makefile.include +++ b/tests/qtest/fuzz/Makefile.include @@ -6,6 +6,9 @@ fuzz-obj-y += tests/qtest/fuzz/fuzz.o # Fuzzer skeleton fuzz-obj-y += tests/qtest/fuzz/fork_fuzz.o fuzz-obj-y += tests/qtest/fuzz/qos_fuzz.o +# Targets +fuzz-obj-y += tests/qtest/fuzz/i440fx_fuzz.o + FUZZ_CFLAGS += -I$(SRC_PATH)/tests -I$(SRC_PATH)/tests/qtest # Linker Script to force coverage-counters into known regions which we can mark diff --git a/tests/qtest/fuzz/i440fx_fuzz.c b/tests/qtest/fuzz/i440fx_fuzz.c new file mode 100644 index 0000000000..ab5f112584 --- /dev/null +++ b/tests/qtest/fuzz/i440fx_fuzz.c @@ -0,0 +1,193 @@ +/* + * I440FX Fuzzing Target + * + * Copyright Red Hat Inc., 2019 + * + * Authors: + * Alexander Bulekov + * + * This work is licensed under the terms of the GNU GPL, version 2 or later. + * See the COPYING file in the top-level directory. + */ + +#include "qemu/osdep.h" + +#include "qemu/main-loop.h" +#include "tests/qtest/libqtest.h" +#include "tests/qtest/libqos/pci.h" +#include "tests/qtest/libqos/pci-pc.h" +#include "fuzz.h" +#include "fuzz/qos_fuzz.h" +#include "fuzz/fork_fuzz.h" + + +#define I440FX_PCI_HOST_BRIDGE_CFG 0xcf8 +#define I440FX_PCI_HOST_BRIDGE_DATA 0xcfc + +/* + * the input to the fuzzing functions below is a buffer of random bytes. we + * want to convert these bytes into a sequence of qtest or qos calls. to do + * this we define some opcodes: + */ +enum action_id { + WRITEB, + WRITEW, + WRITEL, + READB, + READW, + READL, + ACTION_MAX +}; + +static void i440fx_fuzz_qtest(QTestState *s, + const unsigned char *Data, size_t Size) { + /* + * loop over the Data, breaking it up into actions. each action has an + * opcode, address offset and value + */ + typedef struct QTestFuzzAction { + uint8_t opcode; + uint8_t addr; + uint32_t value; + } QTestFuzzAction; + QTestFuzzAction a; + + while (Size >= sizeof(a)) { + /* make a copy of the action so we can normalize the values in-place */ + memcpy(&a, Data, sizeof(a)); + /* select between two i440fx Port IO addresses */ + uint16_t addr = a.addr % 2 ? I440FX_PCI_HOST_BRIDGE_CFG : + I440FX_PCI_HOST_BRIDGE_DATA; + switch (a.opcode % ACTION_MAX) { + case WRITEB: + qtest_outb(s, addr, (uint8_t)a.value); + break; + case WRITEW: + qtest_outw(s, addr, (uint16_t)a.value); + break; + case WRITEL: + qtest_outl(s, addr, (uint32_t)a.value); + break; + case READB: + qtest_inb(s, addr); + break; + case READW: + qtest_inw(s, addr); + break; + case READL: + qtest_inl(s, addr); + break; + } + /* Move to the next operation */ + Size -= sizeof(a); + Data += sizeof(a); + } + flush_events(s); +} + +static void i440fx_fuzz_qos(QTestState *s, + const unsigned char *Data, size_t Size) { + /* + * Same as i440fx_fuzz_qtest, but using QOS. devfn is incorporated into the + * value written over Port IO + */ + typedef struct QOSFuzzAction { + uint8_t opcode; + uint8_t offset; + int devfn; + uint32_t value; + } QOSFuzzAction; + + static QPCIBus *bus; + if (!bus) { + bus = qpci_new_pc(s, fuzz_qos_alloc); + } + + QOSFuzzAction a; + while (Size >= sizeof(a)) { + memcpy(&a, Data, sizeof(a)); + switch (a.opcode % ACTION_MAX) { + case WRITEB: + bus->config_writeb(bus, a.devfn, a.offset, (uint8_t)a.value); + break; + case WRITEW: + bus->config_writew(bus, a.devfn, a.offset, (uint16_t)a.value); + break; + case WRITEL: + bus->config_writel(bus, a.devfn, a.offset, (uint32_t)a.value); + break; + case READB: + bus->config_readb(bus, a.devfn, a.offset); + break; + case READW: + bus->config_readw(bus, a.devfn, a.offset); + break; + case READL: + bus->config_readl(bus, a.devfn, a.offset); + break; + } + Size -= sizeof(a); + Data += sizeof(a); + } + flush_events(s); +} + +static void i440fx_fuzz_qos_fork(QTestState *s, + const unsigned char *Data, size_t Size) { + if (fork() == 0) { + i440fx_fuzz_qos(s, Data, Size); + _Exit(0); + } else { + wait(NULL); + } +} + +static const char *i440fx_qtest_argv = TARGET_NAME " -machine accel=qtest" + "-m 0 -display none"; +static const char *i440fx_argv(FuzzTarget *t) +{ + return i440fx_qtest_argv; +} + +static void fork_init(void) +{ + counter_shm_init(); +} + +static void register_pci_fuzz_targets(void) +{ + /* Uses simple qtest commands and reboots to reset state */ + fuzz_add_target(&(FuzzTarget){ + .name = "i440fx-qtest-reboot-fuzz", + .description = "Fuzz the i440fx using raw qtest commands and" + "rebooting after each run", + .get_init_cmdline = i440fx_argv, + .fuzz = i440fx_fuzz_qtest}); + + /* Uses libqos and forks to prevent state leakage */ + fuzz_add_qos_target(&(FuzzTarget){ + .name = "i440fx-qos-fork-fuzz", + .description = "Fuzz the i440fx using raw qtest commands and" + "rebooting after each run", + .pre_vm_init = &fork_init, + .fuzz = i440fx_fuzz_qos_fork,}, + "i440FX-pcihost", + &(QOSGraphTestOptions){} + ); + + /* + * Uses libqos. Doesn't do anything to reset state. Note that if we were to + * reboot after each run, we would also have to redo the qos-related + * initialization (qos_init_path) + */ + fuzz_add_qos_target(&(FuzzTarget){ + .name = "i440fx-qos-noreset-fuzz", + .description = "Fuzz the i440fx using raw qtest commands and" + "rebooting after each run", + .fuzz = i440fx_fuzz_qos,}, + "i440FX-pcihost", + &(QOSGraphTestOptions){} + ); +} + +fuzz_target_init(register_pci_fuzz_targets); From patchwork Tue Feb 11 20:35:08 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Alexander Bulekov X-Patchwork-Id: 11376879 Return-Path: Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org [172.30.200.123]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 1E07B92A for ; Tue, 11 Feb 2020 20:47:32 +0000 (UTC) Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id D8AA920659 for ; Tue, 11 Feb 2020 20:47:31 +0000 (UTC) Authentication-Results: mail.kernel.org; dkim=fail reason="signature verification failed" (1024-bit key) header.d=bushare.onmicrosoft.com header.i=@bushare.onmicrosoft.com header.b="PcnCR4EC" DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org D8AA920659 Authentication-Results: mail.kernel.org; dmarc=none (p=none dis=none) header.from=bu.edu Authentication-Results: mail.kernel.org; spf=pass smtp.mailfrom=qemu-devel-bounces+patchwork-qemu-devel=patchwork.kernel.org@nongnu.org Received: from localhost ([::1]:57216 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j1cRP-0007Th-1L for patchwork-qemu-devel@patchwork.kernel.org; Tue, 11 Feb 2020 15:47:31 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:35524) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j1cG6-0006jA-8E for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:51 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1j1cG2-0000Au-EW for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:50 -0500 Received: from mail-eopbgr690106.outbound.protection.outlook.com ([40.107.69.106]:43233 helo=NAM04-CO1-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1j1cG1-0008My-Tq for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:46 -0500 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=DH38XZbjf6YGriv7myUGBVoeh0gVYMaxzz/SkQLhJpsZEK2xdyal3tcm1RYowecsN5aeQYCYH3rdQYC1gr3jOuyOjgpny+YtPxm2N4r976pzlluXqUCTyd/eJBmhINCsfllDx5EiwNo1upjNwLB5BkkT6lcjDplSrDksPury7M7gthAykgtUhnrwpdn74klZ0BrSUFDwd+KkEgdoYwnF5LMeDCoMl2NiMWqQ9Y+i/NqJ88mv/pfjgzAl5iwTxTYA2Yhfy474KcHSu1ffMvIIt/QX9DHz4o8d4LPj+fDMvkab/iz2ZW4d9QzREttcKpW/6Ggux0O+3LENOJS9GntaLg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=QA+Rp2UQv3xglCx/1+vSBwPoNDPmahVOdn5xQ1oaSgA=; b=KxyqLnl2bvQfcavZItzcYgwJl1mtTQDIf4Nr/bmP6Ka8fvU7Nd10TQQ7OT3/IorabXu0b9sHIWXqJFDhWuZN6tZI0dyog69KbhqRJZgfZtlaGffWPARpjaaan/etsAXR6nhSpBG576ueD5OiYTG1A7ufd+iYupepK7k/UA1OmgqEJOw67DQO6nWSUxMl+Y7eBS1MtBeynYq1ZNMAJZahkTAzzMwZCLNz0l5wZ+GWwt6cvxXHIkf16tCOh6XsT76ZxXR/9yGVuLTOo6BnPvVfvthW23l8RhFWQuV/IrOdt3REJwcUGZanadDwIxa8VHZ1k/ykTXEKnUQ29RxmvC/9ng== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=bu.edu; dmarc=pass action=none header.from=bu.edu; dkim=pass header.d=bu.edu; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bushare.onmicrosoft.com; s=selector2-bushare-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=QA+Rp2UQv3xglCx/1+vSBwPoNDPmahVOdn5xQ1oaSgA=; b=PcnCR4ECH76oF2mtmcshCvwcyXA6mzdqHuobG3yd/1HD8ia3LzQVMeYHHAL3PnO79DWyjpF4L29WZ+Y+R/7qAjgTpJUBe5OUvB25iKmDOGpP9+FJ6geOghzDlhpJMb2brFAPPMg7W4PZ1LtgXBm8HTWOA0sXSbntInPGaXFEdaY= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=alxndr@bu.edu; Received: from SN6PR03MB3871.namprd03.prod.outlook.com (52.135.102.32) by SN6PR03MB4336.namprd03.prod.outlook.com (20.177.254.75) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2707.27; Tue, 11 Feb 2020 20:35:41 +0000 Received: from SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8]) by SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8%7]) with mapi id 15.20.2707.030; Tue, 11 Feb 2020 20:35:41 +0000 From: Alexander Bulekov To: qemu-devel@nongnu.org Subject: [PATCH v9 21/23] fuzz: add virtio-net fuzz target Date: Tue, 11 Feb 2020 15:35:08 -0500 Message-ID: <20200211203510.3534-22-alxndr@bu.edu> X-Mailer: git-send-email 2.25.0 In-Reply-To: <20200211203510.3534-1-alxndr@bu.edu> References: <20200211203510.3534-1-alxndr@bu.edu> X-ClientProxiedBy: BL0PR02CA0124.namprd02.prod.outlook.com (2603:10b6:208:35::29) To SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) MIME-Version: 1.0 Received: from mozz.bu.edu (128.197.127.33) by BL0PR02CA0124.namprd02.prod.outlook.com (2603:10b6:208:35::29) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2707.23 via Frontend Transport; Tue, 11 Feb 2020 20:35:40 +0000 X-Mailer: git-send-email 2.25.0 X-Originating-IP: [128.197.127.33] X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: d8b03f20-4f36-4859-1a39-08d7af31f5c9 X-MS-TrafficTypeDiagnostic: SN6PR03MB4336: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:2399; X-Forefront-PRVS: 0310C78181 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10019020)(4636009)(396003)(366004)(136003)(376002)(39860400002)(346002)(199004)(189003)(16526019)(6666004)(1076003)(5660300002)(86362001)(316002)(186003)(786003)(66556008)(54906003)(6916009)(66476007)(6486002)(66946007)(8936002)(478600001)(4326008)(7696005)(52116002)(36756003)(75432002)(2616005)(2906002)(956004)(8676002)(26005)(81166006)(81156014); DIR:OUT; SFP:1102; SCL:1; SRVR:SN6PR03MB4336; H:SN6PR03MB3871.namprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: None (protection.outlook.com: bu.edu does not designate permitted sender hosts) X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: q2yo17DujDAZfeGMeBX8SralsVYhzk/IGR2dotmtkGTimMOmTWYoA5GEn7vtbKTraDIW9yRJuqlzInlfBA3dTOE8USB0qOfe9lrTlwwFcDlg/HellRync9UnnSefcpdfi0ti7RP40/6aKR09XS/qYkq3StPw1OGJelqjmFOcexwYUedm99wF6JU2px29p9S2WFvSmcK9+HSkCLvQCRjW8W9YdTDYjMm5xXYs91O6ao29KKLql8/nVFWQvY+Hiu+3AomWKVJN4fhlr+vhNSTJieol6InxL/Le+MaOwlWLimn6B20t0ONmJjv24VphawSYimEVWwFqpL/FZTRTDVPgA5gi0s8cCMrb7hmmiWuaWiVgsrfjqsgaTuCVGHcbB1CxC6q21dqFgkg15g/YqF6TJHyZAdMtb4lYM4CVwQolAJFRVifbz6z6yecZeCn6TwuD X-MS-Exchange-AntiSpam-MessageData: Mv9DDSpIX3HLOm+IPVfBhAK1ywgPcrmzDvTi6KwYDy3nhn9UWecuj1wtRJifr5PjNfZbUT1kvY8wD8K1JbGNA49pMQevw1FvLQr+iDMpaz+Vc8LLCoGrkC4XXUOgqYsQe7JlSyJGsNKk6lJE0iaDBA== X-OriginatorOrg: bu.edu X-MS-Exchange-CrossTenant-Network-Message-Id: d8b03f20-4f36-4859-1a39-08d7af31f5c9 X-MS-Exchange-CrossTenant-OriginalArrivalTime: 11 Feb 2020 20:35:40.9639 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: d57d32cc-c121-488f-b07b-dfe705680c71 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: dCwmGSXRVQMEBDtkAwNlOKbRS2CZkcc8HePpQJ+2fFuTMTuU+hltgKnbHuINoD3R X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR03MB4336 X-detected-operating-system: by eggs.gnu.org: No matching host in p0f cache. That's all we know. X-Received-From: 40.107.69.106 X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Laurent Vivier , Thomas Huth , darren.kenny@oracle.com, Alexander Bulekov , bsd@redhat.com, stefanha@redhat.com, pbonzini@redhat.com Errors-To: qemu-devel-bounces+patchwork-qemu-devel=patchwork.kernel.org@nongnu.org Sender: "Qemu-devel" The virtio-net fuzz target feeds inputs to all three virtio-net virtqueues, and uses forking to avoid leaking state between fuzz runs. Signed-off-by: Alexander Bulekov Reviewed-by: Stefan Hajnoczi --- tests/qtest/fuzz/Makefile.include | 1 + tests/qtest/fuzz/virtio_net_fuzz.c | 198 +++++++++++++++++++++++++++++ 2 files changed, 199 insertions(+) create mode 100644 tests/qtest/fuzz/virtio_net_fuzz.c diff --git a/tests/qtest/fuzz/Makefile.include b/tests/qtest/fuzz/Makefile.include index 38b8cdd9f1..77385777ef 100644 --- a/tests/qtest/fuzz/Makefile.include +++ b/tests/qtest/fuzz/Makefile.include @@ -8,6 +8,7 @@ fuzz-obj-y += tests/qtest/fuzz/qos_fuzz.o # Targets fuzz-obj-y += tests/qtest/fuzz/i440fx_fuzz.o +fuzz-obj-y += tests/qtest/fuzz/virtio_net_fuzz.o FUZZ_CFLAGS += -I$(SRC_PATH)/tests -I$(SRC_PATH)/tests/qtest diff --git a/tests/qtest/fuzz/virtio_net_fuzz.c b/tests/qtest/fuzz/virtio_net_fuzz.c new file mode 100644 index 0000000000..d08a47e278 --- /dev/null +++ b/tests/qtest/fuzz/virtio_net_fuzz.c @@ -0,0 +1,198 @@ +/* + * virtio-net Fuzzing Target + * + * Copyright Red Hat Inc., 2019 + * + * Authors: + * Alexander Bulekov + * + * This work is licensed under the terms of the GNU GPL, version 2 or later. + * See the COPYING file in the top-level directory. + */ + +#include "qemu/osdep.h" + +#include "standard-headers/linux/virtio_config.h" +#include "tests/qtest/libqtest.h" +#include "tests/qtest/libqos/virtio-net.h" +#include "fuzz.h" +#include "fork_fuzz.h" +#include "qos_fuzz.h" + + +#define QVIRTIO_NET_TIMEOUT_US (30 * 1000 * 1000) +#define QVIRTIO_RX_VQ 0 +#define QVIRTIO_TX_VQ 1 +#define QVIRTIO_CTRL_VQ 2 + +static int sockfds[2]; +static bool sockfds_initialized; + +static void virtio_net_fuzz_multi(QTestState *s, + const unsigned char *Data, size_t Size, bool check_used) +{ + typedef struct vq_action { + uint8_t queue; + uint8_t length; + uint8_t write; + uint8_t next; + uint8_t rx; + } vq_action; + + uint32_t free_head = 0; + + QGuestAllocator *t_alloc = fuzz_qos_alloc; + + QVirtioNet *net_if = fuzz_qos_obj; + QVirtioDevice *dev = net_if->vdev; + QVirtQueue *q; + vq_action vqa; + while (Size >= sizeof(vqa)) { + memcpy(&vqa, Data, sizeof(vqa)); + Data += sizeof(vqa); + Size -= sizeof(vqa); + + q = net_if->queues[vqa.queue % 3]; + + vqa.length = vqa.length >= Size ? Size : vqa.length; + + /* + * Only attempt to write incoming packets, when using the socket + * backend. Otherwise, always place the input on a virtqueue. + */ + if (vqa.rx && sockfds_initialized) { + write(sockfds[0], Data, vqa.length); + } else { + vqa.rx = 0; + uint64_t req_addr = guest_alloc(t_alloc, vqa.length); + /* + * If checking used ring, ensure that the fuzzer doesn't trigger + * trivial asserion failure on zero-zied buffer + */ + qtest_memwrite(s, req_addr, Data, vqa.length); + + + free_head = qvirtqueue_add(s, q, req_addr, vqa.length, + vqa.write, vqa.next); + qvirtqueue_add(s, q, req_addr, vqa.length, vqa.write , vqa.next); + qvirtqueue_kick(s, dev, q, free_head); + } + + /* Run the main loop */ + qtest_clock_step(s, 100); + flush_events(s); + + /* Wait on used descriptors */ + if (check_used && !vqa.rx) { + gint64 start_time = g_get_monotonic_time(); + /* + * normally, we could just use qvirtio_wait_used_elem, but since we + * must manually run the main-loop for all the bhs to run, we use + * this hack with flush_events(), to run the main_loop + */ + while (!vqa.rx && q != net_if->queues[QVIRTIO_RX_VQ]) { + uint32_t got_desc_idx; + /* Input led to a virtio_error */ + if (dev->bus->get_status(dev) & VIRTIO_CONFIG_S_NEEDS_RESET) { + break; + } + if (dev->bus->get_queue_isr_status(dev, q) && + qvirtqueue_get_buf(s, q, &got_desc_idx, NULL)) { + g_assert_cmpint(got_desc_idx, ==, free_head); + break; + } + g_assert(g_get_monotonic_time() - start_time + <= QVIRTIO_NET_TIMEOUT_US); + + /* Run the main loop */ + qtest_clock_step(s, 100); + flush_events(s); + } + } + Data += vqa.length; + Size -= vqa.length; + } +} + +static void virtio_net_fork_fuzz(QTestState *s, + const unsigned char *Data, size_t Size) +{ + if (fork() == 0) { + virtio_net_fuzz_multi(s, Data, Size, false); + flush_events(s); + _Exit(0); + } else { + wait(NULL); + } +} + +static void virtio_net_fork_fuzz_check_used(QTestState *s, + const unsigned char *Data, size_t Size) +{ + if (fork() == 0) { + virtio_net_fuzz_multi(s, Data, Size, true); + flush_events(s); + _Exit(0); + } else { + wait(NULL); + } +} + +static void virtio_net_pre_fuzz(QTestState *s) +{ + qos_init_path(s); + counter_shm_init(); +} + +static void *virtio_net_test_setup_socket(GString *cmd_line, void *arg) +{ + int ret = socketpair(PF_UNIX, SOCK_STREAM, 0, sockfds); + g_assert_cmpint(ret, !=, -1); + fcntl(sockfds[0], F_SETFL, O_NONBLOCK); + sockfds_initialized = true; + g_string_append_printf(cmd_line, " -netdev socket,fd=%d,id=hs0 ", + sockfds[1]); + return arg; +} + +static void *virtio_net_test_setup_user(GString *cmd_line, void *arg) +{ + g_string_append_printf(cmd_line, " -netdev user,id=hs0 "); + return arg; +} + +static void register_virtio_net_fuzz_targets(void) +{ + fuzz_add_qos_target(&(FuzzTarget){ + .name = "virtio-net-socket", + .description = "Fuzz the virtio-net virtual queues. Fuzz incoming " + "traffic using the socket backend", + .pre_fuzz = &virtio_net_pre_fuzz, + .fuzz = virtio_net_fork_fuzz,}, + "virtio-net", + &(QOSGraphTestOptions){.before = virtio_net_test_setup_socket} + ); + + fuzz_add_qos_target(&(FuzzTarget){ + .name = "virtio-net-socket-check-used", + .description = "Fuzz the virtio-net virtual queues. Wait for the " + "descriptors to be used. Timeout may indicate improperly handled " + "input", + .pre_fuzz = &virtio_net_pre_fuzz, + .fuzz = virtio_net_fork_fuzz_check_used,}, + "virtio-net", + &(QOSGraphTestOptions){.before = virtio_net_test_setup_socket} + ); + fuzz_add_qos_target(&(FuzzTarget){ + .name = "virtio-net-slirp", + .description = "Fuzz the virtio-net virtual queues with the slirp " + " backend. Warning: May result in network traffic emitted from the " + " process. Run in an isolated network environment.", + .pre_fuzz = &virtio_net_pre_fuzz, + .fuzz = virtio_net_fork_fuzz,}, + "virtio-net", + &(QOSGraphTestOptions){.before = virtio_net_test_setup_user} + ); +} + +fuzz_target_init(register_virtio_net_fuzz_targets); From patchwork Tue Feb 11 20:35:09 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Alexander Bulekov X-Patchwork-Id: 11376871 Return-Path: Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org [172.30.200.123]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 54785139A for ; Tue, 11 Feb 2020 20:44:10 +0000 (UTC) Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id 1ACDF20659 for ; Tue, 11 Feb 2020 20:44:10 +0000 (UTC) Authentication-Results: mail.kernel.org; dkim=fail reason="signature verification failed" (1024-bit key) header.d=bushare.onmicrosoft.com header.i=@bushare.onmicrosoft.com header.b="xWXac8zu" DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 1ACDF20659 Authentication-Results: mail.kernel.org; dmarc=none (p=none dis=none) header.from=bu.edu Authentication-Results: mail.kernel.org; spf=pass smtp.mailfrom=qemu-devel-bounces+patchwork-qemu-devel=patchwork.kernel.org@nongnu.org Received: from localhost ([::1]:57160 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j1cO8-00037o-9e for patchwork-qemu-devel@patchwork.kernel.org; Tue, 11 Feb 2020 15:44:09 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:35471) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j1cG5-0006h4-Dz for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:51 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1j1cG3-0000CA-0y for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:49 -0500 Received: from mail-eopbgr690106.outbound.protection.outlook.com ([40.107.69.106]:43233 helo=NAM04-CO1-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1j1cG2-0008My-Kh for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:46 -0500 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=G0anvHXq6DzvvqbuaDxVAnH93eHuDpyEdGANsZtx2/d4RjTNCBK9XEXilH8cFl9A1FCv8eDD19mFMyQFutUO+IOaSUzkNsjeuuTD/P6sr+5eZhkjom8rhCEq5ynqYbIvRXxx4PX2tWuRR/QcHk5sZLOJa3T17GJNOJYSt+KC9IxSKXaDE2SoB7sBQFJ8Ohmfa7cvjqFz2+WqeKhNfUDFUcPUDBYWoWfiPyARNqx92Qg45mXruAF8ZMT44XsETakWKv+hOS07BLyVR9xyf4AgoxQbfs1wdaUFAaWnDhvGcTxbLzKsRLJKJ0toAykgsJdIkZ35/TXrUezdGRDkc+KR1A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=ddlKpmlc/zroxP8ZEkJhzM9kUHBOrpcqv7oiDaX+4pk=; b=elyXydzMI9PariduEflgMdK4YG28Ms3Qf+1R6h1OpJRs7XUG8+6KDxMkAkyNumYUZQroOURa7uSKBxjMabqEjXDyr5Ixhlq/3r1GaPtkkJL+5ZxxA+3rp6sYZXJ13jZxnGnLZPCraBqkQmp5WdxqMozpBIp4XwmGcCSjmKqRukW+Lh3G3QJ+493mcbb1fSR9D5kL4ZdaMc8RQRL6dX/VOi67IDAZn1vfPwWa+VtbnfHY8ysh/F5uCbtsiWeWT2z8Cc6nRcYAdPpWevJk2408PGo5SsRl7NfNGNA3E+RzTyXU2ga4iGpna3Iuig2AUMnyACU7aCo3DxPLe6XI93GJPQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=bu.edu; dmarc=pass action=none header.from=bu.edu; dkim=pass header.d=bu.edu; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bushare.onmicrosoft.com; s=selector2-bushare-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=ddlKpmlc/zroxP8ZEkJhzM9kUHBOrpcqv7oiDaX+4pk=; b=xWXac8zuymJlwf6CESsxh2ks/BdDLU9tL3jHj+bMUY74lL2pPQhGwH8esYbzk9ItDHiBm9pkBY7eXT+KEP71D2b0PM0MwDdHuQY6AQp/iSZgZdDTHwBaeUuYfEphXPxV6DNoEroTZUD85FE84TVfrySyAZG1bXXEvVXE/lH7v0M= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=alxndr@bu.edu; Received: from SN6PR03MB3871.namprd03.prod.outlook.com (52.135.102.32) by SN6PR03MB4336.namprd03.prod.outlook.com (20.177.254.75) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2707.27; Tue, 11 Feb 2020 20:35:42 +0000 Received: from SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8]) by SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8%7]) with mapi id 15.20.2707.030; Tue, 11 Feb 2020 20:35:42 +0000 From: Alexander Bulekov To: qemu-devel@nongnu.org Subject: [PATCH v9 22/23] fuzz: add virtio-scsi fuzz target Date: Tue, 11 Feb 2020 15:35:09 -0500 Message-ID: <20200211203510.3534-23-alxndr@bu.edu> X-Mailer: git-send-email 2.25.0 In-Reply-To: <20200211203510.3534-1-alxndr@bu.edu> References: <20200211203510.3534-1-alxndr@bu.edu> X-ClientProxiedBy: BL0PR02CA0124.namprd02.prod.outlook.com (2603:10b6:208:35::29) To SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) MIME-Version: 1.0 Received: from mozz.bu.edu (128.197.127.33) by BL0PR02CA0124.namprd02.prod.outlook.com (2603:10b6:208:35::29) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2707.23 via Frontend Transport; Tue, 11 Feb 2020 20:35:41 +0000 X-Mailer: git-send-email 2.25.0 X-Originating-IP: [128.197.127.33] X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 32059603-f459-4575-820f-08d7af31f649 X-MS-TrafficTypeDiagnostic: SN6PR03MB4336: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:546; X-Forefront-PRVS: 0310C78181 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10019020)(4636009)(396003)(366004)(136003)(376002)(39860400002)(346002)(199004)(189003)(16526019)(6666004)(1076003)(5660300002)(86362001)(316002)(186003)(786003)(66556008)(54906003)(6916009)(66476007)(6486002)(66946007)(8936002)(478600001)(4326008)(7696005)(52116002)(36756003)(75432002)(2616005)(2906002)(956004)(8676002)(26005)(81166006)(81156014); DIR:OUT; SFP:1102; SCL:1; SRVR:SN6PR03MB4336; H:SN6PR03MB3871.namprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: None (protection.outlook.com: bu.edu does not designate permitted sender hosts) X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: onvT2J+QV0zfIN2x6oEz557vECrYioKYmOpSGpShFb4srDhmCGUHw4jXswIo/ZHiyo9r7jE+YTeyz1ogWfGrO3ZPdoB5gpt49e5bNMn/03xDZfBiZUMKixOC9kqwZD4UWkCh7I9FkueGM8FASnesFh7az5ZP7oZAi0+pw7aufDXML6LCXNzT7Rdwwuy+Ris+E4fBAs9MHAnCM1E3Zhh+UysoVD/IFpmZ9uZCyK2D74Rppp9wAIH+GuW63JAWzZPb0aTl54B0sZhcT2ES8s8sNAplEbY78OssaMr/vTOMtyZ8uW5+Wjvij3Hka4t06oGBJArLsXQFGRCjtPkJM4m87EBx7R6RXa6NFMg++UQAH7DevX1RzOvBUx4TtmqaYjFhmgQFagtYm0eUQRtTxN4YgMPZQNZev4yIdSviPYMKYmdpK30rWrMvw3cY7JcXSzSI X-MS-Exchange-AntiSpam-MessageData: wwXg0/PdShRoFiUhryYe4G3GFgG2CEogSO9lPfwYAFvzQd6ATgVeLq3B4nAtX+hyyEiVNi4Tox3TavXuKPUDHqQOHTctwyU0Twj7OT7omMSkl7r8FkiEsNMeWxxO4LPM44OZTc+Ge/tZNHHuQ1Rxmg== X-OriginatorOrg: bu.edu X-MS-Exchange-CrossTenant-Network-Message-Id: 32059603-f459-4575-820f-08d7af31f649 X-MS-Exchange-CrossTenant-OriginalArrivalTime: 11 Feb 2020 20:35:41.7984 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: d57d32cc-c121-488f-b07b-dfe705680c71 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: /wmvQbsevWcZolxK8wDfgGnybyKFfbdksy8biIZhQDe2A8vppHPGSgcPjiG7peO6 X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR03MB4336 X-detected-operating-system: by eggs.gnu.org: No matching host in p0f cache. That's all we know. X-Received-From: 40.107.69.106 X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Laurent Vivier , Thomas Huth , darren.kenny@oracle.com, Alexander Bulekov , bsd@redhat.com, stefanha@redhat.com, pbonzini@redhat.com Errors-To: qemu-devel-bounces+patchwork-qemu-devel=patchwork.kernel.org@nongnu.org Sender: "Qemu-devel" The virtio-scsi fuzz target sets up and fuzzes the available virtio-scsi queues. After an element is placed on a queue, the fuzzer can select whether to perform a kick, or continue adding elements. Signed-off-by: Alexander Bulekov --- tests/qtest/fuzz/Makefile.include | 1 + tests/qtest/fuzz/virtio_scsi_fuzz.c | 214 ++++++++++++++++++++++++++++ 2 files changed, 215 insertions(+) create mode 100644 tests/qtest/fuzz/virtio_scsi_fuzz.c diff --git a/tests/qtest/fuzz/Makefile.include b/tests/qtest/fuzz/Makefile.include index 77385777ef..cde3e9636c 100644 --- a/tests/qtest/fuzz/Makefile.include +++ b/tests/qtest/fuzz/Makefile.include @@ -9,6 +9,7 @@ fuzz-obj-y += tests/qtest/fuzz/qos_fuzz.o # Targets fuzz-obj-y += tests/qtest/fuzz/i440fx_fuzz.o fuzz-obj-y += tests/qtest/fuzz/virtio_net_fuzz.o +fuzz-obj-y += tests/qtest/fuzz/virtio_scsi_fuzz.o FUZZ_CFLAGS += -I$(SRC_PATH)/tests -I$(SRC_PATH)/tests/qtest diff --git a/tests/qtest/fuzz/virtio_scsi_fuzz.c b/tests/qtest/fuzz/virtio_scsi_fuzz.c new file mode 100644 index 0000000000..f62f512a26 --- /dev/null +++ b/tests/qtest/fuzz/virtio_scsi_fuzz.c @@ -0,0 +1,214 @@ +/* + * virtio-serial Fuzzing Target + * + * Copyright Red Hat Inc., 2019 + * + * Authors: + * Alexander Bulekov + * + * This work is licensed under the terms of the GNU GPL, version 2 or later. + * See the COPYING file in the top-level directory. + */ + +#include "qemu/osdep.h" + +#include "tests/qtest/libqtest.h" +#include "tests/qtest/libqos/virtio-net.h" +#include "libqos/virtio-scsi.h" +#include "libqos/virtio.h" +#include "libqos/virtio-pci.h" +#include "standard-headers/linux/virtio_ids.h" +#include "standard-headers/linux/virtio_pci.h" +#include "standard-headers/linux/virtio_scsi.h" +#include "fuzz.h" +#include "fork_fuzz.h" +#include "qos_fuzz.h" + +#define PCI_SLOT 0x02 +#define PCI_FN 0x00 +#define QVIRTIO_SCSI_TIMEOUT_US (1 * 1000 * 1000) + +#define MAX_NUM_QUEUES 64 + +/* Based on tests/virtio-scsi-test.c */ +typedef struct { + int num_queues; + QVirtQueue *vq[MAX_NUM_QUEUES + 2]; +} QVirtioSCSIQueues; + +static QVirtioSCSIQueues *qvirtio_scsi_init(QVirtioDevice *dev, uint64_t mask) +{ + QVirtioSCSIQueues *vs; + uint64_t feat; + int i; + + vs = g_new0(QVirtioSCSIQueues, 1); + + feat = qvirtio_get_features(dev); + if (mask) { + feat &= ~QVIRTIO_F_BAD_FEATURE | mask; + } else { + feat &= ~(QVIRTIO_F_BAD_FEATURE | (1ull << VIRTIO_RING_F_EVENT_IDX)); + } + qvirtio_set_features(dev, feat); + + vs->num_queues = qvirtio_config_readl(dev, 0); + + for (i = 0; i < vs->num_queues + 2; i++) { + vs->vq[i] = qvirtqueue_setup(dev, fuzz_qos_alloc, i); + } + + qvirtio_set_driver_ok(dev); + + return vs; +} + +static void virtio_scsi_fuzz(QTestState *s, QVirtioSCSIQueues* queues, + const unsigned char *Data, size_t Size) +{ + /* + * Data is a sequence of random bytes. We split them up into "actions", + * followed by data: + * [vqa][dddddddd][vqa][dddd][vqa][dddddddddddd] ... + * The length of the data is specified by the preceding vqa.length + */ + typedef struct vq_action { + uint8_t queue; + uint8_t length; + uint8_t write; + uint8_t next; + uint8_t kick; + } vq_action; + + /* Keep track of the free head for each queue we interact with */ + bool vq_touched[MAX_NUM_QUEUES + 2] = {0}; + uint32_t free_head[MAX_NUM_QUEUES + 2]; + + QGuestAllocator *t_alloc = fuzz_qos_alloc; + + QVirtioSCSI *scsi = fuzz_qos_obj; + QVirtioDevice *dev = scsi->vdev; + QVirtQueue *q; + vq_action vqa; + while (Size >= sizeof(vqa)) { + /* Copy the action, so we can normalize length, queue and flags */ + memcpy(&vqa, Data, sizeof(vqa)); + + Data += sizeof(vqa); + Size -= sizeof(vqa); + + vqa.queue = vqa.queue % queues->num_queues; + /* Cap length at the number of remaining bytes in data */ + vqa.length = vqa.length >= Size ? Size : vqa.length; + vqa.write = vqa.write & 1; + vqa.next = vqa.next & 1; + vqa.kick = vqa.kick & 1; + + + q = queues->vq[vqa.queue]; + + /* Copy the data into ram, and place it on the virtqueue */ + uint64_t req_addr = guest_alloc(t_alloc, vqa.length); + qtest_memwrite(s, req_addr, Data, vqa.length); + if (vq_touched[vqa.queue] == 0) { + vq_touched[vqa.queue] = 1; + free_head[vqa.queue] = qvirtqueue_add(s, q, req_addr, vqa.length, + vqa.write, vqa.next); + } else { + qvirtqueue_add(s, q, req_addr, vqa.length, vqa.write , vqa.next); + } + + if (vqa.kick) { + qvirtqueue_kick(s, dev, q, free_head[vqa.queue]); + free_head[vqa.queue] = 0; + } + Data += vqa.length; + Size -= vqa.length; + } + /* In the end, kick each queue we interacted with */ + for (int i = 0; i < MAX_NUM_QUEUES + 2; i++) { + if (vq_touched[i]) { + qvirtqueue_kick(s, dev, queues->vq[i], free_head[i]); + } + } +} + +static void virtio_scsi_fork_fuzz(QTestState *s, + const unsigned char *Data, size_t Size) +{ + QVirtioSCSI *scsi = fuzz_qos_obj; + static QVirtioSCSIQueues *queues; + if (!queues) { + queues = qvirtio_scsi_init(scsi->vdev, 0); + } + if (fork() == 0) { + virtio_scsi_fuzz(s, queues, Data, Size); + flush_events(s); + _Exit(0); + } else { + wait(NULL); + } +} + +static void virtio_scsi_with_flag_fuzz(QTestState *s, + const unsigned char *Data, size_t Size) +{ + QVirtioSCSI *scsi = fuzz_qos_obj; + static QVirtioSCSIQueues *queues; + + if (fork() == 0) { + if (Size >= sizeof(uint64_t)) { + queues = qvirtio_scsi_init(scsi->vdev, *(uint64_t *)Data); + virtio_scsi_fuzz(s, queues, + Data + sizeof(uint64_t), Size - sizeof(uint64_t)); + flush_events(s); + } + _Exit(0); + } else { + wait(NULL); + } +} + +static void virtio_scsi_pre_fuzz(QTestState *s) +{ + qos_init_path(s); + counter_shm_init(); +} + +static void *virtio_scsi_test_setup(GString *cmd_line, void *arg) +{ + g_string_append(cmd_line, + " -drive file=blkdebug::null-co://," + "file.image.read-zeroes=on," + "if=none,id=dr1,format=raw,file.align=4k " + "-device scsi-hd,drive=dr1,lun=0,scsi-id=1"); + return arg; +} + + +static void register_virtio_scsi_fuzz_targets(void) +{ + fuzz_add_qos_target(&(FuzzTarget){ + .name = "virtio-scsi-fuzz", + .description = "Fuzz the virtio-net virtual queues, forking" + "for each fuzz run", + .pre_vm_init = &counter_shm_init, + .pre_fuzz = &virtio_scsi_pre_fuzz, + .fuzz = virtio_scsi_fork_fuzz,}, + "virtio-scsi", + &(QOSGraphTestOptions){.before = virtio_scsi_test_setup} + ); + + fuzz_add_qos_target(&(FuzzTarget){ + .name = "virtio-scsi-flags-fuzz", + .description = "Fuzz the virtio-net virtual queues, forking" + "for each fuzz run (also fuzzes the virtio flags)", + .pre_vm_init = &counter_shm_init, + .pre_fuzz = &virtio_scsi_pre_fuzz, + .fuzz = virtio_scsi_with_flag_fuzz,}, + "virtio-scsi", + &(QOSGraphTestOptions){.before = virtio_scsi_test_setup} + ); +} + +fuzz_target_init(register_virtio_scsi_fuzz_targets); From patchwork Tue Feb 11 20:35:10 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Alexander Bulekov X-Patchwork-Id: 11376869 Return-Path: Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org [172.30.200.123]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 523AA139A for ; Tue, 11 Feb 2020 20:44:03 +0000 (UTC) Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id 292BD20659 for ; Tue, 11 Feb 2020 20:44:03 +0000 (UTC) Authentication-Results: mail.kernel.org; dkim=fail reason="signature verification failed" (1024-bit key) header.d=bushare.onmicrosoft.com header.i=@bushare.onmicrosoft.com header.b="4e1bIaKT" DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 292BD20659 Authentication-Results: mail.kernel.org; dmarc=none (p=none dis=none) header.from=bu.edu Authentication-Results: mail.kernel.org; spf=pass smtp.mailfrom=qemu-devel-bounces+patchwork-qemu-devel=patchwork.kernel.org@nongnu.org Received: from localhost ([::1]:57158 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j1cO2-0002uu-An for patchwork-qemu-devel@patchwork.kernel.org; Tue, 11 Feb 2020 15:44:02 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:35497) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j1cG5-0006hh-Mp for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:51 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1j1cG3-0000Do-JR for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:49 -0500 Received: from mail-eopbgr690106.outbound.protection.outlook.com ([40.107.69.106]:43233 helo=NAM04-CO1-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1j1cG3-0008My-7u for qemu-devel@nongnu.org; Tue, 11 Feb 2020 15:35:47 -0500 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=divJaRh9hJLA6/CskuGa+d2aKxaenXUl9290eiCnTq0W2oGlHATWZ/4tx7nTnXeNf8VFxkhH3JC/W3j9T++TfBezMfQ7DTeqmywsgbMW/rIl/ywFCNqNND16XIq1mTbo+qSZvfsFvfBDAVyCdnCwlBST+3N6rfD8FxtKJ1Aa/F3rgRhpv9f8uBq6pFV7ewehuCT4LdWItOVJULcyYoODNVJb8xuyoSNuv0NXq+zbM73KPlbK/i5pP37BS5dVauDTyoQ66beUXge2JHE9sVrm0AkfcB2Drm8zJi0xLvLH7Pog4NM3b+BaWy8TzPgczCGsOVrH0y7IxDjxShzIIppvDg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=cktvTDTXYe8uMVWK4Z54RXGzV2P4V9b7TT+6HraiB48=; b=A6MlDgUhRPNXwNZbhbk+SigmK5QKHadE58ysif0dLOVl/ODS1shyAFTRj7R3OLnO0a7GOhttyvAettftELmx/RVt2vag8OYk32aJsFRib1BC8Wab2HzIna5zkmrBhApeKfDTeghbYC2q/7KG85tTGbwBRFZpSANpfJSfNr/aJUonu5OZMp0EXiWj1aqRZJjsxQolXXnt/PAO1pz9Fe/3+g2bp2yf6a/03EvFCNj11G5BeDgF2YIDgBDBqL3tREWIiS995iQRCKEcv7tZUmBgufTv1Bo2nf5Eip9E6+pSrAlVEBcDrUtsO2fXPeUDq/YPnzrSiV1+7TC2Ico42t1s1Q== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=bu.edu; dmarc=pass action=none header.from=bu.edu; dkim=pass header.d=bu.edu; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bushare.onmicrosoft.com; s=selector2-bushare-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=cktvTDTXYe8uMVWK4Z54RXGzV2P4V9b7TT+6HraiB48=; b=4e1bIaKTmtA5GVjNwvX4SChezv1oXRUNUpNA9LCHy8JZgjq5Y8na+YmqCjJEIc00LE6iGj0bpanp2SijWRnLgMjBqCD3/Lbn9tQKDfeGw3i/hQquHsWMZba5tDznpO2irWjldLjVpQLEzXxva6qjUwoA161o/y24P5hrrtDfeNc= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=alxndr@bu.edu; Received: from SN6PR03MB3871.namprd03.prod.outlook.com (52.135.102.32) by SN6PR03MB4336.namprd03.prod.outlook.com (20.177.254.75) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2707.27; Tue, 11 Feb 2020 20:35:43 +0000 Received: from SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8]) by SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8%7]) with mapi id 15.20.2707.030; Tue, 11 Feb 2020 20:35:43 +0000 From: Alexander Bulekov To: qemu-devel@nongnu.org Subject: [PATCH v9 23/23] fuzz: add documentation to docs/devel/ Date: Tue, 11 Feb 2020 15:35:10 -0500 Message-ID: <20200211203510.3534-24-alxndr@bu.edu> X-Mailer: git-send-email 2.25.0 In-Reply-To: <20200211203510.3534-1-alxndr@bu.edu> References: <20200211203510.3534-1-alxndr@bu.edu> X-ClientProxiedBy: BL0PR02CA0124.namprd02.prod.outlook.com (2603:10b6:208:35::29) To SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) MIME-Version: 1.0 Received: from mozz.bu.edu (128.197.127.33) by BL0PR02CA0124.namprd02.prod.outlook.com (2603:10b6:208:35::29) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2707.23 via Frontend Transport; Tue, 11 Feb 2020 20:35:42 +0000 X-Mailer: git-send-email 2.25.0 X-Originating-IP: [128.197.127.33] X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 6660641f-1b26-44f0-422c-08d7af31f6b4 X-MS-TrafficTypeDiagnostic: SN6PR03MB4336: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:9508; X-Forefront-PRVS: 0310C78181 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10019020)(4636009)(396003)(366004)(136003)(376002)(39860400002)(346002)(199004)(189003)(16526019)(6666004)(1076003)(5660300002)(86362001)(316002)(186003)(786003)(66556008)(6916009)(66476007)(6486002)(66946007)(8936002)(478600001)(4326008)(7696005)(52116002)(36756003)(75432002)(2616005)(2906002)(956004)(8676002)(26005)(81166006)(81156014); DIR:OUT; SFP:1102; SCL:1; SRVR:SN6PR03MB4336; H:SN6PR03MB3871.namprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: None (protection.outlook.com: bu.edu does not designate permitted sender hosts) X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: J5aFvZFOZI657c1RERe89R9z5aWeeFMmEKopAT2PMIlP9SEiwxf748T4BSWN8YoC7gv2BrqhTsRBMOsPooCpw7CB6+X9+ITVTnuZwrQKjKcuGMgA67JBX1lCvRZVvGYUfFmi+r97nCJVjkcWf7gaOs6x3Nk0c9Dxr7r1E3qGeKp73alQ1l82i+Mf5MKmbGeIi/ZWNaHMSQ5MiOYg2/NX+KRQOGyobd/Fzh5YL6lUi87S5f7wIha82nV5K1YR7iEZXh8RPONSSzM98nkfjk19Vv1lvuq/8b/QmpiyxvB0yd5+o/SiLAs6yGEysgSxhtPhOgHl8nJX1jdp0KFDqJ9pDD8rvuubc3m4h/coSho7O6pju5XwXVbSoud/9NmgR0cxzFoTNiN8GRkHe7AOuIHHPzkWRmU1GIej9+3YCZn+2I31KuFYRYjPx1gtM+BcHHYy X-MS-Exchange-AntiSpam-MessageData: 2ioO0GDNpG73/4F4MvHuGeRzFkkauZ4+bj8J638lcOZMIxG0Yg3LINJNqSsdUiTaSKn5/Jrvun+UpxN1V5xNpWHF1zWwSLtCsfJTxzh4awiUo+3D06YG2o11ZI3jTO0n0goJiZY43Ou2JYOfgPXXuw== X-OriginatorOrg: bu.edu X-MS-Exchange-CrossTenant-Network-Message-Id: 6660641f-1b26-44f0-422c-08d7af31f6b4 X-MS-Exchange-CrossTenant-OriginalArrivalTime: 11 Feb 2020 20:35:42.5750 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: d57d32cc-c121-488f-b07b-dfe705680c71 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: 1I4Y4hxZRJ1sfba0uGcPKvLAg2pmNmDsXrELuaiTsIFS2DE8P5ZtfI2F5DaEBn3W X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR03MB4336 X-detected-operating-system: by eggs.gnu.org: No matching host in p0f cache. That's all we know. X-Received-From: 40.107.69.106 X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Alexander Bulekov , pbonzini@redhat.com, bsd@redhat.com, stefanha@redhat.com, darren.kenny@oracle.com Errors-To: qemu-devel-bounces+patchwork-qemu-devel=patchwork.kernel.org@nongnu.org Sender: "Qemu-devel" Signed-off-by: Alexander Bulekov Reviewed-by: Stefan Hajnoczi Reviewed-by: Darren Kenny --- docs/devel/fuzzing.txt | 116 +++++++++++++++++++++++++++++++++++++++++ 1 file changed, 116 insertions(+) create mode 100644 docs/devel/fuzzing.txt diff --git a/docs/devel/fuzzing.txt b/docs/devel/fuzzing.txt new file mode 100644 index 0000000000..324d2cd92b --- /dev/null +++ b/docs/devel/fuzzing.txt @@ -0,0 +1,116 @@ += Fuzzing = + +== Introduction == + +This document describes the virtual-device fuzzing infrastructure in QEMU and +how to use it to implement additional fuzzers. + +== Basics == + +Fuzzing operates by passing inputs to an entry point/target function. The +fuzzer tracks the code coverage triggered by the input. Based on these +findings, the fuzzer mutates the input and repeats the fuzzing. + +To fuzz QEMU, we rely on libfuzzer. Unlike other fuzzers such as AFL, libfuzzer +is an _in-process_ fuzzer. For the developer, this means that it is their +responsibility to ensure that state is reset between fuzzing-runs. + +== Building the fuzzers == + +NOTE: If possible, build a 32-bit binary. When forking, the 32-bit fuzzer is +much faster, since the page-map has a smaller size. This is due to the fact that +AddressSanitizer mmaps ~20TB of memory, as part of its detection. This results +in a large page-map, and a much slower fork(). + +To build the fuzzers, install a recent version of clang: +Configure with (substitute the clang binaries with the version you installed): + + CC=clang-8 CXX=clang++-8 /path/to/configure --enable-fuzzing + +Fuzz targets are built similarly to system/softmmu: + + make i386-softmmu/fuzz + +This builds ./i386-softmmu/qemu-fuzz-i386 + +The first option to this command is: --fuzz_taget=FUZZ_NAME +To list all of the available fuzzers run qemu-fuzz-i386 with no arguments. + +eg: + ./i386-softmmu/qemu-fuzz-i386 --fuzz-target=virtio-net-fork-fuzz + +Internally, libfuzzer parses all arguments that do not begin with "--". +Information about these is available by passing -help=1 + +Now the only thing left to do is wait for the fuzzer to trigger potential +crashes. + +== Adding a new fuzzer == +Coverage over virtual devices can be improved by adding additional fuzzers. +Fuzzers are kept in tests/qtest/fuzz/ and should be added to +tests/qtest/fuzz/Makefile.include + +Fuzzers can rely on both qtest and libqos to communicate with virtual devices. + +1. Create a new source file. For example ``tests/qtest/fuzz/foo-device-fuzz.c``. + +2. Write the fuzzing code using the libqtest/libqos API. See existing fuzzers +for reference. + +3. Register the fuzzer in ``tests/fuzz/Makefile.include`` by appending the +corresponding object to fuzz-obj-y + +Fuzzers can be more-or-less thought of as special qtest programs which can +modify the qtest commands and/or qtest command arguments based on inputs +provided by libfuzzer. Libfuzzer passes a byte array and length. Commonly the +fuzzer loops over the byte-array interpreting it as a list of qtest commands, +addresses, or values. + += Implementation Details = + +== The Fuzzer's Lifecycle == + +The fuzzer has two entrypoints that libfuzzer calls. libfuzzer provides it's +own main(), which performs some setup, and calls the entrypoints: + +LLVMFuzzerInitialize: called prior to fuzzing. Used to initialize all of the +necessary state + +LLVMFuzzerTestOneInput: called for each fuzzing run. Processes the input and +resets the state at the end of each run. + +In more detail: + +LLVMFuzzerInitialize parses the arguments to the fuzzer (must start with two +dashes, so they are ignored by libfuzzer main()). Currently, the arguments +select the fuzz target. Then, the qtest client is initialized. If the target +requires qos, qgraph is set up and the QOM/LIBQOS modules are initialized. +Then the QGraph is walked and the QEMU cmd_line is determined and saved. + +After this, the vl.c:qemu__main is called to set up the guest. There are +target-specific hooks that can be called before and after qemu_main, for +additional setup(e.g. PCI setup, or VM snapshotting). + +LLVMFuzzerTestOneInput: Uses qtest/qos functions to act based on the fuzz +input. It is also responsible for manually calling the main loop/main_loop_wait +to ensure that bottom halves are executed and any cleanup required before the +next input. + +Since the same process is reused for many fuzzing runs, QEMU state needs to +be reset at the end of each run. There are currently two implemented +options for resetting state: +1. Reboot the guest between runs. + Pros: Straightforward and fast for simple fuzz targets. + Cons: Depending on the device, does not reset all device state. If the + device requires some initialization prior to being ready for fuzzing + (common for QOS-based targets), this initialization needs to be done after + each reboot. + Example target: i440fx-qtest-reboot-fuzz +2. Run each test case in a separate forked process and copy the coverage + information back to the parent. This is fairly similar to AFL's "deferred" + fork-server mode [3] + Pros: Relatively fast. Devices only need to be initialized once. No need + to do slow reboots or vmloads. + Cons: Not officially supported by libfuzzer. Does not work well for devices + that rely on dedicated threads. + Example target: virtio-net-fork-fuzz