diff mbox series

[mtd-utils,04/11] tests: ubifs_repair: Add powercut+repair+mount test

Message ID 20231228013639.2827205-5-chengzhihao1@huawei.com
State Rejected
Delegated to: David Oberhollenzer
Headers show
Series tests: Add new testcases for ubifs_repair | expand

Commit Message

Zhihao Cheng Dec. 28, 2023, 1:36 a.m. UTC
Inject powercut while doing fsstress on mounted UBIFS for kinds of
flashes (eg. nand, nor).
This testcase mainly makes sure that ubifs_repair can make UBIFS image
be consistent on different flashes (eg. nand, nor). Because the
min_io_size of nor flash is 1, the UBIFS image on nor flash will be
different from nand flash after doing powercut, so we need make sure
ubifs_repair can handle these two types of flash.

Signed-off-by: Zhihao Cheng <chengzhihao1@huawei.com>
---
 .gitignore                                         |   1 +
 configure.ac                                       |   3 +-
 tests/ubifs_repair-tests/Makemodule.am             |   3 +-
 .../tests/powercut_repair_mount.sh.in              | 138 +++++++++++++++++++++
 4 files changed, 143 insertions(+), 2 deletions(-)
 create mode 100755 tests/ubifs_repair-tests/tests/powercut_repair_mount.sh.in
diff mbox series

Patch

diff --git a/.gitignore b/.gitignore
index 1a5fe7e..d47282c 100644
--- a/.gitignore
+++ b/.gitignore
@@ -115,6 +115,7 @@  tests/ubi-tests/ubi-stress-test.sh
 tests/ubifs_repair-tests/lib/common.sh
 tests/ubifs_repair-tests/tests/authentication_refuse.sh
 tests/ubifs_repair-tests/tests/cycle_mount_repair_check.sh
+tests/ubifs_repair-tests/tests/powercut_repair_mount.sh
 
 #
 # Files generated by autotools
diff --git a/configure.ac b/configure.ac
index 73a3853..349e4ad 100644
--- a/configure.ac
+++ b/configure.ac
@@ -357,6 +357,7 @@  AC_CONFIG_FILES([tests/fs-tests/fs_help_all.sh
 	tests/ubi-tests/ubi-stress-test.sh
 	tests/ubifs_repair-tests/lib/common.sh
 	tests/ubifs_repair-tests/tests/authentication_refuse.sh
-	tests/ubifs_repair-tests/tests/cycle_mount_repair_check.sh])
+	tests/ubifs_repair-tests/tests/cycle_mount_repair_check.sh
+	tests/ubifs_repair-tests/tests/powercut_repair_mount.sh])
 
 AC_OUTPUT([Makefile])
diff --git a/tests/ubifs_repair-tests/Makemodule.am b/tests/ubifs_repair-tests/Makemodule.am
index c2556f5..92f288a 100644
--- a/tests/ubifs_repair-tests/Makemodule.am
+++ b/tests/ubifs_repair-tests/Makemodule.am
@@ -1,4 +1,5 @@ 
 test_SCRIPTS += \
 	tests/ubifs_repair-tests/lib/common.sh \
 	tests/ubifs_repair-tests/tests/authentication_refuse.sh \
-	tests/ubifs_repair-tests/tests/cycle_mount_repair_check.sh
+	tests/ubifs_repair-tests/tests/cycle_mount_repair_check.sh \
+	tests/ubifs_repair-tests/tests/powercut_repair_mount.sh
diff --git a/tests/ubifs_repair-tests/tests/powercut_repair_mount.sh.in b/tests/ubifs_repair-tests/tests/powercut_repair_mount.sh.in
new file mode 100755
index 0000000..a5c7da6
--- /dev/null
+++ b/tests/ubifs_repair-tests/tests/powercut_repair_mount.sh.in
@@ -0,0 +1,138 @@ 
+#!/bin/sh
+# Copyright (c), 2023-2024, Huawei Technologies Co, Ltd.
+# Author: Zhihao Cheng <chengzhihao1@huawei.com>
+#
+# Test Description:
+# For many kinds of flash, do following things
+#  1. mount UBIFS
+#  2. fsstress & powercut & unmount
+#  3. repair ubifs
+#  4. check UBIFS mounting result
+# Running time: 1h
+
+TESTBINDIR=@TESTBINDIR@
+source $TESTBINDIR/common.sh
+
+function run_test()
+{
+	local simulator="$1";
+	local size="$2";
+	local peb_size="$3";
+	local page_size="$4";
+	local encryption=$5;
+
+	echo "======================================================================"
+	printf "%s" "$simulator: ${size}MiB PEB size ${peb_size}KiB"
+	if [ "$simulator" = "nandsim" ]; then
+		printf " %s" "page size ${page_size}KiB"
+	fi
+	printf " $encryption\n"
+
+	if [ "$simulator" = "nandsim" ]; then
+		$TESTBINDIR/load_nandsim.sh "$size" "$peb_size" "$page_size" || echo "cannot load nandsim";
+		mtdnum="$(find_mtd_device "$nandsim_patt")"
+	elif [ "$simulator" = "mtdram" ]; then
+		load_mtdram "$size" "$peb_size" || echo "cannot load mtdram"
+		mtdnum="$(find_mtd_device "$mtdram_patt")"
+	else
+		fatal "$simulator is not supported"
+	fi
+
+	flash_eraseall /dev/mtd$mtdnum
+	modprobe ubi mtd="$mtdnum,$page_size,0,0,1" fm_autoconvert || fatal "modprobe ubi fail"
+	ubimkvol -N vol_test -m -n 0 /dev/ubi$UBI_NUM || fatal "mkvol fail"
+	modprobe ubifs || fatal "modprobe ubifs fail"
+	mount_ubifs $DEV $MNT || fatal "mount ubifs fail"
+	if [[ "$encryption" == "encrypted" ]]; then
+		encryption_gen_key
+		encryption_set_key $MNT
+	fi
+
+	fsstress -d $MNT -l0 -p4 -n10000 &
+	sleep $((RANDOM % 120))
+	powercut
+
+	ps -e | grep -w fsstress > /dev/null 2>&1
+	while [ $? -eq 0 ]
+	do
+		killall -9 fsstress > /dev/null 2>&1
+		sleep 1
+		ps -e | grep -w fsstress > /dev/null 2>&1
+	done
+
+	while true
+	do
+		res=`mount | grep "$MNT"`
+		if [[ "$res" == "" ]]
+		then
+			break;
+		fi
+		umount $MNT
+		sleep 0.1
+	done
+
+	echo 'format "UBIFS DBG repair" +pflmt' > /sys/kernel/debug/dynamic_debug/control
+	echo "$DEV" > /sys/kernel/debug/ubifs/repair_fs
+	res=$?
+	if [[ $res != 0 ]]
+	then
+		fatal "repair fail $res"
+	fi
+
+	check_memleak
+
+	dmesg -c > /dev/null # powercut and repairing could reproduce error messages
+
+	enable_chkfs
+
+	mount_ubifs $DEV $MNT
+	res=$?
+	if [[ $res != 0 ]]
+	then
+		fatal "mount fail $res"
+	fi
+
+	if [[ "$encryption" == "encrypted" ]]; then
+		encryption_set_key $MNT
+	fi
+
+	du -sh $MNT > /dev/null  # Make sure all files are accessible
+	ret=$?
+	if [[ $ret != 0 ]]; then
+		fatal "Cannot access all files"
+	fi
+	check_err_msg
+
+	umount $MNT
+	res=$?
+	if [[ $res != 0 ]]
+	then
+		fatal "unmount fail $res"
+	fi
+
+	check_err_msg
+
+	modprobe -r ubifs
+	modprobe -r ubi
+	modprobe -r $simulator
+
+	echo "----------------------------------------------------------------------"
+}
+
+check_fsstress
+start_t=$(date +%s)
+echo "Do powercut+repair+mount test in kinds of flashes"
+for simulator in "mtdram" "nandsim"; do
+	for encryption in "encrypted" "noencrypted"; do
+		run_test "$simulator" "16" "16" "512" $encryption
+		run_test "$simulator" "64" "16" "512" $encryption
+		run_test "$simulator" "128" "64" "2048" $encryption
+		run_test "$simulator" "256" "128" "2048" $encryption
+		run_test "$simulator" "512" "128" "2048" $encryption
+		run_test "$simulator" "1024" "512" "2048" $encryption
+	done
+done
+end_t=$(date +%s)
+time_cost=$(( end_t - start_t ))
+echo "Success, cost $time_cost seconds"
+exit 0