diff mbox series

[mtd-utils,06/11] tests: ubifs_repair: Add cycle_powercut+repair test

Message ID 20231228013639.2827205-7-chengzhihao1@huawei.com
State Rejected
Delegated to: David Oberhollenzer
Headers show
Series tests: Add new testcases for ubifs_repair | expand

Commit Message

Zhihao Cheng Dec. 28, 2023, 1:36 a.m. UTC
Inject powercut while doing fsstress on mounted UBIFS, check the
consistency of UBIFS after repairing.
This testscase mainly makes sure that ubifs_repair can make UBIFS
image be consistent in common stress cases and powercut cases.

Signed-off-by: Zhihao Cheng <chengzhihao1@huawei.com>
---
 .gitignore                                         |   1 +
 configure.ac                                       |   3 +-
 tests/ubifs_repair-tests/Makemodule.am             |   3 +-
 .../tests/cycle_powercut_mount_repair.sh.in        | 132 +++++++++++++++++++++
 4 files changed, 137 insertions(+), 2 deletions(-)
 create mode 100755 tests/ubifs_repair-tests/tests/cycle_powercut_mount_repair.sh.in
diff mbox series

Patch

diff --git a/.gitignore b/.gitignore
index 52396e6..7077b8d 100644
--- a/.gitignore
+++ b/.gitignore
@@ -117,6 +117,7 @@  tests/ubifs_repair-tests/tests/authentication_refuse.sh
 tests/ubifs_repair-tests/tests/cycle_mount_repair_check.sh
 tests/ubifs_repair-tests/tests/powercut_repair_mount.sh
 tests/ubifs_repair-tests/tests/cycle_corrupted_repair_fault_inject.sh
+tests/ubifs_repair-tests/tests/cycle_powercut_mount_repair.sh
 
 #
 # Files generated by autotools
diff --git a/configure.ac b/configure.ac
index 31a7184..b3dd453 100644
--- a/configure.ac
+++ b/configure.ac
@@ -359,6 +359,7 @@  AC_CONFIG_FILES([tests/fs-tests/fs_help_all.sh
 	tests/ubifs_repair-tests/tests/authentication_refuse.sh
 	tests/ubifs_repair-tests/tests/cycle_mount_repair_check.sh
 	tests/ubifs_repair-tests/tests/powercut_repair_mount.sh
-	tests/ubifs_repair-tests/tests/cycle_corrupted_repair_fault_inject.sh])
+	tests/ubifs_repair-tests/tests/cycle_corrupted_repair_fault_inject.sh
+	tests/ubifs_repair-tests/tests/cycle_powercut_mount_repair.sh])
 
 AC_OUTPUT([Makefile])
diff --git a/tests/ubifs_repair-tests/Makemodule.am b/tests/ubifs_repair-tests/Makemodule.am
index 0a9fb48..4a7f5ed 100644
--- a/tests/ubifs_repair-tests/Makemodule.am
+++ b/tests/ubifs_repair-tests/Makemodule.am
@@ -3,4 +3,5 @@  test_SCRIPTS += \
 	tests/ubifs_repair-tests/tests/authentication_refuse.sh \
 	tests/ubifs_repair-tests/tests/cycle_mount_repair_check.sh \
 	tests/ubifs_repair-tests/tests/powercut_repair_mount.sh \
-	tests/ubifs_repair-tests/tests/cycle_corrupted_repair_fault_inject.sh
+	tests/ubifs_repair-tests/tests/cycle_corrupted_repair_fault_inject.sh \
+	tests/ubifs_repair-tests/tests/cycle_powercut_mount_repair.sh
diff --git a/tests/ubifs_repair-tests/tests/cycle_powercut_mount_repair.sh.in b/tests/ubifs_repair-tests/tests/cycle_powercut_mount_repair.sh.in
new file mode 100755
index 0000000..792f360
--- /dev/null
+++ b/tests/ubifs_repair-tests/tests/cycle_powercut_mount_repair.sh.in
@@ -0,0 +1,132 @@ 
+#!/bin/sh
+# Copyright (c), 2023-2024, Huawei Technologies Co, Ltd.
+# Author: Zhihao Cheng <chengzhihao1@huawei.com>
+#
+# Test Description:
+# Do many cycles of mount/fsstress/powercut/umount/repair/mount, check whether
+# mount is successful.
+# Running time: 9h
+
+TESTBINDIR=@TESTBINDIR@
+source $TESTBINDIR/common.sh
+
+ID="0x20,0xa7,0x00,0x26" # 4G 256KB 4KB 2KB-sub-page
+
+function run_test()
+{
+	local encryption=$1
+
+	echo "Do cycle mount+powercut+repair+umount($encryption) test"
+	modprobe nandsim id_bytes=$ID
+	mtdnum="$(find_mtd_device "$nandsim_patt")"
+	flash_eraseall /dev/mtd$mtdnum
+
+	dmesg -c > /dev/null
+
+	modprobe ubi mtd="$mtdnum,4096,0,0,1" fm_autoconvert || fatal "modprobe ubi fail"
+	ubimkvol -N vol_test -m -n 0 /dev/ubi$UBI_NUM || fatal "mkvol fail"
+	modprobe ubifs || fatal "modprobe ubifs fail"
+
+	if [[ "$encryption" == "encrypted" ]]; then
+		encryption_gen_key
+	fi
+
+	round=0
+	while [[ $round -lt 60 ]]
+	do
+		echo "---------------------- ROUND $round ----------------------"
+		let round=$round+1
+
+		mount_ubifs $DEV $MNT || fatal "mount ubifs fail"
+		if [[ "$encryption" == "encrypted" ]]; then
+			encryption_set_key $MNT
+		fi
+
+		if [[ $(($round % 30)) == 0 ]]
+		then
+			echo "Clean files"
+			rm -rf $MNT/*
+			check_err_msg
+		fi
+
+		fsstress -d $MNT -l0 -p4 -n10000 &
+		sleep $((RANDOM % 30))
+		check_err_msg # Make sure new operations are okay after repairing UBIFS
+		powercut
+
+		ps -e | grep -w fsstress > /dev/null 2>&1
+		while [ $? -eq 0 ]
+		do
+			killall -9 fsstress > /dev/null 2>&1
+			sleep 1
+			ps -e | grep -w fsstress > /dev/null 2>&1
+		done
+
+		while true
+		do
+			res=`mount | grep "$MNT"`
+			if [[ "$res" == "" ]]
+			then
+				break;
+			fi
+			umount $MNT
+			sleep 0.1
+		done
+
+		echo 'format "UBIFS DBG repair" +pflmt' > /sys/kernel/debug/dynamic_debug/control
+		echo "$DEV" > /sys/kernel/debug/ubifs/repair_fs
+		res=$?
+		if [[ $res != 0 ]]
+		then
+			fatal "repair fail $res"
+		fi
+
+		check_memleak
+
+		dmesg -c > /dev/null # powercut and repairing could reproduce error messages
+
+		enable_chkfs
+
+		mount_ubifs $DEV $MNT
+		res=$?
+		if [[ $res != 0 ]]
+		then
+			fatal "mount fail $res"
+		fi
+
+		if [[ "$encryption" == "encrypted" ]]; then
+			encryption_set_key $MNT
+		fi
+
+		du -sh $MNT > /dev/null  # Make sure all files are accessible
+		ret=$?
+		if [[ $ret != 0 ]]; then
+			fatal "Cannot access all files"
+		fi
+		check_err_msg
+
+		umount $MNT
+		res=$?
+		if [[ $res != 0 ]]
+		then
+			fatal "unmount fail $res"
+		fi
+
+		check_err_msg
+
+		disable_chkfs
+	done
+
+	modprobe -r ubifs
+	modprobe -r ubi
+	modprobe -r nandsim
+}
+
+check_fsstress
+start_t=$(date +%s)
+run_test "encrypted"
+run_test "noencrypted"
+end_t=$(date +%s)
+time_cost=$(( end_t - start_t ))
+echo "Success, cost $time_cost seconds"
+exit 0