From nobody Sun Apr 28 02:25:54 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=fail; spf=pass (zohomail.com: domain of gnu.org designates 209.51.188.17 as permitted sender) smtp.mailfrom=qemu-devel-bounces+importer=patchew.org@nongnu.org; arc=fail (BodyHash is different from the expected one) Return-Path: Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mx.zohomail.com with SMTPS id 1582171960461413.371983401056; Wed, 19 Feb 2020 20:12:40 -0800 (PST) Received: from localhost ([::1]:35756 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j4dCY-0005vu-HR for importer@patchew.org; Wed, 19 Feb 2020 23:12:38 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:44998) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j4dBd-0004Hl-2L for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:42 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1j4dBb-0005v7-Ow for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:40 -0500 Received: from mail-co1nam11on2123.outbound.protection.outlook.com ([40.107.220.123]:19041 helo=NAM11-CO1-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1j4dBb-0005uk-Ff for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:39 -0500 Received: from SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) by SN6PR03MB3807.namprd03.prod.outlook.com (2603:10b6:805:6a::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2729.22; Thu, 20 Feb 2020 04:11:36 +0000 Received: from SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8]) by SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8%7]) with mapi id 15.20.2729.033; Thu, 20 Feb 2020 04:11:36 +0000 Received: from mozz.bu.edu (128.197.127.33) by BL0PR0102CA0048.prod.exchangelabs.com (2603:10b6:208:25::25) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2750.17 via Frontend Transport; Thu, 20 Feb 2020 04:11:35 +0000 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=aRPWzY/Eupk2vRUAA2JBhPt+YisHGTWDdEZ/+OsVaU678vMumMG3GVHHwbf6XifyzKPWWO32r6zyuxNFT/fgn8h6aGiYLb05Va1cZErGTKJgZ5JcCo4uDSp6fKo0Zs74FZcZLXEg7QjgP/zoHrkFJneQ8TlActR26A/WWnDxhbDdN+LK6tT/AWUBb/wBMPmTbLKFDLYMX6tV0RbGHreSaU2xZZtWvyTxWN+zumK6higi8/F3tQTLnam2kQN028YnYGpPcZ5aYe+VVUx/tLowepB9oKKmTQ38tBZC6dFddO1ORGoAln1rTa1AJlZ7YCALifa3nrISzyDONf/3PsJppw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=hHFxYKfMyKMNf2sdfMdUNyNPaUZ2Rm0bD9gdp+7mZJU=; b=K51b/Bodkzuh8UO8/pyJEGIMF+fZ1AsXe1Xrcjd0sL69yLmcoAqTq+5K7NljeVBPz/kzVqhHF2vzWz4yH5m8lJnzbiM80bJw3IhSa9K80QZkc078/aYoBPg0RxG81fv/L+Pnh9pbLY1r/enhTc+/kX293b2wYRFTjDP1LO1V287xdxgoVpbHJ2mbGaLSP30ELj5EMDGlPFe/raqnItoNetzycbcUCcMc4inmoBiKM/2nt4ZVWqkc6vE0Ty3Ea2ZdD6JV4Ob+a5Y1q6oURTSgZeaEtFGf9oPbkiWYohWWs+lAwWZ0uNLjGK2xuyB2b8JH299s1haCGwexX2YYesHNkA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=bu.edu; dmarc=pass action=none header.from=bu.edu; dkim=pass header.d=bu.edu; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bushare.onmicrosoft.com; s=selector2-bushare-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=hHFxYKfMyKMNf2sdfMdUNyNPaUZ2Rm0bD9gdp+7mZJU=; b=0pG7U/po1FJykP+JRCjzIwEKgJBDsnaQAd5xVK8w7FcVGlZBeb5rP09eXr5PnNBdjZXJ4Lhb5/wK4yekFtWIeiDF5IvdArpuglWS+/STG/WZeGV3KLaKjKel06r3VKdD4xAfp2XYeO/EO9jhwTtUpT1IzRw9dggY7qFkpXGg/hg= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=alxndr@bu.edu; From: Alexander Bulekov To: qemu-devel@nongnu.org Subject: [PATCH v10 01/22] softmmu: move vl.c to softmmu/ Date: Wed, 19 Feb 2020 23:10:57 -0500 Message-ID: <20200220041118.23264-2-alxndr@bu.edu> X-Mailer: git-send-email 2.25.0 In-Reply-To: <20200220041118.23264-1-alxndr@bu.edu> References: <20200220041118.23264-1-alxndr@bu.edu> Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: BL0PR0102CA0048.prod.exchangelabs.com (2603:10b6:208:25::25) To SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) MIME-Version: 1.0 X-Mailer: git-send-email 2.25.0 X-Originating-IP: [128.197.127.33] X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 27ea1c4c-e53d-4c13-8790-08d7b5bafa1d X-MS-TrafficTypeDiagnostic: SN6PR03MB3807: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:383; X-Forefront-PRVS: 031996B7EF X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10019020)(4636009)(346002)(136003)(396003)(39860400002)(376002)(366004)(199004)(189003)(36756003)(86362001)(81166006)(75432002)(8676002)(2616005)(478600001)(81156014)(8936002)(66476007)(5660300002)(6916009)(66556008)(66946007)(956004)(316002)(786003)(6486002)(6666004)(7696005)(16526019)(186003)(26005)(4326008)(1076003)(2906002)(52116002); DIR:OUT; SFP:1102; SCL:1; SRVR:SN6PR03MB3807; H:SN6PR03MB3871.namprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: pass (zohomail.com: domain of gnu.org designates 209.51.188.17 as permitted sender) client-ip=209.51.188.17; envelope-from=qemu-devel-bounces+importer=patchew.org@nongnu.org; helo=lists.gnu.org; Received-SPF: None (protection.outlook.com: bu.edu does not designate permitted sender hosts) X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: Z19+4tcU7V5Z/6qutS+eS3GTKdFcHKSxruPRP+CnBaLKGSjFMv2sQ2VEsnedmI1J6fBAJ4zCX3GNU6rQuoPI1MBwb6yV7E9m8tZkwJ9k517o/XQkEx1iLblUsMbtyqZoi/WE2SrMBCBA9zw+DI/+fjB7oirlnMqBLzy2ixy/Kdd3pHhkBB//Vp3q3BRSNgYzvE4LFp48haeUTV9yJg0g/FfQRWW6LnSena/53PatS5ww+jkm3/fyEupKI6e6YUmKNsLI0ZirRbryyqU+aqy9XwF3RHqtfz/tcqpv0vFgTwcOianbLoSuZVolJuLQk4cJimbyRRxjnpZ4nTHsxksAG7XGph0qJCJnZWYoXMbDnZr9aB49Rdye8nn7r/qNMxfBY50pwrJAl71v/nDqo7ByNt7vFpDAZETYZnFeOg7cQTRTVFe3rLcCwS45OyXoBCCG X-MS-Exchange-AntiSpam-MessageData: s1PoH2Zve87yz6tEBmp7QwK7KHvVzO87l7uMphhFToWYx6yXoSg5Fb8zjIOLxe3t6yCBG7tkjCjqimjtS0++Km9mdQWklVPvBAkI7dbp+LAb7Y3wKndHg7uwLFj6KuPatvvNyYnUa+hd0xmwlhlolw== X-OriginatorOrg: bu.edu X-MS-Exchange-CrossTenant-Network-Message-Id: 27ea1c4c-e53d-4c13-8790-08d7b5bafa1d X-MS-Exchange-CrossTenant-OriginalArrivalTime: 20 Feb 2020 04:11:36.4056 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: d57d32cc-c121-488f-b07b-dfe705680c71 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: 54e4ZY98quBcqx34SE8NJAbDkHCIJHJqZNaHOzSUHMhSbSmMFE8o8kaYsNoR9bhB X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR03MB3807 X-detected-operating-system: by eggs.gnu.org: Windows NT kernel [generic] [fuzzy] X-Received-From: 40.107.220.123 X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Alexander Bulekov , pbonzini@redhat.com, bsd@redhat.com, stefanha@redhat.com, darren.kenny@oracle.com Errors-To: qemu-devel-bounces+importer=patchew.org@nongnu.org Sender: "Qemu-devel" X-ZohoMail-DKIM: fail (Computed bodyhash is different from the expected one) Content-Type: text/plain; charset="utf-8" Move vl.c to a separate directory, similar to linux-user/ Update the chechpatch and get_maintainer scripts, since they relied on /vl.c for top_of_tree checks. Signed-off-by: Alexander Bulekov Reviewed-by: Darren Kenny Reviewed-by: Stefan Hajnoczi --- MAINTAINERS | 2 +- Makefile.objs | 2 -- Makefile.target | 1 + scripts/checkpatch.pl | 2 +- scripts/get_maintainer.pl | 3 ++- softmmu/Makefile.objs | 2 ++ vl.c =3D> softmmu/vl.c | 0 7 files changed, 7 insertions(+), 5 deletions(-) create mode 100644 softmmu/Makefile.objs rename vl.c =3D> softmmu/vl.c (100%) diff --git a/MAINTAINERS b/MAINTAINERS index c7717df720..98cbeaab97 100644 --- a/MAINTAINERS +++ b/MAINTAINERS @@ -2023,7 +2023,7 @@ F: include/qemu/main-loop.h F: include/sysemu/runstate.h F: util/main-loop.c F: util/qemu-timer.c -F: vl.c +F: softmmu/vl.c F: qapi/run-state.json =20 Human Monitor (HMP) diff --git a/Makefile.objs b/Makefile.objs index 26b9cff954..8a1cbe8000 100644 --- a/Makefile.objs +++ b/Makefile.objs @@ -58,8 +58,6 @@ common-obj-y +=3D ui/ common-obj-m +=3D ui/ =20 common-obj-y +=3D dma-helpers.o -common-obj-y +=3D vl.o -vl.o-cflags :=3D $(GPROF_CFLAGS) $(SDL_CFLAGS) common-obj-$(CONFIG_TPM) +=3D tpm.o =20 common-obj-y +=3D backends/ diff --git a/Makefile.target b/Makefile.target index 6e61f607b1..06c36d1161 100644 --- a/Makefile.target +++ b/Makefile.target @@ -160,6 +160,7 @@ obj-y +=3D qapi/ obj-y +=3D memory.o obj-y +=3D memory_mapping.o obj-y +=3D migration/ram.o +obj-y +=3D softmmu/ LIBS :=3D $(libs_softmmu) $(LIBS) =20 # Hardware support diff --git a/scripts/checkpatch.pl b/scripts/checkpatch.pl index ce43a306f8..c85ad11de1 100755 --- a/scripts/checkpatch.pl +++ b/scripts/checkpatch.pl @@ -462,7 +462,7 @@ sub top_of_kernel_tree { my @tree_check =3D ( "COPYING", "MAINTAINERS", "Makefile", "README.rst", "docs", "VERSION", - "vl.c" + "linux-user", "softmmu" ); =20 foreach my $check (@tree_check) { diff --git a/scripts/get_maintainer.pl b/scripts/get_maintainer.pl index 27991eb1cf..271f5ff42a 100755 --- a/scripts/get_maintainer.pl +++ b/scripts/get_maintainer.pl @@ -795,7 +795,8 @@ sub top_of_tree { && (-f "${lk_path}Makefile") && (-d "${lk_path}docs") && (-f "${lk_path}VERSION") - && (-f "${lk_path}vl.c")) { + && (-d "${lk_path}linux-user/") + && (-d "${lk_path}softmmu/")) { return 1; } return 0; diff --git a/softmmu/Makefile.objs b/softmmu/Makefile.objs new file mode 100644 index 0000000000..d80a5ffe5a --- /dev/null +++ b/softmmu/Makefile.objs @@ -0,0 +1,2 @@ +obj-y +=3D vl.o +vl.o-cflags :=3D $(GPROF_CFLAGS) $(SDL_CFLAGS) diff --git a/vl.c b/softmmu/vl.c similarity index 100% rename from vl.c rename to softmmu/vl.c --=20 2.25.0 From nobody Sun Apr 28 02:25:54 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=fail; spf=pass (zohomail.com: domain of gnu.org designates 209.51.188.17 as permitted sender) smtp.mailfrom=qemu-devel-bounces+importer=patchew.org@nongnu.org; arc=fail (BodyHash is different from the expected one) Return-Path: Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mx.zohomail.com with SMTPS id 1582171989478971.1866489257994; Wed, 19 Feb 2020 20:13:09 -0800 (PST) Received: from localhost ([::1]:35762 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j4dD2-00079X-BS for importer@patchew.org; Wed, 19 Feb 2020 23:13:08 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:45013) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j4dBd-0004Hn-O2 for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:43 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1j4dBc-0005vJ-Bl for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:41 -0500 Received: from mail-co1nam11on2123.outbound.protection.outlook.com ([40.107.220.123]:19041 helo=NAM11-CO1-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1j4dBc-0005uk-2M for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:40 -0500 Received: from SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) by SN6PR03MB3807.namprd03.prod.outlook.com (2603:10b6:805:6a::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2729.22; Thu, 20 Feb 2020 04:11:37 +0000 Received: from SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8]) by SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8%7]) with mapi id 15.20.2729.033; Thu, 20 Feb 2020 04:11:37 +0000 Received: from mozz.bu.edu (128.197.127.33) by BL0PR0102CA0048.prod.exchangelabs.com (2603:10b6:208:25::25) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2750.17 via Frontend Transport; Thu, 20 Feb 2020 04:11:36 +0000 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=kFIleQ+xan2OlQVVXhNMliMRMgn2cOi9FqfhENlgZBy7p8udCvSoPJMAVYgs+ouyTnqyyt46GAZQWZxDD0XpJgVLSf7lYoDq9dOeuxFZZDQ3VGTPQm4zSSR1kJ7IM//PsFSPXOR+Tmh+OYzefblULCKzF5CRRlSXxs/ciiYWQa483dZdmNtQeloEzFBYksCa5W4OR+DxGaRBMcVBJe5QzJA5qwMOCQNgdPYBTfxwvAiTw+5YuN66zaMADi9fKYCh9uLaWrEAmWABk2MJN47VriFj3HDuDhrhNDSm81fBhlrab1ce6SZUYqBAJdwXEsi0Y3eXVxrY2zbGD4qzS/pE6g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=KuvvFHo6ZGB+9RGFigaQNfb08YzO4AL7TOYeMAhs/FE=; b=Y/6TO0mVII3HIyTYOSojBP00iOlUkf19+wFIAfW4ccTzaaOtwqJDOmJV+gw88ah2Gt57zf+KRBKKzaYEtL7bfPM/PdIXW6QAm7Lc17KSYp9PpG9EtKvsTMqqATlaigqCOSSrDi8pPAtXYvualNpHKXUGJAzLLbtXBrwRhmF8hj33fxpjOiH5hZ3lV9y63DmyrnTpDErtUYjzPBK6f3IemSTiRwZdsR+Aht/8WUM5xEWApOi6dbY6nQlfxBZQZHZhREj77d9A2n0MYXL6xuALpCGwC4edHgxw6F7UZ4s0hyTPnBJ2xNgTkhHfgM90ee8T7EEZfWHXmhJQlYnjgDij1A== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=bu.edu; dmarc=pass action=none header.from=bu.edu; dkim=pass header.d=bu.edu; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bushare.onmicrosoft.com; s=selector2-bushare-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=KuvvFHo6ZGB+9RGFigaQNfb08YzO4AL7TOYeMAhs/FE=; b=yNqmDUGw+AH7Lt9sFbgqQFq1YLrzMmqxgMpmFE4V50QypmlFc9rstzpmq3Go0kxoCm062pP7kBIXdZRiF0T1quWfw5a07UNDp4wTVfOM5gVNMWX4Wr9Hw/04sP/KgNGTnbWf+MJnU6vavpA7NKi9hj6QcGjVkn8q99B347taEMA= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=alxndr@bu.edu; From: Alexander Bulekov To: qemu-devel@nongnu.org Subject: [PATCH v10 02/22] softmmu: split off vl.c:main() into main.c Date: Wed, 19 Feb 2020 23:10:58 -0500 Message-ID: <20200220041118.23264-3-alxndr@bu.edu> X-Mailer: git-send-email 2.25.0 In-Reply-To: <20200220041118.23264-1-alxndr@bu.edu> References: <20200220041118.23264-1-alxndr@bu.edu> Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: BL0PR0102CA0048.prod.exchangelabs.com (2603:10b6:208:25::25) To SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) MIME-Version: 1.0 X-Mailer: git-send-email 2.25.0 X-Originating-IP: [128.197.127.33] X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 54eac7ee-7f48-4ef2-8af0-08d7b5bafab0 X-MS-TrafficTypeDiagnostic: SN6PR03MB3807: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:9508; X-Forefront-PRVS: 031996B7EF X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10019020)(4636009)(346002)(136003)(396003)(39860400002)(376002)(366004)(199004)(189003)(36756003)(86362001)(81166006)(75432002)(8676002)(2616005)(478600001)(81156014)(8936002)(66476007)(5660300002)(6916009)(66556008)(66946007)(956004)(316002)(786003)(6486002)(6666004)(7696005)(16526019)(186003)(26005)(4326008)(1076003)(2906002)(52116002); DIR:OUT; SFP:1102; SCL:1; SRVR:SN6PR03MB3807; H:SN6PR03MB3871.namprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: pass (zohomail.com: domain of gnu.org designates 209.51.188.17 as permitted sender) client-ip=209.51.188.17; envelope-from=qemu-devel-bounces+importer=patchew.org@nongnu.org; helo=lists.gnu.org; Received-SPF: None (protection.outlook.com: bu.edu does not designate permitted sender hosts) X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 5UTKJYKMm40xKSd4ebk1OZpsTPtS/12qZDViCyEkkR4o4nF/+n3Z04Rgeg1FItxk8qM7zPPN/c26iowT7rrBhG69xjtyswWYdOzYld+GR5wjTyPWEIuOQlcI+MChBECBtveXcUVuda0QkBLllUAaVU/JFwqkqnk5ll6o5v1nomc1Vd8U3oVqRk6TnZdbMIDer6OaEDpCyP2S0Zd4+NC09HbwDx9F4PIZ++tRlC4u9guCl9SUVmUhVgJqPAYLYw5uk4S8Aoov5FEdRS4HQE2TBn3FqhDXbMgodqZnDkOiXmb7UUBbfXPVUw6La1pZ+Z1n1JiP8byryD+qrYzz6bD5wVLQYGAgenMjdP+zEGdCI3iW3hX+qL0ilYWmd5zSc9yGTJSBzLWSbrKJ9ECf9+vvi49qgQHExO7rbdI5u8FJ5kxqdE3bl1qHYn6BVSptxbOi X-MS-Exchange-AntiSpam-MessageData: dGkNNqfo5NJp7Q6nnlitPQxbDJbcC/ezhvXF8bszLAK/Jl0y8dplBtaoU1jvLIRTIWfKocDRpk+NWZcoCtFj7OeESDmurMoD++Bf7D1q4VDTd70cN1TMB1YUbCwV6VLyj0FGkYiYITU3ZVpb7Z076Q== X-OriginatorOrg: bu.edu X-MS-Exchange-CrossTenant-Network-Message-Id: 54eac7ee-7f48-4ef2-8af0-08d7b5bafab0 X-MS-Exchange-CrossTenant-OriginalArrivalTime: 20 Feb 2020 04:11:37.3301 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: d57d32cc-c121-488f-b07b-dfe705680c71 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: ktiEnfAcF0782NNanw1oXxw26DD4A0YwWC2CWHok5oehm70tI3Oc9xSVUbQvxEPG X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR03MB3807 X-detected-operating-system: by eggs.gnu.org: Windows NT kernel [generic] [fuzzy] X-Received-From: 40.107.220.123 X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Alexander Bulekov , pbonzini@redhat.com, bsd@redhat.com, stefanha@redhat.com, darren.kenny@oracle.com Errors-To: qemu-devel-bounces+importer=patchew.org@nongnu.org Sender: "Qemu-devel" X-ZohoMail-DKIM: fail (Computed bodyhash is different from the expected one) Content-Type: text/plain; charset="utf-8" A program might rely on functions implemented in vl.c, but implement its own main(). By placing main into a separate source file, there are no complaints about duplicate main()s when linking against vl.o. For example, the virtual-device fuzzer uses a main() provided by libfuzzer, and needs to perform some initialization before running the softmmu initialization. Now, main simply calls three vl.c functions which handle the guest initialization, main loop and cleanup. Signed-off-by: Alexander Bulekov Reviewed-by: Stefan Hajnoczi Reviewed-by: Darren Kenny --- MAINTAINERS | 1 + Makefile.target | 2 +- include/sysemu/sysemu.h | 4 ++++ softmmu/Makefile.objs | 1 + softmmu/main.c | 53 +++++++++++++++++++++++++++++++++++++++++ softmmu/vl.c | 36 +++++++--------------------- 6 files changed, 69 insertions(+), 28 deletions(-) create mode 100644 softmmu/main.c diff --git a/MAINTAINERS b/MAINTAINERS index 98cbeaab97..a8e2a5f8c7 100644 --- a/MAINTAINERS +++ b/MAINTAINERS @@ -2024,6 +2024,7 @@ F: include/sysemu/runstate.h F: util/main-loop.c F: util/qemu-timer.c F: softmmu/vl.c +F: softmmu/main.c F: qapi/run-state.json =20 Human Monitor (HMP) diff --git a/Makefile.target b/Makefile.target index 06c36d1161..6f4dd72022 100644 --- a/Makefile.target +++ b/Makefile.target @@ -203,7 +203,7 @@ endif COMMON_LDADDS =3D ../libqemuutil.a =20 # build either PROG or PROGW -$(QEMU_PROG_BUILD): $(all-obj-y) $(COMMON_LDADDS) +$(QEMU_PROG_BUILD): $(all-obj-y) $(COMMON_LDADDS) $(softmmu-main-y) $(call LINK, $(filter-out %.mak, $^)) ifdef CONFIG_DARWIN $(call quiet-command,Rez -append $(SRC_PATH)/pc-bios/qemu.rsrc -o $@,"REZ= ","$(TARGET_DIR)$@") diff --git a/include/sysemu/sysemu.h b/include/sysemu/sysemu.h index 6358a324a7..3e81a1a79c 100644 --- a/include/sysemu/sysemu.h +++ b/include/sysemu/sysemu.h @@ -116,6 +116,10 @@ QemuOpts *qemu_get_machine_opts(void); =20 bool defaults_enabled(void); =20 +void qemu_init(int argc, char **argv, char **envp); +void qemu_main_loop(void); +void qemu_cleanup(void); + extern QemuOptsList qemu_legacy_drive_opts; extern QemuOptsList qemu_common_drive_opts; extern QemuOptsList qemu_drive_opts; diff --git a/softmmu/Makefile.objs b/softmmu/Makefile.objs index d80a5ffe5a..dd15c24346 100644 --- a/softmmu/Makefile.objs +++ b/softmmu/Makefile.objs @@ -1,2 +1,3 @@ +softmmu-main-y =3D softmmu/main.o obj-y +=3D vl.o vl.o-cflags :=3D $(GPROF_CFLAGS) $(SDL_CFLAGS) diff --git a/softmmu/main.c b/softmmu/main.c new file mode 100644 index 0000000000..7adc530c73 --- /dev/null +++ b/softmmu/main.c @@ -0,0 +1,53 @@ +/* + * QEMU System Emulator + * + * Copyright (c) 2003-2020 Fabrice Bellard + * + * Permission is hereby granted, free of charge, to any person obtaining a= copy + * of this software and associated documentation files (the "Software"), t= o deal + * in the Software without restriction, including without limitation the r= ights + * to use, copy, modify, merge, publish, distribute, sublicense, and/or se= ll + * copies of the Software, and to permit persons to whom the Software is + * furnished to do so, subject to the following conditions: + * + * The above copyright notice and this permission notice shall be included= in + * all copies or substantial portions of the Software. + * + * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS= OR + * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, + * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL + * THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OT= HER + * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING= FROM, + * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS = IN + * THE SOFTWARE. + */ + +#include "qemu/osdep.h" +#include "qemu-common.h" +#include "sysemu/sysemu.h" + +#ifdef CONFIG_SDL +#if defined(__APPLE__) || defined(main) +#include +int main(int argc, char **argv) +{ + return qemu_main(argc, argv, NULL); +} +#undef main +#define main qemu_main +#endif +#endif /* CONFIG_SDL */ + +#ifdef CONFIG_COCOA +#undef main +#define main qemu_main +#endif /* CONFIG_COCOA */ + +int main(int argc, char **argv, char **envp) +{ + qemu_init(argc, argv, envp); + qemu_main_loop(); + qemu_cleanup(); + + return 0; +} diff --git a/softmmu/vl.c b/softmmu/vl.c index 7dcb0879c4..46a48d09df 100644 --- a/softmmu/vl.c +++ b/softmmu/vl.c @@ -36,25 +36,6 @@ #include "sysemu/seccomp.h" #include "sysemu/tcg.h" =20 -#ifdef CONFIG_SDL -#if defined(__APPLE__) || defined(main) -#include -int qemu_main(int argc, char **argv, char **envp); -int main(int argc, char **argv) -{ - return qemu_main(argc, argv, NULL); -} -#undef main -#define main qemu_main -#endif -#endif /* CONFIG_SDL */ - -#ifdef CONFIG_COCOA -#undef main -#define main qemu_main -#endif /* CONFIG_COCOA */ - - #include "qemu/error-report.h" #include "qemu/sockets.h" #include "sysemu/accel.h" @@ -1671,7 +1652,7 @@ static bool main_loop_should_exit(void) return false; } =20 -static void main_loop(void) +void qemu_main_loop(void) { #ifdef CONFIG_PROFILER int64_t ti; @@ -2839,7 +2820,7 @@ static void configure_accelerators(const char *progna= me) } } =20 -int main(int argc, char **argv, char **envp) +void qemu_init(int argc, char **argv, char **envp) { int i; int snapshot, linux_boot; @@ -3391,7 +3372,7 @@ int main(int argc, char **argv, char **envp) case QEMU_OPTION_watchdog: if (watchdog) { error_report("only one watchdog option may be given"); - return 1; + exit(1); } watchdog =3D optarg; break; @@ -4300,7 +4281,7 @@ int main(int argc, char **argv, char **envp) parse_numa_opts(current_machine); =20 /* do monitor/qmp handling at preconfig state if requested */ - main_loop(); + qemu_main_loop(); =20 audio_init_audiodevs(); =20 @@ -4418,7 +4399,7 @@ int main(int argc, char **argv, char **envp) if (vmstate_dump_file) { /* dump and exit */ dump_vmstate_json_to_file(vmstate_dump_file); - return 0; + exit(0); } =20 if (incoming) { @@ -4435,8 +4416,11 @@ int main(int argc, char **argv, char **envp) accel_setup_post(current_machine); os_setup_post(); =20 - main_loop(); + return; +} =20 +void qemu_cleanup(void) +{ gdbserver_cleanup(); =20 /* @@ -4473,6 +4457,4 @@ int main(int argc, char **argv, char **envp) qemu_chr_cleanup(); user_creatable_cleanup(); /* TODO: unref root container, check all devices are ok */ - - return 0; } --=20 2.25.0 From nobody Sun Apr 28 02:25:54 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=fail; spf=pass (zohomail.com: domain of gnu.org designates 209.51.188.17 as permitted sender) smtp.mailfrom=qemu-devel-bounces+importer=patchew.org@nongnu.org; arc=fail (BodyHash is different from the expected one) Return-Path: Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mx.zohomail.com with SMTPS id 1582171962100103.78480775111461; Wed, 19 Feb 2020 20:12:42 -0800 (PST) Received: from localhost ([::1]:35760 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j4dCa-00062O-Tf for importer@patchew.org; Wed, 19 Feb 2020 23:12:40 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:45020) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j4dBd-0004Ho-VP for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:42 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1j4dBc-0005vY-SO for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:41 -0500 Received: from mail-co1nam11on2123.outbound.protection.outlook.com ([40.107.220.123]:19041 helo=NAM11-CO1-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1j4dBc-0005uk-LI for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:40 -0500 Received: from SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) by SN6PR03MB3807.namprd03.prod.outlook.com (2603:10b6:805:6a::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2729.22; Thu, 20 Feb 2020 04:11:38 +0000 Received: from SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8]) by SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8%7]) with mapi id 15.20.2729.033; Thu, 20 Feb 2020 04:11:38 +0000 Received: from mozz.bu.edu (128.197.127.33) by BL0PR0102CA0048.prod.exchangelabs.com (2603:10b6:208:25::25) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2750.17 via Frontend Transport; Thu, 20 Feb 2020 04:11:37 +0000 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=SUkwGPyw0gCto+OtxlTodh3HS/e1+JaxQyY2CF8yakRAYPQSqstmMoOOROMoRB277/mB+Roswn5S28KwhGHwjhYue58qRAXbznVQJOrVi5NX1R67pNvS5yvoTX6CoGxCMVmIPHTKCVPqkm9QCd4NH3oMAdu/p50gSVfue7t+nEVDgAS75F4ydOEmHYjP6usTJX8lUhhYzk6KBVi8F+DAqt13eZYaJzRp0XGYD6sal9V+K9a+icmf0MFhCSMMS36aW3pl/eHjE6qOulxE8tXdhFMOZeESTeLa3q0cJRVdoZ0UXokyvEmym41iBcf/tvZ981QFbAn7YvCP7JYKvfbBFg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=kycl+yJH8ldMwQbjFEZ9KwmnURppMBCTUzF3EL9XjKI=; b=oX3tMtKotFHWkyjvPannS4IWO8xS2ajG5FxXyjGsm6IRHwFow+EUUjwUfT8PrDHAjDZKF711XdJ/6F41NpgE655GzIiNvKDoW0m56ek6d8+n/40HQ4eJIVF7YeEavtC+j4LXmR/lQMdYFgNw0Q4ItrrLJ4Z77PFIZ0DYvUEDCcYLU003FWsfC172jEZN/cas5IRC83Lclh7wWOcnr1jgApsAYpwvM97yTVUYKm5RlzYjuSl0JhQZmI7HtmbdagyqYuTdg2DCIsfL5LnWsPbiEbHC3zX3yi+B7O9EPzjdeDuR+S3PzQeWKRSK/SuOSuNG80meNsbOtQC86C6w+9wBEQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=bu.edu; dmarc=pass action=none header.from=bu.edu; dkim=pass header.d=bu.edu; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bushare.onmicrosoft.com; s=selector2-bushare-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=kycl+yJH8ldMwQbjFEZ9KwmnURppMBCTUzF3EL9XjKI=; b=PGH1jEVj9ILSrFxDVgS5afnlnAf8kxVdVUoGxCmp08U1Uc1hkVbzqQ+Fot/+BEYcWKj/nc6VmqW+HAaVNRXYhMss0+9cNBuvQG1aaBPRjwsQips4H6dr4wR3CsyWuAVHyno/ZAv5F7ALLXRi6jRVq3yZWm0OYvxTYGj+9dZqm90= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=alxndr@bu.edu; From: Alexander Bulekov To: qemu-devel@nongnu.org Subject: [PATCH v10 03/22] module: check module wasn't already initialized Date: Wed, 19 Feb 2020 23:10:59 -0500 Message-ID: <20200220041118.23264-4-alxndr@bu.edu> X-Mailer: git-send-email 2.25.0 In-Reply-To: <20200220041118.23264-1-alxndr@bu.edu> References: <20200220041118.23264-1-alxndr@bu.edu> Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: BL0PR0102CA0048.prod.exchangelabs.com (2603:10b6:208:25::25) To SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) MIME-Version: 1.0 X-Mailer: git-send-email 2.25.0 X-Originating-IP: [128.197.127.33] X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 3caed889-9a6c-4d99-3c6a-08d7b5bafb3c X-MS-TrafficTypeDiagnostic: SN6PR03MB3807: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:4303; X-Forefront-PRVS: 031996B7EF X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10019020)(4636009)(346002)(136003)(396003)(39860400002)(376002)(366004)(199004)(189003)(36756003)(86362001)(81166006)(75432002)(8676002)(2616005)(478600001)(81156014)(8936002)(66476007)(5660300002)(6916009)(66556008)(66946007)(54906003)(956004)(316002)(786003)(6486002)(6666004)(7696005)(16526019)(186003)(26005)(4326008)(1076003)(2906002)(52116002); DIR:OUT; SFP:1102; SCL:1; SRVR:SN6PR03MB3807; H:SN6PR03MB3871.namprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: pass (zohomail.com: domain of gnu.org designates 209.51.188.17 as permitted sender) client-ip=209.51.188.17; envelope-from=qemu-devel-bounces+importer=patchew.org@nongnu.org; helo=lists.gnu.org; Received-SPF: None (protection.outlook.com: bu.edu does not designate permitted sender hosts) X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: T8kmQirvFYEibtNwO5m7Bj/nFgsoqGs5OaWN6r9cIbZeVzvCn8ucRSRoC09njzgje1BoU3ZDBJxKSIHoyE4ITNJHX5CTSW4CRsP+mHXrKpAmMsEN5Bz5uQbqNAmveB+Cr8vyNxJGFvsk18z2t9Rf814LDE/E9UMFXYXr9UZo8NttCp/HUgyxE4qDbPgSOd7dDv6K8XEBEHHwvqCIY11XVmy5rxEvCYcOY1N5SKX9E3vEfEfs0xmkkWEjCb/pfxP0tz6KFpKeZ/PKMsvXZTmWh0hp6Oxe1mHFDxTmUb41jiua9QDr0RQRXBXD9UvekPvFim3zTOuy1hMzH5cBS6MkXfjqiJhnkWIkbohAN+oUqX6LgnYZscssbjcfgmnLKyCgs/i2pqfhqUnlib4RDJ6/CRiw9Zn6DhCeIBVpnKtgIWvwPY+OPMTAU2kvfq2pWIBS X-MS-Exchange-AntiSpam-MessageData: Rm/9YRfFsE+jKf2D4qQab40hCsc7YSUn+iFT84JcSG2l37EwO93wMHagdgRFVmFjLO6xVU2ukgrKROk58Q+NZPHLPrp4Bgr4TccNkTfJbxNYwnO2qAkCaKJUOXy4a/r3O79zKLXg/jsT2/SYSPDG0g== X-OriginatorOrg: bu.edu X-MS-Exchange-CrossTenant-Network-Message-Id: 3caed889-9a6c-4d99-3c6a-08d7b5bafb3c X-MS-Exchange-CrossTenant-OriginalArrivalTime: 20 Feb 2020 04:11:38.2976 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: d57d32cc-c121-488f-b07b-dfe705680c71 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: NAyiHylOW3LfnRHRFmBBSvdFct5bSg5aJtcQ7Bc1vIRBZIjA7n1ypNQ0Bm2NuGzd X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR03MB3807 X-detected-operating-system: by eggs.gnu.org: Windows NT kernel [generic] [fuzzy] X-Received-From: 40.107.220.123 X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: darren.kenny@oracle.com, Alexander Bulekov , bsd@redhat.com, stefanha@redhat.com, pbonzini@redhat.com, =?UTF-8?q?Philippe=20Mathieu-Daud=C3=A9?= Errors-To: qemu-devel-bounces+importer=patchew.org@nongnu.org Sender: "Qemu-devel" X-ZohoMail-DKIM: fail (Computed bodyhash is different from the expected one) Content-Type: text/plain; charset="utf-8" The virtual-device fuzzer must initialize QOM, prior to running vl:qemu_init, so that it can use the qos_graph to identify the arguments required to initialize a guest for libqos-assisted fuzzing. This change prevents errors when vl:qemu_init tries to (re)initialize the previously initialized QOM module. Signed-off-by: Alexander Bulekov Reviewed-by: Stefan Hajnoczi Reviewed-by: Darren Kenny Reviewed-by: Philippe Mathieu-Daud=C3=A9 --- util/module.c | 7 +++++++ 1 file changed, 7 insertions(+) diff --git a/util/module.c b/util/module.c index 8c5315a7a3..236a7bb52a 100644 --- a/util/module.c +++ b/util/module.c @@ -30,6 +30,7 @@ typedef struct ModuleEntry typedef QTAILQ_HEAD(, ModuleEntry) ModuleTypeList; =20 static ModuleTypeList init_type_list[MODULE_INIT_MAX]; +static bool modules_init_done[MODULE_INIT_MAX]; =20 static ModuleTypeList dso_init_list; =20 @@ -91,11 +92,17 @@ void module_call_init(module_init_type type) ModuleTypeList *l; ModuleEntry *e; =20 + if (modules_init_done[type]) { + return; + } + l =3D find_type(type); =20 QTAILQ_FOREACH(e, l, node) { e->init(); } + + modules_init_done[type] =3D true; } =20 #ifdef CONFIG_MODULES --=20 2.25.0 From nobody Sun Apr 28 02:25:54 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=fail; spf=pass (zohomail.com: domain of gnu.org designates 209.51.188.17 as permitted sender) smtp.mailfrom=qemu-devel-bounces+importer=patchew.org@nongnu.org; arc=fail (BodyHash is different from the expected one) Return-Path: Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mx.zohomail.com with SMTPS id 1582172047704379.10471773307165; Wed, 19 Feb 2020 20:14:07 -0800 (PST) Received: from localhost ([::1]:35782 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j4dDw-00017P-MQ for importer@patchew.org; Wed, 19 Feb 2020 23:14:04 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:45030) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j4dBe-0004Hr-Cg for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:43 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1j4dBd-0005vj-Cv for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:42 -0500 Received: from mail-co1nam11on2123.outbound.protection.outlook.com ([40.107.220.123]:19041 helo=NAM11-CO1-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1j4dBd-0005uk-6S for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:41 -0500 Received: from SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) by SN6PR03MB3807.namprd03.prod.outlook.com (2603:10b6:805:6a::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2729.22; Thu, 20 Feb 2020 04:11:39 +0000 Received: from SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8]) by SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8%7]) with mapi id 15.20.2729.033; Thu, 20 Feb 2020 04:11:39 +0000 Received: from mozz.bu.edu (128.197.127.33) by BL0PR0102CA0048.prod.exchangelabs.com (2603:10b6:208:25::25) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2750.17 via Frontend Transport; Thu, 20 Feb 2020 04:11:38 +0000 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=iymHqJu6UlRTm4Djvq/7H6c6WuMkksLRxzij3LxmlO+Y+3lcDSdGcwP9FSRt8hwVsqkK/wpVa1UkkP1n3+QLuUS7Leq4n+FTDO4CA+Lqbbrg3kOMgdEMocfps9kr/Z9JnJXV8NjmHoLGfCSif6euhh8GwXh7YUcAzN2eOmlrbK8PO6s0kQ6qDHBAdVMFGe6bX7MO/MBZkZmm0rS+vGTylUOYjb2CnSl09g01LV9/GOZbetinyJRwQxzaKgRLZ+eUz5QLgiJekMI3JtQlLa1aCHGnQYAbXshAEgfhllegNHdoCR/Dxefs9BqaEtLhW9kWN3wJ9XA52bJ205SxLbXWMg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=6zAlL1Y8f6UQLppCwhd1T8uBK3hXFKCnVJjjBWDRtdU=; b=i089o+R/YD+2p+TqCOBzDnvXfeQdFLx7vhyhlJvtSVxswkCWv+KUw+5XN/W6i87RZtYQ6FXAuy5aO4k7jzfEkvUl9NV2u4arbwFt24ZEGpzF+XnUq3dc5cPJre+bza0rdAtbSxdsVmejGYej18Tr6hdzprPRDuciqqS7mGdOXl1otAYla6/YBxP/We0nUen85P3erZo77+d7mQ7JqL4kEhH3qn9SEtxmqRW48SNUKVcJ84xZqIoUkXtmY11vINbN5moYeLwL4iDZimkXS26UQMcaloGnjlxok/vEcQW+tfarepdYXS3bEiBoy/Tj6/EFmxUscqK/whkYDMb2dAw2TQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=bu.edu; dmarc=pass action=none header.from=bu.edu; dkim=pass header.d=bu.edu; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bushare.onmicrosoft.com; s=selector2-bushare-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=6zAlL1Y8f6UQLppCwhd1T8uBK3hXFKCnVJjjBWDRtdU=; b=WCSfCPvMZKWdaJx88ia2vaTpQYLHp6qvCSflzI+700ifza9KkL5V2E0Yhpo6+Zpl1yz7QEKgBFdIWhyhR0c6xtj8Oz733YZTW6T1NLHPwVf2kZs/dJyl1eL5KHBJIhox8DB8peblH+czKtQP4XtEzkiRW/Pg+J4yKsf4TWJblqo= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=alxndr@bu.edu; From: Alexander Bulekov To: qemu-devel@nongnu.org Subject: [PATCH v10 04/22] fuzz: add FUZZ_TARGET module type Date: Wed, 19 Feb 2020 23:11:00 -0500 Message-ID: <20200220041118.23264-5-alxndr@bu.edu> X-Mailer: git-send-email 2.25.0 In-Reply-To: <20200220041118.23264-1-alxndr@bu.edu> References: <20200220041118.23264-1-alxndr@bu.edu> Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: BL0PR0102CA0048.prod.exchangelabs.com (2603:10b6:208:25::25) To SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) MIME-Version: 1.0 X-Mailer: git-send-email 2.25.0 X-Originating-IP: [128.197.127.33] X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: d89c517d-fc72-4806-f6cd-08d7b5bafbc3 X-MS-TrafficTypeDiagnostic: SN6PR03MB3807: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:229; X-Forefront-PRVS: 031996B7EF X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10019020)(4636009)(346002)(136003)(396003)(39860400002)(376002)(366004)(199004)(189003)(36756003)(86362001)(81166006)(75432002)(8676002)(2616005)(478600001)(81156014)(8936002)(66476007)(5660300002)(6916009)(66556008)(66946007)(956004)(316002)(786003)(6486002)(6666004)(7696005)(16526019)(186003)(26005)(4326008)(1076003)(2906002)(52116002); DIR:OUT; SFP:1102; SCL:1; SRVR:SN6PR03MB3807; H:SN6PR03MB3871.namprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: pass (zohomail.com: domain of gnu.org designates 209.51.188.17 as permitted sender) client-ip=209.51.188.17; envelope-from=qemu-devel-bounces+importer=patchew.org@nongnu.org; helo=lists.gnu.org; Received-SPF: None (protection.outlook.com: bu.edu does not designate permitted sender hosts) X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: x0RrYfmWUtHPyEG0f+lK4NtcssZGZIrUi4FIqDkc9/e+kzyiS+D6JdYC85i7Wf+CrxrvcfwF5TitEtugDBCsJhGgruuspbtYFqgRCjzjP4sL6Ca4AXuzlyMfTb3wDxlhdGn2Le2PooecB/5Dzj9hGcWiFXkxYsgAt0AIQuWuzhdQsGuzPLf/u7Ko422lPnOo2gzzv2DKMxpy/Itz+lbz4rjOxYfz5//R2DAc0yasPnsBULO69kI3KIE3ir/e7zr4mOMlkmdnsz93Y5epdncmvuUhUFGH1647GtQe+fBjgP10rPVPNS04T8FZP00T9wj3nA2naHcbyqc0Dg0FYt6gkrMna0e34T4LFB/DDGkrXBDS7wxYd+IrjIbasMxcDeOGcJANo/gu/R9LSx4ROtY0ZtPXPisgiihcpPf5oWdzQ0825EGvOriC6D1REYFY2d+q X-MS-Exchange-AntiSpam-MessageData: TylEcuD66imtwsNfsYfuMNsPXO8wIDU31yKCmQrgexchBZjqqNumgdj93AXcvEvJxK3mASMMLWGi/zb/IileoPkXQH2+BuERKV0bKJpYdCV4r6htOijXxKk6rMSHACrCLbebGEiaQVo7qnUiJWzEkA== X-OriginatorOrg: bu.edu X-MS-Exchange-CrossTenant-Network-Message-Id: d89c517d-fc72-4806-f6cd-08d7b5bafbc3 X-MS-Exchange-CrossTenant-OriginalArrivalTime: 20 Feb 2020 04:11:39.1371 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: d57d32cc-c121-488f-b07b-dfe705680c71 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: ggXWL9BEjYdvHA4fLeJBFTSyZMTIZoDPWmmZOS5xa3E3o1+oIpVEeyscBXNx2rHn X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR03MB3807 X-detected-operating-system: by eggs.gnu.org: Windows NT kernel [generic] [fuzzy] X-Received-From: 40.107.220.123 X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Alexander Bulekov , pbonzini@redhat.com, bsd@redhat.com, stefanha@redhat.com, darren.kenny@oracle.com Errors-To: qemu-devel-bounces+importer=patchew.org@nongnu.org Sender: "Qemu-devel" X-ZohoMail-DKIM: fail (Computed bodyhash is different from the expected one) Content-Type: text/plain; charset="utf-8" Signed-off-by: Alexander Bulekov Reviewed-by: Stefan Hajnoczi Reviewed-by: Darren Kenny --- include/qemu/module.h | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/include/qemu/module.h b/include/qemu/module.h index 65ba596e46..684753d808 100644 --- a/include/qemu/module.h +++ b/include/qemu/module.h @@ -46,6 +46,7 @@ typedef enum { MODULE_INIT_TRACE, MODULE_INIT_XEN_BACKEND, MODULE_INIT_LIBQOS, + MODULE_INIT_FUZZ_TARGET, MODULE_INIT_MAX } module_init_type; =20 @@ -56,7 +57,8 @@ typedef enum { #define xen_backend_init(function) module_init(function, \ MODULE_INIT_XEN_BACKEND) #define libqos_init(function) module_init(function, MODULE_INIT_LIBQOS) - +#define fuzz_target_init(function) module_init(function, \ + MODULE_INIT_FUZZ_TARGET) #define block_module_load_one(lib) module_load_one("block-", lib) #define ui_module_load_one(lib) module_load_one("ui-", lib) #define audio_module_load_one(lib) module_load_one("audio-", lib) --=20 2.25.0 From nobody Sun Apr 28 02:25:54 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=fail; spf=pass (zohomail.com: domain of gnu.org designates 209.51.188.17 as permitted sender) smtp.mailfrom=qemu-devel-bounces+importer=patchew.org@nongnu.org; arc=fail (BodyHash is different from the expected one) Return-Path: Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mx.zohomail.com with SMTPS id 1582172044670747.7457691966816; Wed, 19 Feb 2020 20:14:04 -0800 (PST) Received: from localhost ([::1]:35780 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j4dDv-00014e-M1 for importer@patchew.org; Wed, 19 Feb 2020 23:14:03 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:45046) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j4dBf-0004I2-1b for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:44 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1j4dBd-0005w0-T3 for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:42 -0500 Received: from mail-co1nam11on2123.outbound.protection.outlook.com ([40.107.220.123]:19041 helo=NAM11-CO1-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1j4dBd-0005uk-MS for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:41 -0500 Received: from SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) by SN6PR03MB3807.namprd03.prod.outlook.com (2603:10b6:805:6a::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2729.22; Thu, 20 Feb 2020 04:11:40 +0000 Received: from SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8]) by SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8%7]) with mapi id 15.20.2729.033; Thu, 20 Feb 2020 04:11:40 +0000 Received: from mozz.bu.edu (128.197.127.33) by BL0PR0102CA0048.prod.exchangelabs.com (2603:10b6:208:25::25) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2750.17 via Frontend Transport; Thu, 20 Feb 2020 04:11:39 +0000 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=c/+rSyJsFoO/0BzD9GwPqRV/hFNRywWRe4gxlPsQWbseK6AhieqfSFV+Cci+6OkH2V1v/YkFYNBSPidk++v0qDcOv+yTzx4M/lXDwvPamlHy4hoLS2YE5i3tUnGScuR/1fzkTa1PCQHaR3gHdnZtR6i6wFikzJDyn5/ttpl9GmpaHaKuJMHp/S7PUJJeDF0daaYq4qyC27w2gzSqFwJgf67Yt2YBT7KbPXEM85+meECZiSg7bE4rOULVqxIXwbt0jmghm6vaLEfURtDD0OD7rv3eSOrslTM+rGdY6slfwn8tLHOE68xmjufqXbjgb+O1R6K3w0jvqkhY/o2vBY4eaA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=VBiT+0qsUNVdCJeGAm7aVIBl9MNXqasktQGcxSWQ3oM=; b=fZhFIMxxUqp4GzAItIESw6yL5UYKCajwcwZZg8mEUSlTIEfVKdhw4OydR2QS2Bxuu2jg3g4RDH4jd2Zp74iZv9X3reeyNfgKvnvRB/yocJBH40j+pn5SoDepBy9bYxi5vGREcRDPKNOJRnp9Jzr9yA0vGyBLIfE0qfxmyZ3kHCjIIypEtAM7fT1CWBgKWQ6LDthbp/yIvocPz1u261y0UzTJhvCd5FvoWNLUHvbdPi4rji0jq5MZSMuTtlCNMyGi0zN8Zg3NgqtiaU2615vI3nydYUnqf33UZpzkQDXZY/HP+DQ+L2nSPYXhJY4+0WW0apQVb8ZXKMGszyz0BLxk7A== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=bu.edu; dmarc=pass action=none header.from=bu.edu; dkim=pass header.d=bu.edu; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bushare.onmicrosoft.com; s=selector2-bushare-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=VBiT+0qsUNVdCJeGAm7aVIBl9MNXqasktQGcxSWQ3oM=; b=EhyQSqgY25FIeJ9Ss5fiDwNY0iXfc9nSS7lnxMC4kZlRIz4UU3mjy1uxA2iaZ1dydGo8zllxp4JImp+urosUXYFoONhEgP0kwgS41jyk4yG7z4Fe3B1Fd6hFOiHfwfQWsavbioTPPSslBBjRkQMi0YgJqhrRINQ9TIxkuRZysag= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=alxndr@bu.edu; From: Alexander Bulekov To: qemu-devel@nongnu.org Subject: [PATCH v10 05/22] qtest: add qtest_server_send abstraction Date: Wed, 19 Feb 2020 23:11:01 -0500 Message-ID: <20200220041118.23264-6-alxndr@bu.edu> X-Mailer: git-send-email 2.25.0 In-Reply-To: <20200220041118.23264-1-alxndr@bu.edu> References: <20200220041118.23264-1-alxndr@bu.edu> Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: BL0PR0102CA0048.prod.exchangelabs.com (2603:10b6:208:25::25) To SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) MIME-Version: 1.0 X-Mailer: git-send-email 2.25.0 X-Originating-IP: [128.197.127.33] X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: ace2543c-16d0-4212-ce1f-08d7b5bafc61 X-MS-TrafficTypeDiagnostic: SN6PR03MB3807: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:7691; X-Forefront-PRVS: 031996B7EF X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10019020)(4636009)(346002)(136003)(396003)(39860400002)(376002)(366004)(199004)(189003)(36756003)(86362001)(81166006)(75432002)(8676002)(2616005)(478600001)(81156014)(8936002)(66476007)(5660300002)(6916009)(66556008)(66946007)(54906003)(956004)(316002)(786003)(6486002)(6666004)(7696005)(16526019)(186003)(26005)(4326008)(1076003)(2906002)(52116002); DIR:OUT; SFP:1102; SCL:1; SRVR:SN6PR03MB3807; H:SN6PR03MB3871.namprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: pass (zohomail.com: domain of gnu.org designates 209.51.188.17 as permitted sender) client-ip=209.51.188.17; envelope-from=qemu-devel-bounces+importer=patchew.org@nongnu.org; helo=lists.gnu.org; Received-SPF: None (protection.outlook.com: bu.edu does not designate permitted sender hosts) X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: tjwzZDNw5i3AcbGbryRHW+gfCalrsACY2pJNetXZus+wbWZM096rTclYPlvXaGDNDf7S5FDtMAasWAXXPNuW2xOdxkJ2jc8m7dsM/qMzl/Z4911gvreWmCllBWp2ZCT7k3Db9K4P4sMPa0BimMvq3yrD6ok/T2DXkqn4GwosL30rNM7ta3S9ZkLvkOOoSabReahBZ+ny4FofB5t8KgK/Uqu3jjrulwUGCbhfEA/tQWyauW/pyloQsux0bEZdoVkzD5V3o0Nb/mtZwvZ8Au4UiPs6zFmTszVEqoeTp3SaXN8Gq7f0JMMH6Z2lBvNLGRVReIdpLWJMvclloLyLcYrOmMQe1rVeU4zMDJDpNtZ1swub53S8q/yWSeSgP3nyGEXoJXZ4HfZ/e+uLBu9GRjTwT22fc5mTQsG2nWU8Thc5+u7azqdAnnzTX5toK7QWzMkd X-MS-Exchange-AntiSpam-MessageData: IV5sMpPxiDVrx0I3tv7wZqW+v7FUNtxRVihmMa+i9gyFDy9r32pBAtvb5C+YXE4iQNyUbIpx9fi213VnIiE3EUKaoOQsj6nj270V3s4TGkbOOPdXAin9IV7wti6WaZFi8rV6w0JdmsNgciUx7hZ2Dw== X-OriginatorOrg: bu.edu X-MS-Exchange-CrossTenant-Network-Message-Id: ace2543c-16d0-4212-ce1f-08d7b5bafc61 X-MS-Exchange-CrossTenant-OriginalArrivalTime: 20 Feb 2020 04:11:40.1006 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: d57d32cc-c121-488f-b07b-dfe705680c71 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: BOQ370vmzdDJ0tzuwcS/R6/lk+4NZ2j0aghPAeO+iiAlwPwj1kd28i/SVslo36WY X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR03MB3807 X-detected-operating-system: by eggs.gnu.org: Windows NT kernel [generic] [fuzzy] X-Received-From: 40.107.220.123 X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Laurent Vivier , Thomas Huth , darren.kenny@oracle.com, Alexander Bulekov , bsd@redhat.com, stefanha@redhat.com, pbonzini@redhat.com Errors-To: qemu-devel-bounces+importer=patchew.org@nongnu.org Sender: "Qemu-devel" X-ZohoMail-DKIM: fail (Computed bodyhash is different from the expected one) Content-Type: text/plain; charset="utf-8" qtest_server_send is a function pointer specifying the handler used to transmit data to the qtest client. In the standard configuration, this calls the CharBackend handler, but now it is possible for other types of handlers, e.g direct-function calls if the qtest client and server exist within the same process (inproc) Signed-off-by: Alexander Bulekov Reviewed-by: Stefan Hajnoczi Reviewed-by: Darren Kenny Acked-by: Thomas Huth --- include/sysemu/qtest.h | 3 +++ qtest.c | 18 ++++++++++++++++-- 2 files changed, 19 insertions(+), 2 deletions(-) diff --git a/include/sysemu/qtest.h b/include/sysemu/qtest.h index 5ed09c80b1..e2f1047fd7 100644 --- a/include/sysemu/qtest.h +++ b/include/sysemu/qtest.h @@ -26,4 +26,7 @@ bool qtest_driver(void); =20 void qtest_server_init(const char *qtest_chrdev, const char *qtest_log, Er= ror **errp); =20 +void qtest_server_set_send_handler(void (*send)(void *, const char *), + void *opaque); + #endif diff --git a/qtest.c b/qtest.c index 12432f99cf..938c3746d6 100644 --- a/qtest.c +++ b/qtest.c @@ -42,6 +42,8 @@ static GString *inbuf; static int irq_levels[MAX_IRQ]; static qemu_timeval start_time; static bool qtest_opened; +static void (*qtest_server_send)(void*, const char*); +static void *qtest_server_send_opaque; =20 #define FMT_timeval "%ld.%06ld" =20 @@ -228,8 +230,10 @@ static void GCC_FMT_ATTR(1, 2) qtest_log_send(const ch= ar *fmt, ...) va_end(ap); } =20 -static void do_qtest_send(CharBackend *chr, const char *str, size_t len) +static void qtest_server_char_be_send(void *opaque, const char *str) { + size_t len =3D strlen(str); + CharBackend* chr =3D (CharBackend *)opaque; qemu_chr_fe_write_all(chr, (uint8_t *)str, len); if (qtest_log_fp && qtest_opened) { fprintf(qtest_log_fp, "%s", str); @@ -238,7 +242,7 @@ static void do_qtest_send(CharBackend *chr, const char = *str, size_t len) =20 static void qtest_send(CharBackend *chr, const char *str) { - do_qtest_send(chr, str, strlen(str)); + qtest_server_send(qtest_server_send_opaque, str); } =20 static void GCC_FMT_ATTR(2, 3) qtest_sendf(CharBackend *chr, @@ -783,6 +787,16 @@ void qtest_server_init(const char *qtest_chrdev, const= char *qtest_log, Error ** qemu_chr_fe_set_echo(&qtest_chr, true); =20 inbuf =3D g_string_new(""); + + if (!qtest_server_send) { + qtest_server_set_send_handler(qtest_server_char_be_send, &qtest_ch= r); + } +} + +void qtest_server_set_send_handler(void (*send)(void*, const char*), void = *opaque) +{ + qtest_server_send =3D send; + qtest_server_send_opaque =3D opaque; } =20 bool qtest_driver(void) --=20 2.25.0 From nobody Sun Apr 28 02:25:54 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=fail; spf=pass (zohomail.com: domain of gnu.org designates 209.51.188.17 as permitted sender) smtp.mailfrom=qemu-devel-bounces+importer=patchew.org@nongnu.org; arc=fail (BodyHash is different from the expected one) Return-Path: Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mx.zohomail.com with SMTPS id 1582172135348651.0687885525062; Wed, 19 Feb 2020 20:15:35 -0800 (PST) Received: from localhost ([::1]:35810 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j4dFO-0004OK-7t for importer@patchew.org; Wed, 19 Feb 2020 23:15:34 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:45059) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j4dBg-0004IV-Cq for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:45 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1j4dBf-0005wT-92 for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:44 -0500 Received: from mail-co1nam11on2100.outbound.protection.outlook.com ([40.107.220.100]:28052 helo=NAM11-CO1-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1j4dBf-0005wA-26 for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:43 -0500 Received: from SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) by SN6PR03MB3807.namprd03.prod.outlook.com (2603:10b6:805:6a::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2729.22; Thu, 20 Feb 2020 04:11:41 +0000 Received: from SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8]) by SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8%7]) with mapi id 15.20.2729.033; Thu, 20 Feb 2020 04:11:41 +0000 Received: from mozz.bu.edu (128.197.127.33) by BL0PR0102CA0048.prod.exchangelabs.com (2603:10b6:208:25::25) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2750.17 via Frontend Transport; Thu, 20 Feb 2020 04:11:40 +0000 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=V+DV/S/MYMeHBQaZh7W1yA8bvAVpqzR33HvkgPiHNuJZ26ITGfV8pKGyF7dTLaAhOHNc5gEwJMbYoTU1uYg6cNEVB1RImgWp6hyMvX7CG8FhqUzaNjoZnHH2OpNHpSYvzoJjZcsGZtJZ0f+JVl4dzuBufFLQjemqF+MQJiysSHtxmHl0LLLsKGeOldulzHdqg+XXGdXnwXo+wBn32+y7XppZK+xzLkPvhNJd/QGa/wvPhqF6t42O9IwsAH3iANdRN51FSXG8HfY//UUK9AMqt4r+SKNrNEeXmX0tRHRoJaLXANqWFafoCA+aQkshheLzZ204L/39m1dTb4eeguySZg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=fG/X/2fjY04Hl3rIZX0SV8KvbcS454hTOmMR2jUMQTw=; b=hAYOyRZ5LGc7iLKh49digmtGnYc77Oo5TUgjoatWwrIqb9VTt0Gfce7ynIqcyc1KJ5K+omoEP2qAOVDdbLKzM319RfrruarcUB8mecNt8W7D5AyfSyTKTmqJcKRy8jnzNS1gel7hhAGS7AJzoO5NsM+c0z9lpmhA6Qb5wq26ZG2ffcE53htyflnnfHPWRGLWKnHSDIuwvvqyNCdn5GHArLgVLfj9ZbL99PfT2QdKCBTnocrPoakTbJt0ga1HtByeZCaxERewnYAYZxiiqfIS+AELlf4+w1jApvWW7EoPRYTwyMzjjCoB6a2aFaLarBoP+OxfV9EwPFswEGKcX/hdPw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=bu.edu; dmarc=pass action=none header.from=bu.edu; dkim=pass header.d=bu.edu; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bushare.onmicrosoft.com; s=selector2-bushare-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=fG/X/2fjY04Hl3rIZX0SV8KvbcS454hTOmMR2jUMQTw=; b=OPzENQ/Lgru3unbxM52AklCYwN1y47sahEnYwODDCqkHYFxr/mPeSsWbA4tIytqpix8hLuZV1/0L6qlhJxE40HLkke4W9kBUVhlwYlZ8p5NkeWd0LDvqgZ06yyE/ZBchjzxVzXtvcl47cn4jE05oD6K88JWA5yID8FyVkG5pdMI= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=alxndr@bu.edu; From: Alexander Bulekov To: qemu-devel@nongnu.org Subject: [PATCH v10 06/22] libqtest: add a layer of abstraction to send/recv Date: Wed, 19 Feb 2020 23:11:02 -0500 Message-ID: <20200220041118.23264-7-alxndr@bu.edu> X-Mailer: git-send-email 2.25.0 In-Reply-To: <20200220041118.23264-1-alxndr@bu.edu> References: <20200220041118.23264-1-alxndr@bu.edu> Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: BL0PR0102CA0048.prod.exchangelabs.com (2603:10b6:208:25::25) To SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) MIME-Version: 1.0 X-Mailer: git-send-email 2.25.0 X-Originating-IP: [128.197.127.33] X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: dc8821c5-e7b0-408d-08a9-08d7b5bafd08 X-MS-TrafficTypeDiagnostic: SN6PR03MB3807: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:268; X-Forefront-PRVS: 031996B7EF X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10019020)(4636009)(346002)(136003)(396003)(39860400002)(376002)(366004)(199004)(189003)(36756003)(86362001)(81166006)(75432002)(8676002)(2616005)(478600001)(81156014)(8936002)(66476007)(5660300002)(6916009)(66556008)(66946007)(54906003)(956004)(316002)(786003)(6486002)(6666004)(7696005)(16526019)(186003)(26005)(4326008)(1076003)(2906002)(52116002); DIR:OUT; SFP:1102; SCL:1; SRVR:SN6PR03MB3807; H:SN6PR03MB3871.namprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: pass (zohomail.com: domain of gnu.org designates 209.51.188.17 as permitted sender) client-ip=209.51.188.17; envelope-from=qemu-devel-bounces+importer=patchew.org@nongnu.org; helo=lists.gnu.org; Received-SPF: None (protection.outlook.com: bu.edu does not designate permitted sender hosts) X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: z78cTKX0w2E+zy1kwgPytagOvZdqNaxO9jaMkh+sVAHfUbhtgOgoCWIVQF4cW0KuBP19/fbQ8Mp+ksCLUCJ6o0lzCytbbB9lSU8DjS1uVLPztW2MWaqwMPcJjOii4BzDp/KDpgUn3aeTQ67CVhxn6DjndVwGl6qgPHCxVJ0/VC2Cn8mKR04lYLpva5SNuv7Y1XllwKsxXwCMGbO8Gn5PecFz1jO15FygvPeumRjgCASFNccudvTq+9KVwUk2d/H5OEiDfvgn1s0dWqj1PqDxOHZ98885Kno7kXiH/FuFkt7SMzDR79/8XoBVzhMGgKku6hnIQJdA2iICZ5v4DKC6KAzAGTKbdcI8MLpEs45Rswun3Vg+DzeahCIoLQSID/9wGjRgpcg3fzBi9oqwb5aIOS++3xOUPRK1svO9uYK4eN+CeXeUHoO0XysbUI8WWse9 X-MS-Exchange-AntiSpam-MessageData: PoiLMzkeBta1MO5L1pUhGaRjBxub/TUeTuJO0yvcF08kDOcDZ20cLbl4SPVxWs3uoOrqAtb9RQ0pZyDttxR8UIWQWrAVKL9q6e96uswW+ubMqpNpNyu2/SQzNUaXmdY/RLwAxOCPGyoeWB0bbwbMGg== X-OriginatorOrg: bu.edu X-MS-Exchange-CrossTenant-Network-Message-Id: dc8821c5-e7b0-408d-08a9-08d7b5bafd08 X-MS-Exchange-CrossTenant-OriginalArrivalTime: 20 Feb 2020 04:11:41.3409 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: d57d32cc-c121-488f-b07b-dfe705680c71 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: jsQbSPSsU8aXnOJVhpSIaMUty42qzJmPN6Xl8pUfQl0XGCNmGmLy2sJ6Qk8U9Gf1 X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR03MB3807 X-detected-operating-system: by eggs.gnu.org: Windows NT kernel [generic] [fuzzy] X-Received-From: 40.107.220.100 X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Laurent Vivier , Thomas Huth , darren.kenny@oracle.com, Alexander Bulekov , bsd@redhat.com, stefanha@redhat.com, pbonzini@redhat.com Errors-To: qemu-devel-bounces+importer=patchew.org@nongnu.org Sender: "Qemu-devel" X-ZohoMail-DKIM: fail (Computed bodyhash is different from the expected one) Content-Type: text/plain; charset="utf-8" This makes it simple to swap the transport functions for qtest commands to and from the qtest client. For example, now it is possible to directly pass qtest commands to a server handler that exists within the same process, without the standard way of writing to a file descriptor. Signed-off-by: Alexander Bulekov Reviewed-by: Stefan Hajnoczi Reviewed-by: Darren Kenny --- tests/qtest/libqtest.c | 48 ++++++++++++++++++++++++++++++++++-------- 1 file changed, 39 insertions(+), 9 deletions(-) diff --git a/tests/qtest/libqtest.c b/tests/qtest/libqtest.c index 76c9f8eade..e5056a1d0f 100644 --- a/tests/qtest/libqtest.c +++ b/tests/qtest/libqtest.c @@ -35,6 +35,15 @@ #define SOCKET_TIMEOUT 50 #define SOCKET_MAX_FDS 16 =20 + +typedef void (*QTestSendFn)(QTestState *s, const char *buf); +typedef GString* (*QTestRecvFn)(QTestState *); + +typedef struct QTestClientTransportOps { + QTestSendFn send; /* for sending qtest commands */ + QTestRecvFn recv_line; /* for receiving qtest command responses */ +} QTestTransportOps; + struct QTestState { int fd; @@ -45,6 +54,7 @@ struct QTestState bool big_endian; bool irq_level[MAX_IRQ]; GString *rx; + QTestTransportOps ops; }; =20 static GHookList abrt_hooks; @@ -52,6 +62,14 @@ static struct sigaction sigact_old; =20 static int qtest_query_target_endianness(QTestState *s); =20 +static void qtest_client_socket_send(QTestState*, const char *buf); +static void socket_send(int fd, const char *buf, size_t size); + +static GString *qtest_client_socket_recv_line(QTestState *); + +static void qtest_client_set_tx_handler(QTestState *s, QTestSendFn send); +static void qtest_client_set_rx_handler(QTestState *s, QTestRecvFn recv); + static int init_socket(const char *socket_path) { struct sockaddr_un addr; @@ -234,6 +252,9 @@ QTestState *qtest_init_without_qmp_handshake(const char= *extra_args) sock =3D init_socket(socket_path); qmpsock =3D init_socket(qmp_socket_path); =20 + qtest_client_set_rx_handler(s, qtest_client_socket_recv_line); + qtest_client_set_tx_handler(s, qtest_client_socket_send); + qtest_add_abrt_handler(kill_qemu_hook_func, s); =20 command =3D g_strdup_printf("exec %s " @@ -379,13 +400,9 @@ static void socket_send(int fd, const char *buf, size_= t size) } } =20 -static void socket_sendf(int fd, const char *fmt, va_list ap) +static void qtest_client_socket_send(QTestState *s, const char *buf) { - gchar *str =3D g_strdup_vprintf(fmt, ap); - size_t size =3D strlen(str); - - socket_send(fd, str, size); - g_free(str); + socket_send(s->fd, buf, strlen(buf)); } =20 static void GCC_FMT_ATTR(2, 3) qtest_sendf(QTestState *s, const char *fmt,= ...) @@ -393,8 +410,11 @@ static void GCC_FMT_ATTR(2, 3) qtest_sendf(QTestState = *s, const char *fmt, ...) va_list ap; =20 va_start(ap, fmt); - socket_sendf(s->fd, fmt, ap); + gchar *str =3D g_strdup_vprintf(fmt, ap); va_end(ap); + + s->ops.send(s, str); + g_free(str); } =20 /* Sends a message and file descriptors to the socket. @@ -431,7 +451,7 @@ static void socket_send_fds(int socket_fd, int *fds, si= ze_t fds_num, g_assert_cmpint(ret, >, 0); } =20 -static GString *qtest_recv_line(QTestState *s) +static GString *qtest_client_socket_recv_line(QTestState *s) { GString *line; size_t offset; @@ -468,7 +488,7 @@ static gchar **qtest_rsp(QTestState *s, int expected_ar= gs) int i; =20 redo: - line =3D qtest_recv_line(s); + line =3D s->ops.recv_line(s); words =3D g_strsplit(line->str, " ", 0); g_string_free(line, TRUE); =20 @@ -1337,3 +1357,13 @@ void qmp_assert_error_class(QDict *rsp, const char *= class) =20 qobject_unref(rsp); } + +static void qtest_client_set_tx_handler(QTestState *s, + QTestSendFn send) +{ + s->ops.send =3D send; +} +static void qtest_client_set_rx_handler(QTestState *s, QTestRecvFn recv) +{ + s->ops.recv_line =3D recv; +} --=20 2.25.0 From nobody Sun Apr 28 02:25:54 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=fail; spf=pass (zohomail.com: domain of gnu.org designates 209.51.188.17 as permitted sender) smtp.mailfrom=qemu-devel-bounces+importer=patchew.org@nongnu.org; arc=fail (BodyHash is different from the expected one) Return-Path: Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mx.zohomail.com with SMTPS id 1582172280819886.9922321522673; Wed, 19 Feb 2020 20:18:00 -0800 (PST) Received: from localhost ([::1]:35852 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j4dHj-00081c-Lp for importer@patchew.org; Wed, 19 Feb 2020 23:17:59 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:45064) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j4dBg-0004JU-Up for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:46 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1j4dBf-0005wb-PG for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:44 -0500 Received: from mail-co1nam11on2100.outbound.protection.outlook.com ([40.107.220.100]:28052 helo=NAM11-CO1-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1j4dBf-0005wA-Ia for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:43 -0500 Received: from SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) by SN6PR03MB3807.namprd03.prod.outlook.com (2603:10b6:805:6a::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2729.22; Thu, 20 Feb 2020 04:11:42 +0000 Received: from SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8]) by SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8%7]) with mapi id 15.20.2729.033; Thu, 20 Feb 2020 04:11:42 +0000 Received: from mozz.bu.edu (128.197.127.33) by BL0PR0102CA0048.prod.exchangelabs.com (2603:10b6:208:25::25) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2750.17 via Frontend Transport; Thu, 20 Feb 2020 04:11:41 +0000 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=h2lOCpZbsnHYt/f7pV+tBHZCafFywvcwfg16VYKcrokf27L/owHK472yclZRXHmX1st+72xZtcrIsdfdzh8ijjjF/MWRpcepjt2+WQdC7AMyp6vEhsHDVT7nA/KQr1kvFNJVc93wiLLRjOB0SY3RVm+ThIwppofLC3uE+cDTJp+vQMnV/DScT0FLEVvd+HByeT6YJXF3j9ytWp7TU5Q4dWWV4snqBxcR2wGidz5Jj6fADxedNrzKob3IN6F5MG6se/uW1knIL1leSRaOWLNhGcaWDegL3SDck5XTMLI8kWwTndgpA8NHwZ9IF33uuQAJpNeShvflDYri7TgQyh7QQw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=goly2KFe2NOHvsA91zydmIJwU8zGRnCN1dYcNEwsMPM=; b=ZAuOGveLo6fGjvcCztysCwdrEgGTM8JIKpziuqy7/tqIy7GbMGNseu8vsVCc9YgOnynG02ZmPO0oR3C3iTkLO81NgjGtMvB9/I4XKAQoDyzzWuNQQYO+H0slE/6EYBQiaIiYALwo6s/hsvdvIA5JtmZsIhxaCY7MFpojpgZF/+CFN/sqs5BPya0ZL7Q85p1XY+Sos7gFRo6nhWDpiNeteSxoH6vwWn6Qe7Dbg8+rkp89BLQiw90l322bpX5OobGoDTxfvpMegEZ4VzvlOHOmtHfGNuSvMpv9pqZGeQn00+QzBMaJC4Uvh9LNiArLeXjpaFLCU5mWNgfbwQ5q2Twdxw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=bu.edu; dmarc=pass action=none header.from=bu.edu; dkim=pass header.d=bu.edu; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bushare.onmicrosoft.com; s=selector2-bushare-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=goly2KFe2NOHvsA91zydmIJwU8zGRnCN1dYcNEwsMPM=; b=bo12wa0+eBAYi9QeV12v5JBFeIMF7f6kC6Aa39PSUFrbNdaVjG4sJ1zZ7mnsHD+THFH2qBg1CSN2vgFFFbsacCWZSlJI8KDZl4Y6Zv0qbobX8/NfwkQ+1Fgw0iW3Uwhj47kQC47XezNYzUC9ULXrISNHFad6d6KXV6FWRnfy4E4= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=alxndr@bu.edu; From: Alexander Bulekov To: qemu-devel@nongnu.org Subject: [PATCH v10 07/22] libqtest: make bufwrite rely on the TransportOps Date: Wed, 19 Feb 2020 23:11:03 -0500 Message-ID: <20200220041118.23264-8-alxndr@bu.edu> X-Mailer: git-send-email 2.25.0 In-Reply-To: <20200220041118.23264-1-alxndr@bu.edu> References: <20200220041118.23264-1-alxndr@bu.edu> Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: BL0PR0102CA0048.prod.exchangelabs.com (2603:10b6:208:25::25) To SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) MIME-Version: 1.0 X-Mailer: git-send-email 2.25.0 X-Originating-IP: [128.197.127.33] X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 0a4ffea2-24de-47a9-a293-08d7b5bafdaf X-MS-TrafficTypeDiagnostic: SN6PR03MB3807: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:1468; X-Forefront-PRVS: 031996B7EF X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10019020)(4636009)(346002)(136003)(396003)(39860400002)(376002)(366004)(199004)(189003)(36756003)(86362001)(81166006)(75432002)(8676002)(2616005)(478600001)(81156014)(8936002)(66476007)(5660300002)(6916009)(66556008)(66946007)(54906003)(956004)(316002)(786003)(6486002)(6666004)(7696005)(16526019)(186003)(26005)(4326008)(1076003)(2906002)(52116002); DIR:OUT; SFP:1102; SCL:1; SRVR:SN6PR03MB3807; H:SN6PR03MB3871.namprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: pass (zohomail.com: domain of gnu.org designates 209.51.188.17 as permitted sender) client-ip=209.51.188.17; envelope-from=qemu-devel-bounces+importer=patchew.org@nongnu.org; helo=lists.gnu.org; Received-SPF: None (protection.outlook.com: bu.edu does not designate permitted sender hosts) X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: yDZt2m0HQujQ0S9oAvk+6UN97KVZyGK14Z0p7FCMU+qt8UmSLM0GYumTWHHOrjanNEe8PtEiifDn0mnYlJgeNzAx3x4ta7iAAcaFlEa57f86zUvqEnylWeoD3Z0RtfySRxPTyeeif9Y3Zwdz+EDvOcGjwPvXvtPcTFzAWCE5x21LPITSlPQBvsSjOvjS9LCvsL5g5YprtrIHC0aToj8+JDbLJ+6t3sor2ZrUkHzIPcfXiPQG8Pb3X+MthtueE81hcz9gR7dqJPIwOSfBUZ58EunpLS4BctltUPCMmkcKD8uvPT0mRrVsEeslsFQP7bNj9iS5G2FHkQjR4xFkkmjjvtK3hcO1mhZw+GJJecu/OnfWm1b7cax+7BZ4erGYhdYwpg3AFy2ViH+bnIgWIK46tgGHtLcOKFW3PLNAwmM/bkTeXJXPZW5Siewnm5fL4Rbg X-MS-Exchange-AntiSpam-MessageData: /3XKUdfwdoXf3erWnYhSBHQFl8F1pPCjfqeOft0+WEGNKCnepQtLOVaNJVzW2AA/rRLO52C4ZNBTLKLdbWf/9q4U/fbZVaWq9BC6LEUUtxaUUIXsMqjvPr9pNZMwyWUfvbMDkz06UfLN6/93nR6gEQ== X-OriginatorOrg: bu.edu X-MS-Exchange-CrossTenant-Network-Message-Id: 0a4ffea2-24de-47a9-a293-08d7b5bafdaf X-MS-Exchange-CrossTenant-OriginalArrivalTime: 20 Feb 2020 04:11:42.3083 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: d57d32cc-c121-488f-b07b-dfe705680c71 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: HHWDImXva3CaUHGfEklS8hrAU20FUkG4dsbLMofQcU8WWPjC5Hw0PNBGV/kvjNku X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR03MB3807 X-detected-operating-system: by eggs.gnu.org: Windows NT kernel [generic] [fuzzy] X-Received-From: 40.107.220.100 X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Laurent Vivier , Thomas Huth , darren.kenny@oracle.com, Alexander Bulekov , bsd@redhat.com, stefanha@redhat.com, pbonzini@redhat.com Errors-To: qemu-devel-bounces+importer=patchew.org@nongnu.org Sender: "Qemu-devel" X-ZohoMail-DKIM: fail (Computed bodyhash is different from the expected one) Content-Type: text/plain; charset="utf-8" When using qtest "in-process" communication, qtest_sendf directly calls a function in the server (qtest.c). Previously, bufwrite used socket_send, which bypasses the TransportOps enabling the call into qtest.c. This change replaces the socket_send calls with ops->send, maintaining the benefits of the direct socket_send call, while adding support for in-process qtest calls. Signed-off-by: Alexander Bulekov Reviewed-by: Stefan Hajnoczi Reviewed-by: Darren Kenny --- tests/qtest/libqtest.c | 71 ++++++++++++++++++++++++++++++++++++++++-- tests/qtest/libqtest.h | 4 +++ 2 files changed, 73 insertions(+), 2 deletions(-) diff --git a/tests/qtest/libqtest.c b/tests/qtest/libqtest.c index e5056a1d0f..49075b55a1 100644 --- a/tests/qtest/libqtest.c +++ b/tests/qtest/libqtest.c @@ -37,10 +37,18 @@ =20 =20 typedef void (*QTestSendFn)(QTestState *s, const char *buf); +typedef void (*ExternalSendFn)(void *s, const char *buf); typedef GString* (*QTestRecvFn)(QTestState *); =20 typedef struct QTestClientTransportOps { QTestSendFn send; /* for sending qtest commands */ + + /* + * use external_send to send qtest command strings through functions w= hich + * do not accept a QTestState as the first parameter. + */ + ExternalSendFn external_send; + QTestRecvFn recv_line; /* for receiving qtest command responses */ } QTestTransportOps; =20 @@ -1078,8 +1086,8 @@ void qtest_bufwrite(QTestState *s, uint64_t addr, con= st void *data, size_t size) =20 bdata =3D g_base64_encode(data, size); qtest_sendf(s, "b64write 0x%" PRIx64 " 0x%zx ", addr, size); - socket_send(s->fd, bdata, strlen(bdata)); - socket_send(s->fd, "\n", 1); + s->ops.send(s, bdata); + s->ops.send(s, "\n"); qtest_rsp(s, 0); g_free(bdata); } @@ -1367,3 +1375,62 @@ static void qtest_client_set_rx_handler(QTestState *= s, QTestRecvFn recv) { s->ops.recv_line =3D recv; } +/* A type-safe wrapper for s->send() */ +static void send_wrapper(QTestState *s, const char *buf) +{ + s->ops.external_send(s, buf); +} + +static GString *qtest_client_inproc_recv_line(QTestState *s) +{ + GString *line; + size_t offset; + char *eol; + + eol =3D strchr(s->rx->str, '\n'); + offset =3D eol - s->rx->str; + line =3D g_string_new_len(s->rx->str, offset); + g_string_erase(s->rx, 0, offset + 1); + return line; +} + +QTestState *qtest_inproc_init(QTestState **s, bool log, const char* arch, + void (*send)(void*, const char*)) +{ + QTestState *qts; + qts =3D g_new0(QTestState, 1); + *s =3D qts; /* Expose qts early on, since the query endianness relies = on it */ + qts->wstatus =3D 0; + for (int i =3D 0; i < MAX_IRQ; i++) { + qts->irq_level[i] =3D false; + } + + qtest_client_set_rx_handler(qts, qtest_client_inproc_recv_line); + + /* send() may not have a matching protoype, so use a type-safe wrapper= */ + qts->ops.external_send =3D send; + qtest_client_set_tx_handler(qts, send_wrapper); + + qts->big_endian =3D qtest_query_target_endianness(qts); + + /* + * Set a dummy path for QTEST_QEMU_BINARY. Doesn't need to exist, but = this + * way, qtest_get_arch works for inproc qtest. + */ + gchar *bin_path =3D g_strconcat("/qemu-system-", arch, NULL); + setenv("QTEST_QEMU_BINARY", bin_path, 0); + g_free(bin_path); + + return qts; +} + +void qtest_client_inproc_recv(void *opaque, const char *str) +{ + QTestState *qts =3D *(QTestState **)opaque; + + if (!qts->rx) { + qts->rx =3D g_string_new(NULL); + } + g_string_append(qts->rx, str); + return; +} diff --git a/tests/qtest/libqtest.h b/tests/qtest/libqtest.h index c9e21e05b3..f5cf93c386 100644 --- a/tests/qtest/libqtest.h +++ b/tests/qtest/libqtest.h @@ -729,4 +729,8 @@ bool qtest_probe_child(QTestState *s); */ void qtest_set_expected_status(QTestState *s, int status); =20 +QTestState *qtest_inproc_init(QTestState **s, bool log, const char* arch, + void (*send)(void*, const char*)); + +void qtest_client_inproc_recv(void *opaque, const char *str); #endif --=20 2.25.0 From nobody Sun Apr 28 02:25:54 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=fail; spf=pass (zohomail.com: domain of gnu.org designates 209.51.188.17 as permitted sender) smtp.mailfrom=qemu-devel-bounces+importer=patchew.org@nongnu.org; arc=fail (BodyHash is different from the expected one) Return-Path: Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mx.zohomail.com with SMTPS id 1582172373019284.87975126202025; Wed, 19 Feb 2020 20:19:33 -0800 (PST) Received: from localhost ([::1]:35870 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j4dJE-00025F-18 for importer@patchew.org; Wed, 19 Feb 2020 23:19:32 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:45081) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j4dBi-0004O1-IB for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:47 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1j4dBh-0005x0-GE for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:46 -0500 Received: from mail-co1nam11on2125.outbound.protection.outlook.com ([40.107.220.125]:2574 helo=NAM11-CO1-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1j4dBh-0005wh-8y for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:45 -0500 Received: from SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) by SN6PR03MB3807.namprd03.prod.outlook.com (2603:10b6:805:6a::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2729.22; Thu, 20 Feb 2020 04:11:43 +0000 Received: from SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8]) by SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8%7]) with mapi id 15.20.2729.033; Thu, 20 Feb 2020 04:11:43 +0000 Received: from mozz.bu.edu (128.197.127.33) by BL0PR0102CA0048.prod.exchangelabs.com (2603:10b6:208:25::25) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2750.17 via Frontend Transport; Thu, 20 Feb 2020 04:11:42 +0000 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=hxoS2300CNo26rfOKfm1hkk/B1bisCBT56gDAcuLdAeo+3Kd/RLdBwnHXXnLLk9vY2E2ElgN4CFg9kktqAD4XNo7p4gUPQRHTjF5rHXZlIWgAK9YsGhnckwFcg4uJAEs9I8Wmu80ank/ro3NCbNfHlP4LdMzAcDQSPOhepflYQ2pB5UElyEaqOdrV5N1oizPqvv1KQMko8BGhTf/wV0dtl+volcqpSOEZYTmNVyozhpS5ZAEIgbmMF7aYxPD/qQ8GRNT23NUZblpZMIMDFN7PbFTNCtFU7Dv5QgpqzAKknLeGADxY6QXrzd2q6CtLdUMkKyNCKcjNhGSDrb0x7t10Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=aAidgwmCx9R0FC/cXsWTjZAqBx55lZLV5BnNnzQDp9s=; b=Zu6PRV4MP8zrsoayHZW/YvjcVFdQeIlyIQOgsqYDwYty2MyRCPT6SE7Z1dY0+JHyS0NjI6lsajvAF+/smtHBALQBr3mhZ24raMJlozuQ3s6DbbdrTUqH5XUA1zN4p/naSQKf2a+7oOCC56ziGQHpkOnLNXC1zPZb3WP7yW+mklO6oznO97gJeMPVbAp00VV86OX2SP68sbwTCw0okCYIGEs1vmrGsdAXr+ZTrfsFiT34GjVNAThl6Duey2IjLfqCh2PVHe78/JqAjm1haacb9dOhuWa3YwIT1A+9PMFSOWDNKDlBL1nHws8muWxXu0plD/BugEjFMD7ACqF5Sb+FYw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=bu.edu; dmarc=pass action=none header.from=bu.edu; dkim=pass header.d=bu.edu; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bushare.onmicrosoft.com; s=selector2-bushare-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=aAidgwmCx9R0FC/cXsWTjZAqBx55lZLV5BnNnzQDp9s=; b=cs6ENqWrLR16MhFntNZiRO3RwMeCHgyNO099ua9o1vMoZRrtbZTLp8iYkGToQPMUr/fM5zQUkGJRLqVpbuCTEsvmlsoEud4iW2ASntjkbsu5Rmn+ek79cmF4w4eO6koEsZ5PKXe/QoKkI7ImcN7Bfjm/0AVIgCxjx6mduvzknfk= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=alxndr@bu.edu; From: Alexander Bulekov To: qemu-devel@nongnu.org Subject: [PATCH v10 08/22] qtest: add in-process incoming command handler Date: Wed, 19 Feb 2020 23:11:04 -0500 Message-ID: <20200220041118.23264-9-alxndr@bu.edu> X-Mailer: git-send-email 2.25.0 In-Reply-To: <20200220041118.23264-1-alxndr@bu.edu> References: <20200220041118.23264-1-alxndr@bu.edu> Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: BL0PR0102CA0048.prod.exchangelabs.com (2603:10b6:208:25::25) To SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) MIME-Version: 1.0 X-Mailer: git-send-email 2.25.0 X-Originating-IP: [128.197.127.33] X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 69fe034c-10d7-4149-06dc-08d7b5bafe6f X-MS-TrafficTypeDiagnostic: SN6PR03MB3807: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:1824; X-Forefront-PRVS: 031996B7EF X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10019020)(4636009)(346002)(136003)(396003)(39860400002)(376002)(366004)(199004)(189003)(36756003)(86362001)(81166006)(75432002)(8676002)(2616005)(478600001)(81156014)(8936002)(66476007)(5660300002)(6916009)(66556008)(66946007)(54906003)(956004)(316002)(786003)(6486002)(6666004)(7696005)(16526019)(186003)(26005)(4326008)(1076003)(2906002)(52116002); DIR:OUT; SFP:1102; SCL:1; SRVR:SN6PR03MB3807; H:SN6PR03MB3871.namprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: pass (zohomail.com: domain of gnu.org designates 209.51.188.17 as permitted sender) client-ip=209.51.188.17; envelope-from=qemu-devel-bounces+importer=patchew.org@nongnu.org; helo=lists.gnu.org; Received-SPF: None (protection.outlook.com: bu.edu does not designate permitted sender hosts) X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: xo5auTmm4Z1rAlhLrR6TT4rCsoxoahjWzO7itMRbmB3yJ+VrI+HJLb8wk/L6VETMMdreNUpcDkEG+GkEGYrIxK2jgZDgNEfLG3PTSwRT7IVpSS7fhai+TMvqdbh4kKl1aBe3Ge5ugI9bW8uRpb8R/RXw/VvFmoD0y2oNBNq4WMdZHlqDMuZInFTl+FruizgWgA6Uuk5/626wffQaaBRWA3xycpB2U0B4iRaWMjB5duqME9KWm21+ql48WYZiVil7f+ZuuMk9SvlAgiDkO7L8KDqHoryFHc3C9qHhuvexD7wSOm/LemAf+clcdeHLLi7hjs/60GEZw0y9MEST3HCu/3tcXyRWXK8yQGDhECSwACzUGr3/h2dE2Tf0cmqTFWdVGvH2QwiREXUMzRbOI1qHovZdlX21vhpIuYQ020n5QOr7RwEvJ8fsuuNg7v3DTv3N X-MS-Exchange-AntiSpam-MessageData: EmT+RYNJS4FYnEcPq1qvBkRRZR2SS1rQC0afr3pAwyNEkwKJb9XXUG1T8NtCyvX6gxszhnr2enK5rGRcOyvrPljkZ5vkkgiXb6XMPBavfdpCXKHUqo4MtVfVX5lcdSrkObc0h1Uv+xDIt26pha+dLw== X-OriginatorOrg: bu.edu X-MS-Exchange-CrossTenant-Network-Message-Id: 69fe034c-10d7-4149-06dc-08d7b5bafe6f X-MS-Exchange-CrossTenant-OriginalArrivalTime: 20 Feb 2020 04:11:43.5696 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: d57d32cc-c121-488f-b07b-dfe705680c71 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: l5Jli7XPMR3UoFRODyuOtREXh2W2gCmcwIjytHgyZDIDYq8HudJqPunl2x175VTs X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR03MB3807 X-detected-operating-system: by eggs.gnu.org: Windows NT kernel [generic] [fuzzy] X-Received-From: 40.107.220.125 X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Laurent Vivier , Thomas Huth , darren.kenny@oracle.com, Alexander Bulekov , bsd@redhat.com, stefanha@redhat.com, pbonzini@redhat.com Errors-To: qemu-devel-bounces+importer=patchew.org@nongnu.org Sender: "Qemu-devel" X-ZohoMail-DKIM: fail (Computed bodyhash is different from the expected one) Content-Type: text/plain; charset="utf-8" The handler allows a qtest client to send commands to the server by directly calling a function, rather than using a file/CharBackend Signed-off-by: Alexander Bulekov Reviewed-by: Stefan Hajnoczi Reviewed-by: Darren Kenny --- include/sysemu/qtest.h | 1 + qtest.c | 13 +++++++++++++ 2 files changed, 14 insertions(+) diff --git a/include/sysemu/qtest.h b/include/sysemu/qtest.h index e2f1047fd7..eedd3664f0 100644 --- a/include/sysemu/qtest.h +++ b/include/sysemu/qtest.h @@ -28,5 +28,6 @@ void qtest_server_init(const char *qtest_chrdev, const ch= ar *qtest_log, Error ** =20 void qtest_server_set_send_handler(void (*send)(void *, const char *), void *opaque); +void qtest_server_inproc_recv(void *opaque, const char *buf); =20 #endif diff --git a/qtest.c b/qtest.c index 938c3746d6..ad6eb6a526 100644 --- a/qtest.c +++ b/qtest.c @@ -803,3 +803,16 @@ bool qtest_driver(void) { return qtest_chr.chr !=3D NULL; } + +void qtest_server_inproc_recv(void *dummy, const char *buf) +{ + static GString *gstr; + if (!gstr) { + gstr =3D g_string_new(NULL); + } + g_string_append(gstr, buf); + if (gstr->str[gstr->len - 1] =3D=3D '\n') { + qtest_process_inbuf(NULL, gstr); + g_string_truncate(gstr, 0); + } +} --=20 2.25.0 From nobody Sun Apr 28 02:25:54 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=fail; spf=pass (zohomail.com: domain of gnu.org designates 209.51.188.17 as permitted sender) smtp.mailfrom=qemu-devel-bounces+importer=patchew.org@nongnu.org; arc=fail (BodyHash is different from the expected one) Return-Path: Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mx.zohomail.com with SMTPS id 15821724530461014.2559262987133; Wed, 19 Feb 2020 20:20:53 -0800 (PST) Received: from localhost ([::1]:35894 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j4dKW-0003uE-2r for importer@patchew.org; Wed, 19 Feb 2020 23:20:52 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:45093) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j4dBj-0004QY-Al for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:48 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1j4dBi-0005x7-0W for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:47 -0500 Received: from mail-co1nam11on2125.outbound.protection.outlook.com ([40.107.220.125]:2574 helo=NAM11-CO1-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1j4dBh-0005wh-Po for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:45 -0500 Received: from SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) by SN6PR03MB3807.namprd03.prod.outlook.com (2603:10b6:805:6a::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2729.22; Thu, 20 Feb 2020 04:11:44 +0000 Received: from SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8]) by SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8%7]) with mapi id 15.20.2729.033; Thu, 20 Feb 2020 04:11:44 +0000 Received: from mozz.bu.edu (128.197.127.33) by BL0PR0102CA0048.prod.exchangelabs.com (2603:10b6:208:25::25) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2750.17 via Frontend Transport; Thu, 20 Feb 2020 04:11:43 +0000 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=aRhaQeetz1rME/WsCKe0xQj0wr82DwuJjb3R3I+Ut9UZtHcp5mordANnh1VyOS4uN6k8RPtggtrdwrtI+0XBYbYg7CmB5gMh6Y8EfkeP6SXQOpoQmJ8ry/ZKsKbACDGO9sElz+wt/ETlZUD/GLG2CawyIoMHznkjx/7meKkLhwwFk0DUtRZu6KMPXMNFTjLntZ0BDtPf9/SP2UmcgsJXHoW+8xCazid2J9eZkTtMc0NFdQ5vSGiYFsRO10ixC3MZwPkB098Ha/cZH91iCXKnSz2aSiLg1+cqhjwTHjBQAV5v30R5ada12/FRVne/AaD1mIr74AUg1nswevGYMg6zAw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=5YXO4KxSPPP4hgjTRMldQ4BoMfOC/VUpzyw0Wj+2Xdc=; b=n3bhz16Mi8II33ymzs4/jG9aXNMHsUwxvi7X0xGYstwSbQ88CMy+nSnBx/XFMiI1AXwDgE6524IZboCu6PHhSCWfQ/Yxc10HxVeSVtGHCTMBnXh9B1rJTD1VKXgVRjE6bH6s57B8W5odayoKDk44UFE98BF8wr+uBi+6Jag1IjHqPvTkKayfieFZe2l03OHdp59Pjxt7ycTlhZioaWRGB8+k5JPAyzvQ3Ryclal93hr+jweaFBNa16NjotJMMBMkJDAezGhE6tWgLNyoq2B4XCTbMQ7OobsaG/w21IDhJ2Z5zUJ+2xKNJCofBpNeV0KKJaAoHZpBOzu35wp6+IoIfg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=bu.edu; dmarc=pass action=none header.from=bu.edu; dkim=pass header.d=bu.edu; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bushare.onmicrosoft.com; s=selector2-bushare-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=5YXO4KxSPPP4hgjTRMldQ4BoMfOC/VUpzyw0Wj+2Xdc=; b=vvPS9cuCGIes+bhaqY32J8mma5tkz1nSTfvpobrLsCZpQoafYQUC3Bj5OiekfPj+FyGBwBKspjQiH8duZz3cZsCMakfleNw0bd9NpDg5SAFOzENxvF+o/xu0dxcAML6ByXjl8GiCs+CUzHBLLIFrnEee4xIVwHRW4mfyCvRPphk= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=alxndr@bu.edu; From: Alexander Bulekov To: qemu-devel@nongnu.org Subject: [PATCH v10 09/22] libqos: rename i2c_send and i2c_recv Date: Wed, 19 Feb 2020 23:11:05 -0500 Message-ID: <20200220041118.23264-10-alxndr@bu.edu> X-Mailer: git-send-email 2.25.0 In-Reply-To: <20200220041118.23264-1-alxndr@bu.edu> References: <20200220041118.23264-1-alxndr@bu.edu> Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: BL0PR0102CA0048.prod.exchangelabs.com (2603:10b6:208:25::25) To SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) MIME-Version: 1.0 X-Mailer: git-send-email 2.25.0 X-Originating-IP: [128.197.127.33] X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 44458d61-3f77-444d-c138-08d7b5bafef6 X-MS-TrafficTypeDiagnostic: SN6PR03MB3807: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:3173; X-Forefront-PRVS: 031996B7EF X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10019020)(4636009)(346002)(136003)(396003)(39860400002)(376002)(366004)(199004)(189003)(36756003)(86362001)(81166006)(75432002)(8676002)(2616005)(478600001)(81156014)(8936002)(66476007)(5660300002)(6916009)(66556008)(66946007)(54906003)(956004)(316002)(786003)(6486002)(6666004)(7696005)(16526019)(186003)(26005)(4326008)(1076003)(2906002)(52116002); DIR:OUT; SFP:1102; SCL:1; SRVR:SN6PR03MB3807; H:SN6PR03MB3871.namprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: pass (zohomail.com: domain of gnu.org designates 209.51.188.17 as permitted sender) client-ip=209.51.188.17; envelope-from=qemu-devel-bounces+importer=patchew.org@nongnu.org; helo=lists.gnu.org; Received-SPF: None (protection.outlook.com: bu.edu does not designate permitted sender hosts) X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 3+uANi6RwOdDrdNFgLrJY9Yzc41aRBi7tMBM7CHlZY843RpTl/XY6A/nIazJlYqkXdRC14p/G2NM49Meb2b7Oc2hRdfuVASO0ymWznEUlm6nae6+OEHaL+ec6LsPrwRm6/0Tc5JkLBAC41g70UKuZD9ayYmqSXign3wicxxHLQaMSS+Fn1hxa11eUkkyFMHJ+bwH4/5/j1GU2gYVcB9xbFmP1drBMTOphxnxKwslcJiwK4Se6IZVJ/aGoGbJ5Q2nA95Z6szKyRq3diUS7LqyoEB2yQd0QoraPmPRlX4WUQ8sCBF7BRP+JizOpU2tqSf3Bhswj0hr4ZoK+EBY7ZAVSOVJr3+E0b1zqlwC9N6MuXX+tE/uK970WhCXPR3rlb2/tRtpG9bOvI6UDP1OysASkP5Rn8f7z10dx7G7Bc5qzSwdyeQ8HeA58XlSmePvUbhX X-MS-Exchange-AntiSpam-MessageData: x7eZx84WryVQrpjQrU5K5af71TvBf2jhZ9C6Hj/FUmJ6eua9bOV/7slaiSFlA/+128HpO5YZEmpFC0TqSylziWo/BcogeD/EnOg5K5qGEdhMrtPzm5uLwcTiwpHGegqBrQOmffBUuHKeZp35Jq1xbg== X-OriginatorOrg: bu.edu X-MS-Exchange-CrossTenant-Network-Message-Id: 44458d61-3f77-444d-c138-08d7b5bafef6 X-MS-Exchange-CrossTenant-OriginalArrivalTime: 20 Feb 2020 04:11:44.4891 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: d57d32cc-c121-488f-b07b-dfe705680c71 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: va060kG9o2iFv4LoQgYGn1uwuzn92J8XdB7LUeG57WDwPjhgP+UO5J+ouSFNJBEY X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR03MB3807 X-detected-operating-system: by eggs.gnu.org: Windows NT kernel [generic] [fuzzy] X-Received-From: 40.107.220.125 X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Laurent Vivier , Thomas Huth , darren.kenny@oracle.com, Alexander Bulekov , bsd@redhat.com, stefanha@redhat.com, pbonzini@redhat.com Errors-To: qemu-devel-bounces+importer=patchew.org@nongnu.org Sender: "Qemu-devel" X-ZohoMail-DKIM: fail (Computed bodyhash is different from the expected one) Content-Type: text/plain; charset="utf-8" The names i2c_send and i2c_recv collide with functions defined in hw/i2c/core.c. This causes an error when linking against libqos and softmmu simultaneously (for example when using qtest inproc). Rename the libqos functions to avoid this. Signed-off-by: Alexander Bulekov Reviewed-by: Stefan Hajnoczi Reviewed-by: Darren Kenny Acked-by: Thomas Huth --- tests/qtest/libqos/i2c.c | 10 +++++----- tests/qtest/libqos/i2c.h | 4 ++-- tests/qtest/pca9552-test.c | 10 +++++----- 3 files changed, 12 insertions(+), 12 deletions(-) diff --git a/tests/qtest/libqos/i2c.c b/tests/qtest/libqos/i2c.c index 156114e745..38f800dbab 100644 --- a/tests/qtest/libqos/i2c.c +++ b/tests/qtest/libqos/i2c.c @@ -10,12 +10,12 @@ #include "libqos/i2c.h" #include "libqtest.h" =20 -void i2c_send(QI2CDevice *i2cdev, const uint8_t *buf, uint16_t len) +void qi2c_send(QI2CDevice *i2cdev, const uint8_t *buf, uint16_t len) { i2cdev->bus->send(i2cdev->bus, i2cdev->addr, buf, len); } =20 -void i2c_recv(QI2CDevice *i2cdev, uint8_t *buf, uint16_t len) +void qi2c_recv(QI2CDevice *i2cdev, uint8_t *buf, uint16_t len) { i2cdev->bus->recv(i2cdev->bus, i2cdev->addr, buf, len); } @@ -23,8 +23,8 @@ void i2c_recv(QI2CDevice *i2cdev, uint8_t *buf, uint16_t = len) void i2c_read_block(QI2CDevice *i2cdev, uint8_t reg, uint8_t *buf, uint16_t len) { - i2c_send(i2cdev, ®, 1); - i2c_recv(i2cdev, buf, len); + qi2c_send(i2cdev, ®, 1); + qi2c_recv(i2cdev, buf, len); } =20 void i2c_write_block(QI2CDevice *i2cdev, uint8_t reg, @@ -33,7 +33,7 @@ void i2c_write_block(QI2CDevice *i2cdev, uint8_t reg, uint8_t *cmd =3D g_malloc(len + 1); cmd[0] =3D reg; memcpy(&cmd[1], buf, len); - i2c_send(i2cdev, cmd, len + 1); + qi2c_send(i2cdev, cmd, len + 1); g_free(cmd); } =20 diff --git a/tests/qtest/libqos/i2c.h b/tests/qtest/libqos/i2c.h index 945b65b34c..c65f087834 100644 --- a/tests/qtest/libqos/i2c.h +++ b/tests/qtest/libqos/i2c.h @@ -47,8 +47,8 @@ struct QI2CDevice { void *i2c_device_create(void *i2c_bus, QGuestAllocator *alloc, void *addr); void add_qi2c_address(QOSGraphEdgeOptions *opts, QI2CAddress *addr); =20 -void i2c_send(QI2CDevice *dev, const uint8_t *buf, uint16_t len); -void i2c_recv(QI2CDevice *dev, uint8_t *buf, uint16_t len); +void qi2c_send(QI2CDevice *dev, const uint8_t *buf, uint16_t len); +void qi2c_recv(QI2CDevice *dev, uint8_t *buf, uint16_t len); =20 void i2c_read_block(QI2CDevice *dev, uint8_t reg, uint8_t *buf, uint16_t len); diff --git a/tests/qtest/pca9552-test.c b/tests/qtest/pca9552-test.c index 4b800d3c3e..d80ed93cd3 100644 --- a/tests/qtest/pca9552-test.c +++ b/tests/qtest/pca9552-test.c @@ -32,22 +32,22 @@ static void receive_autoinc(void *obj, void *data, QGue= stAllocator *alloc) =20 pca9552_init(i2cdev); =20 - i2c_send(i2cdev, ®, 1); + qi2c_send(i2cdev, ®, 1); =20 /* PCA9552_LS0 */ - i2c_recv(i2cdev, &resp, 1); + qi2c_recv(i2cdev, &resp, 1); g_assert_cmphex(resp, =3D=3D, 0x54); =20 /* PCA9552_LS1 */ - i2c_recv(i2cdev, &resp, 1); + qi2c_recv(i2cdev, &resp, 1); g_assert_cmphex(resp, =3D=3D, 0x55); =20 /* PCA9552_LS2 */ - i2c_recv(i2cdev, &resp, 1); + qi2c_recv(i2cdev, &resp, 1); g_assert_cmphex(resp, =3D=3D, 0x55); =20 /* PCA9552_LS3 */ - i2c_recv(i2cdev, &resp, 1); + qi2c_recv(i2cdev, &resp, 1); g_assert_cmphex(resp, =3D=3D, 0x54); } =20 --=20 2.25.0 From nobody Sun Apr 28 02:25:54 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=fail; spf=pass (zohomail.com: domain of gnu.org designates 209.51.188.17 as permitted sender) smtp.mailfrom=qemu-devel-bounces+importer=patchew.org@nongnu.org; arc=fail (BodyHash is different from the expected one) Return-Path: Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mx.zohomail.com with SMTPS id 1582172075263213.0936568285847; Wed, 19 Feb 2020 20:14:35 -0800 (PST) Received: from localhost ([::1]:35786 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j4dEQ-0002HW-5i for importer@patchew.org; Wed, 19 Feb 2020 23:14:34 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:45100) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j4dBk-0004Se-0R for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:49 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1j4dBi-0005xJ-HF for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:47 -0500 Received: from mail-co1nam11on2125.outbound.protection.outlook.com ([40.107.220.125]:2574 helo=NAM11-CO1-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1j4dBi-0005wh-A3 for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:46 -0500 Received: from SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) by SN6PR03MB3807.namprd03.prod.outlook.com (2603:10b6:805:6a::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2729.22; Thu, 20 Feb 2020 04:11:45 +0000 Received: from SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8]) by SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8%7]) with mapi id 15.20.2729.033; Thu, 20 Feb 2020 04:11:45 +0000 Received: from mozz.bu.edu (128.197.127.33) by BL0PR0102CA0048.prod.exchangelabs.com (2603:10b6:208:25::25) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2750.17 via Frontend Transport; Thu, 20 Feb 2020 04:11:44 +0000 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=a9up/hGd9tHE6N/1zQ3qKrB3Tdmrje0cARHXGmN8OrAw2wslT5HAjp5FOgijDrGizYIzwZCmt05qOSfUJuWzfzOPzCQMoQKNFwBu8tnCqKJK4wijxwd1TLTc7Wlx4t8Y5fIyKPatZ0igUn4GZe44cluzgDT+83vZwV/HdWwCYtxNLB3l3XWlgP1mtu4HAEl1s7nOahGhFtRkdg1auD/jC3oCQp9CteVMhDPv5/jQAz1phyhLby8tk/E1j1zX+pdZKZs/cvB4sK7oyyKqiXODMpqVg1S4fiY8suFm6Fp3mfTgTfLm582H7syLeQM3WWfQ1y0UYmfgJ9Vl2ZugecWfOA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=EidSJguOjA9uQ8reMJ7rGZwKnYrZW8gHg9BjGSzrZk4=; b=cb6qg0tmQLYPELZRrY1lsN2kdm94RZJsw42p+5Ss1m5ynNv00eVz5RW8Qq9BD3pUEmUnkSqbiYgGLqvBz9112VRiiUevyZyTAJsbX8xwl2cHMbFK4iyVEKuNWTV3bHRFjFqrwK9CSi7UPV622bl0AKATcFG6KDipjGDsONLh7GpkoLIfYqlak1zhggzrtfFgv+bV7H/B84NcJtv4uddm7LcozPDtLjjvnPpKfB6ViDtYIWQc23tLypvpaUUuHhvV+O7xvhFAjXJRPuxrhstPC99Zwffe/kKnbSDcRFK31NJWtRx0+aiRBeln5fcDVDsQqe6Wp3WQXzVp8CEpbNdB/g== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=bu.edu; dmarc=pass action=none header.from=bu.edu; dkim=pass header.d=bu.edu; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bushare.onmicrosoft.com; s=selector2-bushare-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=EidSJguOjA9uQ8reMJ7rGZwKnYrZW8gHg9BjGSzrZk4=; b=snueMTWgPZcaFfV1J/LM4ouR8o0K1XZkyHGsKJqHotyKSpUYWm5wV+UKB/wxb3cj4/fI2EgUG9EzkigH2JZ/X4PZdXUrWJ005jvZyrmCg8XOjy5WnSWUAXFWU1k+EqdHXmA3ZrIDm2MhuAiPclSALzXpRlg+p+nKON+QncHqJc8= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=alxndr@bu.edu; From: Alexander Bulekov To: qemu-devel@nongnu.org Subject: [PATCH v10 10/22] libqos: split qos-test and libqos makefile vars Date: Wed, 19 Feb 2020 23:11:06 -0500 Message-ID: <20200220041118.23264-11-alxndr@bu.edu> X-Mailer: git-send-email 2.25.0 In-Reply-To: <20200220041118.23264-1-alxndr@bu.edu> References: <20200220041118.23264-1-alxndr@bu.edu> Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: BL0PR0102CA0048.prod.exchangelabs.com (2603:10b6:208:25::25) To SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) MIME-Version: 1.0 X-Mailer: git-send-email 2.25.0 X-Originating-IP: [128.197.127.33] X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 6c8f58cd-c41b-4691-4b0b-08d7b5baff8b X-MS-TrafficTypeDiagnostic: SN6PR03MB3807: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:2958; X-Forefront-PRVS: 031996B7EF X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10019020)(4636009)(346002)(136003)(396003)(39860400002)(376002)(366004)(199004)(189003)(36756003)(86362001)(81166006)(75432002)(8676002)(2616005)(478600001)(81156014)(8936002)(66476007)(5660300002)(6916009)(66556008)(66946007)(54906003)(956004)(316002)(786003)(6486002)(6666004)(7696005)(16526019)(186003)(26005)(4326008)(1076003)(2906002)(52116002); DIR:OUT; SFP:1102; SCL:1; SRVR:SN6PR03MB3807; H:SN6PR03MB3871.namprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: pass (zohomail.com: domain of gnu.org designates 209.51.188.17 as permitted sender) client-ip=209.51.188.17; envelope-from=qemu-devel-bounces+importer=patchew.org@nongnu.org; helo=lists.gnu.org; Received-SPF: None (protection.outlook.com: bu.edu does not designate permitted sender hosts) X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: AHPHBxzCYaCfICeN1L9ksg0Qo1T+wxWkhZQsM3WAHr41cfsyY0IsNdZ+Z9brjo7n7dcHKJO3KnTCRinuseJEZdaOzKWFG/D2ZOlQBPk8Stdal9babFNTW3OdOqAa8qDQMDIa9ViXBB7xw1dDveJuihzuOxTpL43J5ac88a3QTa4WQ9vKBfyGNvGkWB1QxG+Hk61REup44Fm6k4SSog3KN9jSQs3x+IXamjFU4Xr7vzScU7d4aR0XWQ285UTTTL6Fv1D26Akov+DbXlQq7gU6pz4aWH5dANTPp37PAdVzdJzEY8+CKCgRQTZa6aVzYjDlqkkPXPv03A5FEjgiLG8z6/jnlCXxXa0ovhpygNjcrXkBK5K2c6rX9HU4WVuV6Y2o9Sb9GzNZc7FlLtoQXJ5IZhkp0peil2FMXjPnSp3uKVUDsfKprf3jnFcN35FakEIl X-MS-Exchange-AntiSpam-MessageData: BUwAytvjbLDKQ1kC2/mw1r/UFN0bp819gRpKOOhghWIcRIXvmy9GmiNRITu0RgZLkYYT4kgHMOHVCXeKxrFac2bTOPPfdcZrx+eZeFrb415+bP8cj6+86GKM96xupQwSyEKE9191zgBxlfq5tGK8Pg== X-OriginatorOrg: bu.edu X-MS-Exchange-CrossTenant-Network-Message-Id: 6c8f58cd-c41b-4691-4b0b-08d7b5baff8b X-MS-Exchange-CrossTenant-OriginalArrivalTime: 20 Feb 2020 04:11:45.4686 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: d57d32cc-c121-488f-b07b-dfe705680c71 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: 6VP3QKAMorvcTIIL7Oq3IBCAq8cacjxxFluB0bQGjiFB87K635FMgB8zrMa8Cf9G X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR03MB3807 X-detected-operating-system: by eggs.gnu.org: Windows NT kernel [generic] [fuzzy] X-Received-From: 40.107.220.125 X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Laurent Vivier , Thomas Huth , darren.kenny@oracle.com, Alexander Bulekov , bsd@redhat.com, stefanha@redhat.com, pbonzini@redhat.com, =?UTF-8?q?Philippe=20Mathieu-Daud=C3=A9?= Errors-To: qemu-devel-bounces+importer=patchew.org@nongnu.org Sender: "Qemu-devel" X-ZohoMail-DKIM: fail (Computed bodyhash is different from the expected one) Content-Type: text/plain; charset="utf-8" Most qos-related objects were specified in the qos-test-obj-y variable. qos-test-obj-y also included qos-test.o which defines a main(). This made it difficult to repurpose qos-test-obj-y to link anything beside tests/qos-test against libqos. This change separates objects that are libqos-specific and ones that are qos-test specific into different variables. Signed-off-by: Alexander Bulekov Reviewed-by: Darren Kenny Reviewed-by: Stefan Hajnoczi Reviewed-by: Philippe Mathieu-Daud=C3=A9 --- tests/qtest/Makefile.include | 71 ++++++++++++++++++------------------ 1 file changed, 36 insertions(+), 35 deletions(-) diff --git a/tests/qtest/Makefile.include b/tests/qtest/Makefile.include index eb0f23b108..838618e6f9 100644 --- a/tests/qtest/Makefile.include +++ b/tests/qtest/Makefile.include @@ -157,52 +157,53 @@ check-qtest-s390x-y +=3D migration-test # libqos / qgraph : libqgraph-obj-y =3D tests/qtest/libqos/qgraph.o =20 -libqos-obj-y =3D $(libqgraph-obj-y) tests/qtest/libqos/pci.o tests/qtest/l= ibqos/fw_cfg.o -libqos-obj-y +=3D tests/qtest/libqos/malloc.o -libqos-obj-y +=3D tests/qtest/libqos/libqos.o -libqos-spapr-obj-y =3D $(libqos-obj-y) tests/qtest/libqos/malloc-spapr.o +libqos-core-obj-y =3D $(libqgraph-obj-y) tests/qtest/libqos/pci.o tests/qt= est/libqos/fw_cfg.o +libqos-core-obj-y +=3D tests/qtest/libqos/malloc.o +libqos-core-obj-y +=3D tests/qtest/libqos/libqos.o +libqos-spapr-obj-y =3D $(libqos-core-obj-y) tests/qtest/libqos/malloc-spap= r.o libqos-spapr-obj-y +=3D tests/qtest/libqos/libqos-spapr.o libqos-spapr-obj-y +=3D tests/qtest/libqos/rtas.o libqos-spapr-obj-y +=3D tests/qtest/libqos/pci-spapr.o -libqos-pc-obj-y =3D $(libqos-obj-y) tests/qtest/libqos/pci-pc.o +libqos-pc-obj-y =3D $(libqos-core-obj-y) tests/qtest/libqos/pci-pc.o libqos-pc-obj-y +=3D tests/qtest/libqos/malloc-pc.o tests/qtest/libqos/lib= qos-pc.o libqos-pc-obj-y +=3D tests/qtest/libqos/ahci.o libqos-usb-obj-y =3D $(libqos-spapr-obj-y) $(libqos-pc-obj-y) tests/qtest/= libqos/usb.o =20 # qos devices: -qos-test-obj-y =3D tests/qtest/qos-test.o $(libqgraph-obj-y) -qos-test-obj-y +=3D $(libqos-pc-obj-y) $(libqos-spapr-obj-y) -qos-test-obj-y +=3D tests/qtest/libqos/e1000e.o -qos-test-obj-y +=3D tests/qtest/libqos/i2c.o -qos-test-obj-y +=3D tests/qtest/libqos/i2c-imx.o -qos-test-obj-y +=3D tests/qtest/libqos/i2c-omap.o -qos-test-obj-y +=3D tests/qtest/libqos/sdhci.o -qos-test-obj-y +=3D tests/qtest/libqos/tpci200.o -qos-test-obj-y +=3D tests/qtest/libqos/virtio.o -qos-test-obj-$(CONFIG_VIRTFS) +=3D tests/qtest/libqos/virtio-9p.o -qos-test-obj-y +=3D tests/qtest/libqos/virtio-balloon.o -qos-test-obj-y +=3D tests/qtest/libqos/virtio-blk.o -qos-test-obj-y +=3D tests/qtest/libqos/virtio-mmio.o -qos-test-obj-y +=3D tests/qtest/libqos/virtio-net.o -qos-test-obj-y +=3D tests/qtest/libqos/virtio-pci.o -qos-test-obj-y +=3D tests/qtest/libqos/virtio-pci-modern.o -qos-test-obj-y +=3D tests/qtest/libqos/virtio-rng.o -qos-test-obj-y +=3D tests/qtest/libqos/virtio-scsi.o -qos-test-obj-y +=3D tests/qtest/libqos/virtio-serial.o +libqos-obj-y =3D $(libqgraph-obj-y) +libqos-obj-y +=3D $(libqos-pc-obj-y) $(libqos-spapr-obj-y) +libqos-obj-y +=3D tests/qtest/libqos/e1000e.o +libqos-obj-y +=3D tests/qtest/libqos/i2c.o +libqos-obj-y +=3D tests/qtest/libqos/i2c-imx.o +libqos-obj-y +=3D tests/qtest/libqos/i2c-omap.o +libqos-obj-y +=3D tests/qtest/libqos/sdhci.o +libqos-obj-y +=3D tests/qtest/libqos/tpci200.o +libqos-obj-y +=3D tests/qtest/libqos/virtio.o +libqos-obj-$(CONFIG_VIRTFS) +=3D tests/qtest/libqos/virtio-9p.o +libqos-obj-y +=3D tests/qtest/libqos/virtio-balloon.o +libqos-obj-y +=3D tests/qtest/libqos/virtio-blk.o +libqos-obj-y +=3D tests/qtest/libqos/virtio-mmio.o +libqos-obj-y +=3D tests/qtest/libqos/virtio-net.o +libqos-obj-y +=3D tests/qtest/libqos/virtio-pci.o +libqos-obj-y +=3D tests/qtest/libqos/virtio-pci-modern.o +libqos-obj-y +=3D tests/qtest/libqos/virtio-rng.o +libqos-obj-y +=3D tests/qtest/libqos/virtio-scsi.o +libqos-obj-y +=3D tests/qtest/libqos/virtio-serial.o =20 # qos machines: -qos-test-obj-y +=3D tests/qtest/libqos/aarch64-xlnx-zcu102-machine.o -qos-test-obj-y +=3D tests/qtest/libqos/arm-imx25-pdk-machine.o -qos-test-obj-y +=3D tests/qtest/libqos/arm-n800-machine.o -qos-test-obj-y +=3D tests/qtest/libqos/arm-raspi2-machine.o -qos-test-obj-y +=3D tests/qtest/libqos/arm-sabrelite-machine.o -qos-test-obj-y +=3D tests/qtest/libqos/arm-smdkc210-machine.o -qos-test-obj-y +=3D tests/qtest/libqos/arm-virt-machine.o -qos-test-obj-y +=3D tests/qtest/libqos/arm-xilinx-zynq-a9-machine.o -qos-test-obj-y +=3D tests/qtest/libqos/ppc64_pseries-machine.o -qos-test-obj-y +=3D tests/qtest/libqos/x86_64_pc-machine.o +libqos-obj-y +=3D tests/qtest/libqos/aarch64-xlnx-zcu102-machine.o +libqos-obj-y +=3D tests/qtest/libqos/arm-imx25-pdk-machine.o +libqos-obj-y +=3D tests/qtest/libqos/arm-n800-machine.o +libqos-obj-y +=3D tests/qtest/libqos/arm-raspi2-machine.o +libqos-obj-y +=3D tests/qtest/libqos/arm-sabrelite-machine.o +libqos-obj-y +=3D tests/qtest/libqos/arm-smdkc210-machine.o +libqos-obj-y +=3D tests/qtest/libqos/arm-virt-machine.o +libqos-obj-y +=3D tests/qtest/libqos/arm-xilinx-zynq-a9-machine.o +libqos-obj-y +=3D tests/qtest/libqos/ppc64_pseries-machine.o +libqos-obj-y +=3D tests/qtest/libqos/x86_64_pc-machine.o =20 # qos tests: +qos-test-obj-y +=3D tests/qtest/qos-test.o qos-test-obj-y +=3D tests/qtest/ac97-test.o qos-test-obj-y +=3D tests/qtest/ds1338-test.o qos-test-obj-y +=3D tests/qtest/e1000-test.o @@ -234,7 +235,7 @@ check-unit-y +=3D tests/test-qgraph$(EXESUF) tests/test-qgraph$(EXESUF): tests/test-qgraph.o $(libqgraph-obj-y) =20 check-qtest-generic-y +=3D qos-test -tests/qtest/qos-test$(EXESUF): $(qos-test-obj-y) +tests/qtest/qos-test$(EXESUF): $(qos-test-obj-y) $(libqos-obj-y) =20 # QTest dependencies: tests/qtest/qmp-test$(EXESUF): tests/qtest/qmp-test.o --=20 2.25.0 From nobody Sun Apr 28 02:25:54 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=fail; spf=pass (zohomail.com: domain of gnu.org designates 209.51.188.17 as permitted sender) smtp.mailfrom=qemu-devel-bounces+importer=patchew.org@nongnu.org; arc=fail (BodyHash is different from the expected one) Return-Path: Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mx.zohomail.com with SMTPS id 1582172597871180.08239933415643; Wed, 19 Feb 2020 20:23:17 -0800 (PST) Received: from localhost ([::1]:35928 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j4dMq-0007N7-DZ for importer@patchew.org; Wed, 19 Feb 2020 23:23:16 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:45120) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j4dBm-0004bV-Uw for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:53 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1j4dBk-0005xs-M7 for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:50 -0500 Received: from mail-co1nam11on2111.outbound.protection.outlook.com ([40.107.220.111]:2368 helo=NAM11-CO1-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1j4dBk-0005xb-CJ for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:48 -0500 Received: from SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) by SN6PR03MB3807.namprd03.prod.outlook.com (2603:10b6:805:6a::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2729.22; Thu, 20 Feb 2020 04:11:46 +0000 Received: from SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8]) by SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8%7]) with mapi id 15.20.2729.033; Thu, 20 Feb 2020 04:11:46 +0000 Received: from mozz.bu.edu (128.197.127.33) by BL0PR0102CA0048.prod.exchangelabs.com (2603:10b6:208:25::25) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2750.17 via Frontend Transport; Thu, 20 Feb 2020 04:11:45 +0000 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=GtlV6oWqVq+zDvChqDAKnvzNqcaAcuIGQ2U3uo0l6pGWplEz3v0t/DCc/RRBo0EgUeJ61LY+NXF6r2Ay5TxdMdp0Y+z8ly3YH2UUONF16x1sDIBlMLd2AArVNeuysmjZ/k8foIlbAXTy9GQJQjpbnqfyYvheT38UJ8hRMURCwzOHCXaH8Nb6Bfs8chuL6fmE9ZT+mlsAwe9qJCXxYPx+sECGaJ/XO/GTC7SYaahwSw4PAamItdlt0yoXBjUHO+ug52opsrJxxXN+EUBJWfeXbwR0+jtMi4lX4/GlAK81nv1Q0DyAbn7659rv4lkS7l6gDGCXld+1IZ3kDi1dqXwMCQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=R6DjZ5pCytY86TNcPguLvC4URQw1EXIw/v070Xasuh4=; b=N6OKlpueAyq+wvkcEQPxOMBkJ8NYdqnLYPPnNupOy/ZBjX+pb+gOe1gTg8EsDgvvj/bSggHj8dRfYI+KhsezYmJQL3RAZScGcUIXms65Vd08gr9CkG7tvrN4XfQ9trNUIAHljtmA4Ia5t8HxtDO6ECxwdNIt2qYejSEXgB9lYQoWwFDeJpont0V8XZz7ygGzlp8+K+iwVkVB0H5L7xE25rXEfRsmSxMfi2KCMoKTk54xJbR2h/FmVEckFytY/zVdo3BB8laceguCbwfwtA6v1ljkVGb/J3HRoQs91Aep1lbq+zFOAaf0TF/nxHBFVDVKXh6ArO4D1pl7J1kaWOs5PA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=bu.edu; dmarc=pass action=none header.from=bu.edu; dkim=pass header.d=bu.edu; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bushare.onmicrosoft.com; s=selector2-bushare-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=R6DjZ5pCytY86TNcPguLvC4URQw1EXIw/v070Xasuh4=; b=UN8ilWBpn4JjjWa5q9FFx8yDxiKkHJuRU8WV5kVL8NZ6KVlWN7yXtMfy7M9uMVljfds8+11tVZ1VVvXi/cuYBNhbfPWM/peOpnDsLxw1+nKmyzQ4HT27t+ECIhClg5+VaRwA87jlXiVmt+nE2QS+9LXmJ83LKYTia6qUr86vxSI= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=alxndr@bu.edu; From: Alexander Bulekov To: qemu-devel@nongnu.org Subject: [PATCH v10 11/22] libqos: move useful qos-test funcs to qos_external Date: Wed, 19 Feb 2020 23:11:07 -0500 Message-ID: <20200220041118.23264-12-alxndr@bu.edu> X-Mailer: git-send-email 2.25.0 In-Reply-To: <20200220041118.23264-1-alxndr@bu.edu> References: <20200220041118.23264-1-alxndr@bu.edu> Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: BL0PR0102CA0048.prod.exchangelabs.com (2603:10b6:208:25::25) To SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) MIME-Version: 1.0 X-Mailer: git-send-email 2.25.0 X-Originating-IP: [128.197.127.33] X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 0d267e64-90df-4aaa-44e5-08d7b5bb002b X-MS-TrafficTypeDiagnostic: SN6PR03MB3807: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:2887; X-Forefront-PRVS: 031996B7EF X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10019020)(4636009)(346002)(136003)(396003)(39860400002)(376002)(366004)(199004)(189003)(36756003)(86362001)(30864003)(81166006)(75432002)(8676002)(2616005)(478600001)(81156014)(8936002)(66476007)(5660300002)(6916009)(66556008)(66946007)(54906003)(956004)(316002)(786003)(6486002)(6666004)(7696005)(16526019)(186003)(26005)(4326008)(1076003)(2906002)(52116002)(2004002); DIR:OUT; SFP:1102; SCL:1; SRVR:SN6PR03MB3807; H:SN6PR03MB3871.namprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: pass (zohomail.com: domain of gnu.org designates 209.51.188.17 as permitted sender) client-ip=209.51.188.17; envelope-from=qemu-devel-bounces+importer=patchew.org@nongnu.org; helo=lists.gnu.org; Received-SPF: None (protection.outlook.com: bu.edu does not designate permitted sender hosts) X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-MS-Exchange-AntiSpam-MessageData: vCdwmRglc8+QAAGhUaOYfxKbLGzuR+6PxXeTHHd2bfZQX/l34kV0V6QQrzB3PoBFxzi3nnkYakVkjhU1Az9BvhRcgWiWTl5+AQplsz9l9vT5sx/MkxKuPluYge8wVmLnSsHLX/yLVfL7EJMNLvMFcA== X-OriginatorOrg: bu.edu X-MS-Exchange-CrossTenant-Network-Message-Id: 0d267e64-90df-4aaa-44e5-08d7b5bb002b X-MS-Exchange-CrossTenant-OriginalArrivalTime: 20 Feb 2020 04:11:46.5020 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: d57d32cc-c121-488f-b07b-dfe705680c71 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: rUJms+wOKu+dGtg8dq2oZNaxrOzQXXQQB/LGl0vEur3+j2EACF+2qmFAmvSjkfTO X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR03MB3807 X-detected-operating-system: by eggs.gnu.org: Windows NT kernel [generic] [fuzzy] X-Received-From: 40.107.220.111 X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Laurent Vivier , Thomas Huth , darren.kenny@oracle.com, Alexander Bulekov , bsd@redhat.com, stefanha@redhat.com, pbonzini@redhat.com, =?UTF-8?q?Philippe=20Mathieu-Daud=C3=A9?= Errors-To: qemu-devel-bounces+importer=patchew.org@nongnu.org Sender: "Qemu-devel" X-ZohoMail-DKIM: fail (Computed bodyhash is different from the expected one) Content-Type: text/plain; charset="utf-8" The moved functions are not specific to qos-test and might be useful elsewhere. For example the virtual-device fuzzer makes use of them for qos-assisted fuzz-targets. Signed-off-by: Alexander Bulekov Reviewed-by: Stefan Hajnoczi Reviewed-by: Philippe Mathieu-Daud=C3=A9 Reviewed-by: Darren Kenny --- tests/qtest/Makefile.include | 1 + tests/qtest/libqos/qos_external.c | 168 ++++++++++++++++++++++++++++++ tests/qtest/libqos/qos_external.h | 28 +++++ tests/qtest/qos-test.c | 132 +---------------------- 4 files changed, 198 insertions(+), 131 deletions(-) create mode 100644 tests/qtest/libqos/qos_external.c create mode 100644 tests/qtest/libqos/qos_external.h diff --git a/tests/qtest/Makefile.include b/tests/qtest/Makefile.include index 838618e6f9..e769c1ad70 100644 --- a/tests/qtest/Makefile.include +++ b/tests/qtest/Makefile.include @@ -172,6 +172,7 @@ libqos-usb-obj-y =3D $(libqos-spapr-obj-y) $(libqos-pc-= obj-y) tests/qtest/libqos/u # qos devices: libqos-obj-y =3D $(libqgraph-obj-y) libqos-obj-y +=3D $(libqos-pc-obj-y) $(libqos-spapr-obj-y) +libqos-obj-y +=3D tests/qtest/libqos/qos_external.o libqos-obj-y +=3D tests/qtest/libqos/e1000e.o libqos-obj-y +=3D tests/qtest/libqos/i2c.o libqos-obj-y +=3D tests/qtest/libqos/i2c-imx.o diff --git a/tests/qtest/libqos/qos_external.c b/tests/qtest/libqos/qos_ext= ernal.c new file mode 100644 index 0000000000..398556dde0 --- /dev/null +++ b/tests/qtest/libqos/qos_external.c @@ -0,0 +1,168 @@ +/* + * libqos driver framework + * + * Copyright (c) 2018 Emanuele Giuseppe Esposito + * + * This library is free software; you can redistribute it and/or + * modify it under the terms of the GNU Lesser General Public + * License version 2 as published by the Free Software Foundation. + * + * This library is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU + * Lesser General Public License for more details. + * + * You should have received a copy of the GNU Lesser General Public + * License along with this library; if not, see + */ + +#include "qemu/osdep.h" +#include +#include "libqtest.h" +#include "qapi/qmp/qdict.h" +#include "qapi/qmp/qbool.h" +#include "qapi/qmp/qstring.h" +#include "qemu/module.h" +#include "qapi/qmp/qlist.h" +#include "libqos/malloc.h" +#include "libqos/qgraph.h" +#include "libqos/qgraph_internal.h" +#include "libqos/qos_external.h" + + + +void apply_to_node(const char *name, bool is_machine, bool is_abstract) +{ + char *machine_name =3D NULL; + if (is_machine) { + const char *arch =3D qtest_get_arch(); + machine_name =3D g_strconcat(arch, "/", name, NULL); + name =3D machine_name; + } + qos_graph_node_set_availability(name, true); + if (is_abstract) { + qos_delete_cmd_line(name); + } + g_free(machine_name); +} + +/** + * apply_to_qlist(): using QMP queries QEMU for a list of + * machines and devices available, and sets the respective node + * as true. If a node is found, also all its produced and contained + * child are marked available. + * + * See qos_graph_node_set_availability() for more info + */ +void apply_to_qlist(QList *list, bool is_machine) +{ + const QListEntry *p; + const char *name; + bool abstract; + QDict *minfo; + QObject *qobj; + QString *qstr; + QBool *qbool; + + for (p =3D qlist_first(list); p; p =3D qlist_next(p)) { + minfo =3D qobject_to(QDict, qlist_entry_obj(p)); + qobj =3D qdict_get(minfo, "name"); + qstr =3D qobject_to(QString, qobj); + name =3D qstring_get_str(qstr); + + qobj =3D qdict_get(minfo, "abstract"); + if (qobj) { + qbool =3D qobject_to(QBool, qobj); + abstract =3D qbool_get_bool(qbool); + } else { + abstract =3D false; + } + + apply_to_node(name, is_machine, abstract); + qobj =3D qdict_get(minfo, "alias"); + if (qobj) { + qstr =3D qobject_to(QString, qobj); + name =3D qstring_get_str(qstr); + apply_to_node(name, is_machine, abstract); + } + } +} + +QGuestAllocator *get_machine_allocator(QOSGraphObject *obj) +{ + return obj->get_driver(obj, "memory"); +} + +/** + * allocate_objects(): given an array of nodes @arg, + * walks the path invoking all constructors and + * passing the corresponding parameter in order to + * continue the objects allocation. + * Once the test is reached, return the object it consumes. + * + * Since the machine and QEDGE_CONSUMED_BY nodes allocate + * memory in the constructor, g_test_queue_destroy is used so + * that after execution they can be safely free'd. (The test's + * ->before callback is also welcome to use g_test_queue_destroy). + * + * Note: as specified in walk_path() too, @arg is an array of + * char *, where arg[0] is a pointer to the command line + * string that will be used to properly start QEMU when executing + * the test, and the remaining elements represent the actual objects + * that will be allocated. + */ +void *allocate_objects(QTestState *qts, char **path, QGuestAllocator **p_a= lloc) +{ + int current =3D 0; + QGuestAllocator *alloc; + QOSGraphObject *parent =3D NULL; + QOSGraphEdge *edge; + QOSGraphNode *node; + void *edge_arg; + void *obj; + + node =3D qos_graph_get_node(path[current]); + g_assert(node->type =3D=3D QNODE_MACHINE); + + obj =3D qos_machine_new(node, qts); + qos_object_queue_destroy(obj); + + alloc =3D get_machine_allocator(obj); + if (p_alloc) { + *p_alloc =3D alloc; + } + + for (;;) { + if (node->type !=3D QNODE_INTERFACE) { + qos_object_start_hw(obj); + parent =3D obj; + } + + /* follow edge and get object for next node constructor */ + current++; + edge =3D qos_graph_get_edge(path[current - 1], path[current]); + node =3D qos_graph_get_node(path[current]); + + if (node->type =3D=3D QNODE_TEST) { + g_assert(qos_graph_edge_get_type(edge) =3D=3D QEDGE_CONSUMED_B= Y); + return obj; + } + + switch (qos_graph_edge_get_type(edge)) { + case QEDGE_PRODUCES: + obj =3D parent->get_driver(parent, path[current]); + break; + + case QEDGE_CONSUMED_BY: + edge_arg =3D qos_graph_edge_get_arg(edge); + obj =3D qos_driver_new(node, obj, alloc, edge_arg); + qos_object_queue_destroy(obj); + break; + + case QEDGE_CONTAINS: + obj =3D parent->get_device(parent, path[current]); + break; + } + } +} + diff --git a/tests/qtest/libqos/qos_external.h b/tests/qtest/libqos/qos_ext= ernal.h new file mode 100644 index 0000000000..7b44930c55 --- /dev/null +++ b/tests/qtest/libqos/qos_external.h @@ -0,0 +1,28 @@ +/* + * libqos driver framework + * + * Copyright (c) 2018 Emanuele Giuseppe Esposito + * + * This library is free software; you can redistribute it and/or + * modify it under the terms of the GNU Lesser General Public + * License version 2 as published by the Free Software Foundation. + * + * This library is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU + * Lesser General Public License for more details. + * + * You should have received a copy of the GNU Lesser General Public + * License along with this library; if not, see + */ + +#ifndef QOS_EXTERNAL_H +#define QOS_EXTERNAL_H +#include "libqos/qgraph.h" + +void apply_to_node(const char *name, bool is_machine, bool is_abstract); +void apply_to_qlist(QList *list, bool is_machine); +QGuestAllocator *get_machine_allocator(QOSGraphObject *obj); +void *allocate_objects(QTestState *qts, char **path, QGuestAllocator **p_a= lloc); + +#endif diff --git a/tests/qtest/qos-test.c b/tests/qtest/qos-test.c index fd70d73ea5..ad193f43a5 100644 --- a/tests/qtest/qos-test.c +++ b/tests/qtest/qos-test.c @@ -27,65 +27,11 @@ #include "libqos/malloc.h" #include "libqos/qgraph.h" #include "libqos/qgraph_internal.h" +#include "libqos/qos_external.h" =20 static char *old_path; =20 -static void apply_to_node(const char *name, bool is_machine, bool is_abstr= act) -{ - char *machine_name =3D NULL; - if (is_machine) { - const char *arch =3D qtest_get_arch(); - machine_name =3D g_strconcat(arch, "/", name, NULL); - name =3D machine_name; - } - qos_graph_node_set_availability(name, true); - if (is_abstract) { - qos_delete_cmd_line(name); - } - g_free(machine_name); -} =20 -/** - * apply_to_qlist(): using QMP queries QEMU for a list of - * machines and devices available, and sets the respective node - * as true. If a node is found, also all its produced and contained - * child are marked available. - * - * See qos_graph_node_set_availability() for more info - */ -static void apply_to_qlist(QList *list, bool is_machine) -{ - const QListEntry *p; - const char *name; - bool abstract; - QDict *minfo; - QObject *qobj; - QString *qstr; - QBool *qbool; - - for (p =3D qlist_first(list); p; p =3D qlist_next(p)) { - minfo =3D qobject_to(QDict, qlist_entry_obj(p)); - qobj =3D qdict_get(minfo, "name"); - qstr =3D qobject_to(QString, qobj); - name =3D qstring_get_str(qstr); - - qobj =3D qdict_get(minfo, "abstract"); - if (qobj) { - qbool =3D qobject_to(QBool, qobj); - abstract =3D qbool_get_bool(qbool); - } else { - abstract =3D false; - } - - apply_to_node(name, is_machine, abstract); - qobj =3D qdict_get(minfo, "alias"); - if (qobj) { - qstr =3D qobject_to(QString, qobj); - name =3D qstring_get_str(qstr); - apply_to_node(name, is_machine, abstract); - } - } -} =20 /** * qos_set_machines_devices_available(): sets availability of qgraph @@ -129,10 +75,6 @@ static void qos_set_machines_devices_available(void) qobject_unref(response); } =20 -static QGuestAllocator *get_machine_allocator(QOSGraphObject *obj) -{ - return obj->get_driver(obj, "memory"); -} =20 static void restart_qemu_or_continue(char *path) { @@ -159,78 +101,6 @@ void qos_invalidate_command_line(void) old_path =3D NULL; } =20 -/** - * allocate_objects(): given an array of nodes @arg, - * walks the path invoking all constructors and - * passing the corresponding parameter in order to - * continue the objects allocation. - * Once the test is reached, return the object it consumes. - * - * Since the machine and QEDGE_CONSUMED_BY nodes allocate - * memory in the constructor, g_test_queue_destroy is used so - * that after execution they can be safely free'd. (The test's - * ->before callback is also welcome to use g_test_queue_destroy). - * - * Note: as specified in walk_path() too, @arg is an array of - * char *, where arg[0] is a pointer to the command line - * string that will be used to properly start QEMU when executing - * the test, and the remaining elements represent the actual objects - * that will be allocated. - */ -static void *allocate_objects(QTestState *qts, char **path, QGuestAllocato= r **p_alloc) -{ - int current =3D 0; - QGuestAllocator *alloc; - QOSGraphObject *parent =3D NULL; - QOSGraphEdge *edge; - QOSGraphNode *node; - void *edge_arg; - void *obj; - - node =3D qos_graph_get_node(path[current]); - g_assert(node->type =3D=3D QNODE_MACHINE); - - obj =3D qos_machine_new(node, qts); - qos_object_queue_destroy(obj); - - alloc =3D get_machine_allocator(obj); - if (p_alloc) { - *p_alloc =3D alloc; - } - - for (;;) { - if (node->type !=3D QNODE_INTERFACE) { - qos_object_start_hw(obj); - parent =3D obj; - } - - /* follow edge and get object for next node constructor */ - current++; - edge =3D qos_graph_get_edge(path[current - 1], path[current]); - node =3D qos_graph_get_node(path[current]); - - if (node->type =3D=3D QNODE_TEST) { - g_assert(qos_graph_edge_get_type(edge) =3D=3D QEDGE_CONSUMED_B= Y); - return obj; - } - - switch (qos_graph_edge_get_type(edge)) { - case QEDGE_PRODUCES: - obj =3D parent->get_driver(parent, path[current]); - break; - - case QEDGE_CONSUMED_BY: - edge_arg =3D qos_graph_edge_get_arg(edge); - obj =3D qos_driver_new(node, obj, alloc, edge_arg); - qos_object_queue_destroy(obj); - break; - - case QEDGE_CONTAINS: - obj =3D parent->get_device(parent, path[current]); - break; - } - } -} =20 /* The argument to run_one_test, which is the test function that is regist= ered * with GTest, is a vector of strings. The first item is the initial comm= and --=20 2.25.0 From nobody Sun Apr 28 02:25:54 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=fail; spf=pass (zohomail.com: domain of gnu.org designates 209.51.188.17 as permitted sender) smtp.mailfrom=qemu-devel-bounces+importer=patchew.org@nongnu.org; arc=fail (BodyHash is different from the expected one) Return-Path: Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mx.zohomail.com with SMTPS id 1582172536717920.4827915904254; Wed, 19 Feb 2020 20:22:16 -0800 (PST) Received: from localhost ([::1]:35914 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j4dLr-0005n4-MQ for importer@patchew.org; Wed, 19 Feb 2020 23:22:15 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:45122) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j4dBn-0004c1-3h for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:53 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1j4dBl-0005y1-6J for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:51 -0500 Received: from mail-co1nam11on2111.outbound.protection.outlook.com ([40.107.220.111]:2368 helo=NAM11-CO1-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1j4dBk-0005xb-Vc for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:49 -0500 Received: from SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) by SN6PR03MB3807.namprd03.prod.outlook.com (2603:10b6:805:6a::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2729.22; Thu, 20 Feb 2020 04:11:47 +0000 Received: from SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8]) by SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8%7]) with mapi id 15.20.2729.033; Thu, 20 Feb 2020 04:11:47 +0000 Received: from mozz.bu.edu (128.197.127.33) by BL0PR0102CA0048.prod.exchangelabs.com (2603:10b6:208:25::25) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2750.17 via Frontend Transport; Thu, 20 Feb 2020 04:11:46 +0000 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=GAS0Agu2TsCbg4xQirnROvIcJgvc7DMu7HlDhdw/Fu6eKigC/Goyqdu8E8mznxVDmX6NjS8EH6MzP263w31jfoet2fKyIOR/fLLf457z2P3/poh0I/23Ip/Rltouc8nRF2skqeE3z3NOf3WNg2ujFdToZ/wsrM7za/pQ5QMRbMHQKQaYLbDRWe/zj/5Xd6tIMHombXt0tSBqG3iPfHRnQ+Nq8BsaUTjBJuTxN0LFruOs6a+WJBDHtGfRPTsj1EeyiTGSxHP122vYhy0n7XxFnh6NBOyRUiDkW+DVB0c+vDRLkdg4AXcPFFas2c/xSNguzw/heL4F6Y+Hy1RBQdrneQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=HvkiGmyVMY1pVELD0K/w/U087//Zj4yJm9QnoFKXQfc=; b=h95QwU9WQUjXPQOxSxxGmkm5ulTRRI7F9IVhYTzSSExfOVxZbsjfiT9Lya6XgCRb8QsO0zx5JtveP7rxpkLzGfaZwD8EnitCZlOZLW5B6A/SzIKIrWnNmss4EMkCE9b4x3sbvOiZlpDDmr3k73lZNS869PlI8wwlg1y+0VtXADvzY7+dDUta9zkuCymyU8YGiwat4KVLmyB3WQW05L0ipL1RnQBw3Et8hIg2NBZcGLSfNpJLl+jDrVp2umak2A2riJoX18z+hz8ztbL05y2/Ln8EMz1I5WvSdRVYYtOD8PbGp8gHIVhtnOlEkgCH/muH0jy5BIju/RnX1yF3kXe2pQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=bu.edu; dmarc=pass action=none header.from=bu.edu; dkim=pass header.d=bu.edu; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bushare.onmicrosoft.com; s=selector2-bushare-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=HvkiGmyVMY1pVELD0K/w/U087//Zj4yJm9QnoFKXQfc=; b=aArWF3F9FPtohIsxSOszXDvNNA3p04ikWI5XP6vhLGlHM/w+5ZxLm4ZpGvr5mpXz/w+5o7pSE7QTwS8cSQx3UK4J685VHwDWEBGC8YCP1YQuSytPuZYqkV8S4heGMu/cWRx/Y0l+wJnrMhVtf6VdKwSo+YokaDB/jW8YU1k2hXY= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=alxndr@bu.edu; From: Alexander Bulekov To: qemu-devel@nongnu.org Subject: [PATCH v10 12/22] fuzz: add fuzzer skeleton Date: Wed, 19 Feb 2020 23:11:08 -0500 Message-ID: <20200220041118.23264-13-alxndr@bu.edu> X-Mailer: git-send-email 2.25.0 In-Reply-To: <20200220041118.23264-1-alxndr@bu.edu> References: <20200220041118.23264-1-alxndr@bu.edu> Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: BL0PR0102CA0048.prod.exchangelabs.com (2603:10b6:208:25::25) To SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) MIME-Version: 1.0 X-Mailer: git-send-email 2.25.0 X-Originating-IP: [128.197.127.33] X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 89b30f66-5721-480b-cf47-08d7b5bb00b6 X-MS-TrafficTypeDiagnostic: SN6PR03MB3807: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:2512; X-Forefront-PRVS: 031996B7EF X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10019020)(4636009)(346002)(136003)(396003)(39860400002)(376002)(366004)(199004)(189003)(36756003)(86362001)(81166006)(75432002)(8676002)(2616005)(478600001)(81156014)(8936002)(66476007)(5660300002)(6916009)(66556008)(66946007)(54906003)(956004)(316002)(786003)(6486002)(6666004)(7696005)(16526019)(186003)(26005)(4326008)(1076003)(2906002)(52116002); DIR:OUT; SFP:1102; SCL:1; SRVR:SN6PR03MB3807; H:SN6PR03MB3871.namprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: pass (zohomail.com: domain of gnu.org designates 209.51.188.17 as permitted sender) client-ip=209.51.188.17; envelope-from=qemu-devel-bounces+importer=patchew.org@nongnu.org; helo=lists.gnu.org; Received-SPF: None (protection.outlook.com: bu.edu does not designate permitted sender hosts) X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: akfTuj/9UVt13F8L4k2vfmUClIPvTURhHKJb+ykI8JooKowm2p1VEJX28lRs4SS5f4JuoupLb1UWkuadcFvntSXBlQMPDmr4KZ3XBP9C1vtPyg8VlybCRS+NDEKrzivw684D3n0Cp9Vb392OM55fmJ941nkFwBezM4d2wga8JxyQsxQ+z7nY3ZHl+vgaICrLdvWwMFWe6W9QoU678QZofcJ8cM3bP3a8h/qahhRw8OY731vTpe7m7LK1cG+VFcW3iJ3fnBUSdflp20oQ+hRCOL/p+5bKMK+RaNP0iUMcNNdaMsnEli/cvRXyjn6STIH8DCsMR/Z+S2vFd9IMkbsG/DhQCItcDOHC+Gbg/wpHTr4thq67R/lE4WqB+89HcOri2W5ljQce1mHprPLxoauYCuXySbgnh0UhHU1WqvwVUfujZZJ4plrz/Dd/IW+LJ+6L X-MS-Exchange-AntiSpam-MessageData: BTT29pBpkZ0LeET7qh9kPZdmc1alBJCvUo8ewlxIfxqL/q69C7GMA9EzpQJvR+ZvC0jlgngl9r4uKWdw9PNvr5RaJv3bK8KzF0YGdG8ChobzKsQD+kdje1RIQGS4ude3dtDvrDhfgX26AwWiSgkpsw== X-OriginatorOrg: bu.edu X-MS-Exchange-CrossTenant-Network-Message-Id: 89b30f66-5721-480b-cf47-08d7b5bb00b6 X-MS-Exchange-CrossTenant-OriginalArrivalTime: 20 Feb 2020 04:11:47.3685 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: d57d32cc-c121-488f-b07b-dfe705680c71 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: jMfX9RtjqcVtpugkVS4I8qAU5mLbPBC8jU1tj3rag47w47wtr4E2+23Nye8YhPlB X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR03MB3807 X-detected-operating-system: by eggs.gnu.org: Windows NT kernel [generic] [fuzzy] X-Received-From: 40.107.220.111 X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Laurent Vivier , Thomas Huth , darren.kenny@oracle.com, Alexander Bulekov , bsd@redhat.com, stefanha@redhat.com, pbonzini@redhat.com Errors-To: qemu-devel-bounces+importer=patchew.org@nongnu.org Sender: "Qemu-devel" X-ZohoMail-DKIM: fail (Computed bodyhash is different from the expected one) Content-Type: text/plain; charset="utf-8" tests/fuzz/fuzz.c serves as the entry point for the virtual-device fuzzer. Namely, libfuzzer invokes the LLVMFuzzerInitialize and LLVMFuzzerTestOneInput functions, both of which are defined in this file. This change adds a "FuzzTarget" struct, along with the fuzz_add_target function, which should be used to define new fuzz targets. Signed-off-by: Alexander Bulekov Reviewed-by: Stefan Hajnoczi Reviewed-by: Darren Kenny --- MAINTAINERS | 8 ++ tests/qtest/fuzz/Makefile.include | 6 + tests/qtest/fuzz/fuzz.c | 179 ++++++++++++++++++++++++++++++ tests/qtest/fuzz/fuzz.h | 95 ++++++++++++++++ 4 files changed, 288 insertions(+) create mode 100644 tests/qtest/fuzz/Makefile.include create mode 100644 tests/qtest/fuzz/fuzz.c create mode 100644 tests/qtest/fuzz/fuzz.h diff --git a/MAINTAINERS b/MAINTAINERS index a8e2a5f8c7..ee2300b44c 100644 --- a/MAINTAINERS +++ b/MAINTAINERS @@ -2176,6 +2176,14 @@ F: qtest.c F: accel/qtest.c F: tests/qtest/ =20 +Device Fuzzing +M: Alexander Bulekov +R: Paolo Bonzini +R: Bandan Das +R: Stefan Hajnoczi +S: Maintained +F: tests/qtest/fuzz/ + Register API M: Alistair Francis S: Maintained diff --git a/tests/qtest/fuzz/Makefile.include b/tests/qtest/fuzz/Makefile.= include new file mode 100644 index 0000000000..8632bb89f4 --- /dev/null +++ b/tests/qtest/fuzz/Makefile.include @@ -0,0 +1,6 @@ +QEMU_PROG_FUZZ=3Dqemu-fuzz-$(TARGET_NAME)$(EXESUF) + +fuzz-obj-y +=3D tests/qtest/libqtest.o +fuzz-obj-y +=3D tests/qtest/fuzz/fuzz.o # Fuzzer skeleton + +FUZZ_CFLAGS +=3D -I$(SRC_PATH)/tests -I$(SRC_PATH)/tests/qtest diff --git a/tests/qtest/fuzz/fuzz.c b/tests/qtest/fuzz/fuzz.c new file mode 100644 index 0000000000..0d78ac8d36 --- /dev/null +++ b/tests/qtest/fuzz/fuzz.c @@ -0,0 +1,179 @@ +/* + * fuzzing driver + * + * Copyright Red Hat Inc., 2019 + * + * Authors: + * Alexander Bulekov + * + * This work is licensed under the terms of the GNU GPL, version 2 or late= r. + * See the COPYING file in the top-level directory. + * + */ + +#include "qemu/osdep.h" + +#include + +#include "sysemu/qtest.h" +#include "sysemu/runstate.h" +#include "sysemu/sysemu.h" +#include "qemu/main-loop.h" +#include "tests/qtest/libqtest.h" +#include "tests/qtest/libqos/qgraph.h" +#include "fuzz.h" + +#define MAX_EVENT_LOOPS 10 + +typedef struct FuzzTargetState { + FuzzTarget *target; + QSLIST_ENTRY(FuzzTargetState) target_list; +} FuzzTargetState; + +typedef QSLIST_HEAD(, FuzzTargetState) FuzzTargetList; + +static const char *fuzz_arch =3D TARGET_NAME; + +static FuzzTargetList *fuzz_target_list; +static FuzzTarget *fuzz_target; +static QTestState *fuzz_qts; + + + +void flush_events(QTestState *s) +{ + int i =3D MAX_EVENT_LOOPS; + while (g_main_context_pending(NULL) && i-- > 0) { + main_loop_wait(false); + } +} + +static QTestState *qtest_setup(void) +{ + qtest_server_set_send_handler(&qtest_client_inproc_recv, &fuzz_qts); + return qtest_inproc_init(&fuzz_qts, false, fuzz_arch, + &qtest_server_inproc_recv); +} + +void fuzz_add_target(const FuzzTarget *target) +{ + FuzzTargetState *tmp; + FuzzTargetState *target_state; + if (!fuzz_target_list) { + fuzz_target_list =3D g_new0(FuzzTargetList, 1); + } + + QSLIST_FOREACH(tmp, fuzz_target_list, target_list) { + if (g_strcmp0(tmp->target->name, target->name) =3D=3D 0) { + fprintf(stderr, "Error: Fuzz target name %s already in use\n", + target->name); + abort(); + } + } + target_state =3D g_new0(FuzzTargetState, 1); + target_state->target =3D g_new0(FuzzTarget, 1); + *(target_state->target) =3D *target; + QSLIST_INSERT_HEAD(fuzz_target_list, target_state, target_list); +} + + + +static void usage(char *path) +{ + printf("Usage: %s --fuzz-target=3DFUZZ_TARGET [LIBFUZZER ARGUMENTS]\n"= , path); + printf("where FUZZ_TARGET is one of:\n"); + FuzzTargetState *tmp; + if (!fuzz_target_list) { + fprintf(stderr, "Fuzz target list not initialized\n"); + abort(); + } + QSLIST_FOREACH(tmp, fuzz_target_list, target_list) { + printf(" * %s : %s\n", tmp->target->name, + tmp->target->description); + } + exit(0); +} + +static FuzzTarget *fuzz_get_target(char* name) +{ + FuzzTargetState *tmp; + if (!fuzz_target_list) { + fprintf(stderr, "Fuzz target list not initialized\n"); + abort(); + } + + QSLIST_FOREACH(tmp, fuzz_target_list, target_list) { + if (strcmp(tmp->target->name, name) =3D=3D 0) { + return tmp->target; + } + } + return NULL; +} + + +/* Executed for each fuzzing-input */ +int LLVMFuzzerTestOneInput(const unsigned char *Data, size_t Size) +{ + /* + * Do the pre-fuzz-initialization before the first fuzzing iteration, + * instead of before the actual fuzz loop. This is needed since libfuz= zer + * may fork off additional workers, prior to the fuzzing loop, and if + * pre_fuzz() sets up e.g. shared memory, this should be done for the + * individual worker processes + */ + static int pre_fuzz_done; + if (!pre_fuzz_done && fuzz_target->pre_fuzz) { + fuzz_target->pre_fuzz(fuzz_qts); + pre_fuzz_done =3D true; + } + + fuzz_target->fuzz(fuzz_qts, Data, Size); + return 0; +} + +/* Executed once, prior to fuzzing */ +int LLVMFuzzerInitialize(int *argc, char ***argv, char ***envp) +{ + + char *target_name; + + /* Initialize qgraph and modules */ + qos_graph_init(); + module_call_init(MODULE_INIT_FUZZ_TARGET); + module_call_init(MODULE_INIT_QOM); + module_call_init(MODULE_INIT_LIBQOS); + + if (*argc <=3D 1) { + usage(**argv); + } + + /* Identify the fuzz target */ + target_name =3D (*argv)[1]; + if (!strstr(target_name, "--fuzz-target=3D")) { + usage(**argv); + } + + target_name +=3D strlen("--fuzz-target=3D"); + + fuzz_target =3D fuzz_get_target(target_name); + if (!fuzz_target) { + usage(**argv); + } + + fuzz_qts =3D qtest_setup(); + + if (fuzz_target->pre_vm_init) { + fuzz_target->pre_vm_init(); + } + + /* Run QEMU's softmmu main with the fuzz-target dependent arguments */ + const char *init_cmdline =3D fuzz_target->get_init_cmdline(fuzz_target= ); + + /* Split the runcmd into an argv and argc */ + wordexp_t result; + wordexp(init_cmdline, &result, 0); + + qemu_init(result.we_wordc, result.we_wordv, NULL); + + return 0; +} diff --git a/tests/qtest/fuzz/fuzz.h b/tests/qtest/fuzz/fuzz.h new file mode 100644 index 0000000000..03901d414e --- /dev/null +++ b/tests/qtest/fuzz/fuzz.h @@ -0,0 +1,95 @@ +/* + * fuzzing driver + * + * Copyright Red Hat Inc., 2019 + * + * Authors: + * Alexander Bulekov + * + * This work is licensed under the terms of the GNU GPL, version 2 or late= r. + * See the COPYING file in the top-level directory. + * + */ + +#ifndef FUZZER_H_ +#define FUZZER_H_ + +#include "qemu/osdep.h" +#include "qemu/units.h" +#include "qapi/error.h" + +#include "tests/qtest/libqtest.h" + +/** + * A libfuzzer fuzzing target + * + * The QEMU fuzzing binary is built with all available targets, each + * with a unique @name that can be specified on the command-line to + * select which target should run. + * + * A target must implement ->fuzz() to process a random input. If QEMU + * crashes in ->fuzz() then libfuzzer will record a failure. + * + * Fuzzing targets are registered with fuzz_add_target(): + * + * static const FuzzTarget fuzz_target =3D { + * .name =3D "my-device-fifo", + * .description =3D "Fuzz the FIFO buffer registers of my-device", + * ... + * }; + * + * static void register_fuzz_target(void) + * { + * fuzz_add_target(&fuzz_target); + * } + * fuzz_target_init(register_fuzz_target); + */ +typedef struct FuzzTarget { + const char *name; /* target identifier (passed to --fuzz-targe= t=3D)*/ + const char *description; /* help text */ + + + /* + * returns the arg-list that is passed to qemu/softmmu init() + * Cannot be NULL + */ + const char* (*get_init_cmdline)(struct FuzzTarget *); + + /* + * will run once, prior to running qemu/softmmu init. + * eg: set up shared-memory for communication with the child-process + * Can be NULL + */ + void(*pre_vm_init)(void); + + /* + * will run once, after QEMU has been initialized, prior to the fuzz-l= oop. + * eg: detect the memory map + * Can be NULL + */ + void(*pre_fuzz)(QTestState *); + + /* + * accepts and executes an input from libfuzzer. this is repeatedly + * executed during the fuzzing loop. Its should handle setup, input + * execution and cleanup. + * Cannot be NULL + */ + void(*fuzz)(QTestState *, const unsigned char *, size_t); + +} FuzzTarget; + +void flush_events(QTestState *); +void reboot(QTestState *); + +/* + * makes a copy of *target and adds it to the target-list. + * i.e. fine to set up target on the caller's stack + */ +void fuzz_add_target(const FuzzTarget *target); + +int LLVMFuzzerTestOneInput(const unsigned char *Data, size_t Size); +int LLVMFuzzerInitialize(int *argc, char ***argv, char ***envp); + +#endif + --=20 2.25.0 From nobody Sun Apr 28 02:25:54 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=fail; spf=pass (zohomail.com: domain of gnu.org designates 209.51.188.17 as permitted sender) smtp.mailfrom=qemu-devel-bounces+importer=patchew.org@nongnu.org; arc=fail (BodyHash is different from the expected one) Return-Path: Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mx.zohomail.com with SMTPS id 1582172145267727.9850936764898; Wed, 19 Feb 2020 20:15:45 -0800 (PST) Received: from localhost ([::1]:35812 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j4dFY-0004SA-8r for importer@patchew.org; Wed, 19 Feb 2020 23:15:44 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:45134) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j4dBo-0004fE-AM for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:53 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1j4dBn-0005yV-7r for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:52 -0500 Received: from mail-co1nam11on2136.outbound.protection.outlook.com ([40.107.220.136]:38881 helo=NAM11-CO1-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1j4dBn-0005yE-19 for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:51 -0500 Received: from SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) by SN6PR03MB3807.namprd03.prod.outlook.com (2603:10b6:805:6a::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2729.22; Thu, 20 Feb 2020 04:11:49 +0000 Received: from SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8]) by SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8%7]) with mapi id 15.20.2729.033; Thu, 20 Feb 2020 04:11:49 +0000 Received: from mozz.bu.edu (128.197.127.33) by BL0PR0102CA0048.prod.exchangelabs.com (2603:10b6:208:25::25) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2750.17 via Frontend Transport; Thu, 20 Feb 2020 04:11:47 +0000 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=hWZpHJia8RLSlDrwQlosHRvoHkVeZyREoqoUbgPs+FzIcrJRBiBQW5YE6y4XGXgMxdQkabPQ5beX7hcusXZgEeB7dLuqOg0C2KbaM9TsZGXV/UUtpLmbsE/rDdMaTjL+bl1rtx5mZTWhOcwKgunSJSEyetRBaXH7pOIFta78Qi4kT0XC6BMhWEtuJKA1M8vETmdhZKfGht+I+m38DoNiCvDUpN81BGx/thQ7q3lP5lhgZDqrjtgZIEPeahkzMqGQJ8pFlp8pq+1IygKdkQZqSQG+12Hx0ENYIvFGQ2Bpf7ffjAZt6D5rqURjtQSZ8sYN8/LLUUsyh1BB4HROvFvIGQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=Hkh/R5nFd6Ghtc/QkVgwC9wl0JQAJ14dD2v8bKKRHCk=; b=GRopl2qt6tC+/sLNgBKxepJOUVjFef2ykFox/WTmt1ZZ6lmxEG+vK7tM5OHa6110FFDcOj5Es4dlQHkMQdt6D/LoBIF7Y7JZ8ohrKHdkl2WSV4rqRuOMWORlpYxWa7/W8qETAD5LlYctpAm2R+lfO7D3go73K70YltX/KOqVVdYiZs98cPo1GqMJ+ygei3Ex/m+do9BB2Xf6IR9reSbiCOrprl/HaEnX7UW4AJucIEA2pq1Uzgmt4BT6qxYCoU9uYurjzKaYvB3rgMA4lV/dh8kZAdfAN0uAiGmFrnDsLhVB9NguCYO3evV5Jhl8MTeF8ArwjsqmPDZmTLWf89rJBQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=bu.edu; dmarc=pass action=none header.from=bu.edu; dkim=pass header.d=bu.edu; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bushare.onmicrosoft.com; s=selector2-bushare-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=Hkh/R5nFd6Ghtc/QkVgwC9wl0JQAJ14dD2v8bKKRHCk=; b=XjKlsHHD77XndD3zkSkrjXkHhC5uWkfIAqd0gxpmybKyT1rptZOJvH4ytD0HvwV8DVn+bEx2UwJ9TGGaknADDgaChy+pwBpoNUM+nC9XEZ6sDYacnGDLz5R1cwUvH5Qfc1TZaYWGvwhtVJ91djspfCrSGlOQ1++69VK6WUtEguU= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=alxndr@bu.edu; From: Alexander Bulekov To: qemu-devel@nongnu.org Subject: [PATCH v10 13/22] exec: keep ram block across fork when using qtest Date: Wed, 19 Feb 2020 23:11:09 -0500 Message-ID: <20200220041118.23264-14-alxndr@bu.edu> X-Mailer: git-send-email 2.25.0 In-Reply-To: <20200220041118.23264-1-alxndr@bu.edu> References: <20200220041118.23264-1-alxndr@bu.edu> Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: BL0PR0102CA0048.prod.exchangelabs.com (2603:10b6:208:25::25) To SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) MIME-Version: 1.0 X-Mailer: git-send-email 2.25.0 X-Originating-IP: [128.197.127.33] X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 7a3a4fae-1a7f-4251-8e1d-08d7b5bb013c X-MS-TrafficTypeDiagnostic: SN6PR03MB3807: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:4941; X-Forefront-PRVS: 031996B7EF X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10019020)(4636009)(346002)(136003)(396003)(39860400002)(376002)(366004)(199004)(189003)(36756003)(86362001)(81166006)(75432002)(8676002)(2616005)(478600001)(81156014)(8936002)(66476007)(5660300002)(6916009)(66556008)(66946007)(54906003)(956004)(316002)(786003)(6486002)(6666004)(7696005)(16526019)(186003)(26005)(4326008)(1076003)(2906002)(52116002); DIR:OUT; SFP:1102; SCL:1; SRVR:SN6PR03MB3807; H:SN6PR03MB3871.namprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: pass (zohomail.com: domain of gnu.org designates 209.51.188.17 as permitted sender) client-ip=209.51.188.17; envelope-from=qemu-devel-bounces+importer=patchew.org@nongnu.org; helo=lists.gnu.org; Received-SPF: None (protection.outlook.com: bu.edu does not designate permitted sender hosts) X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: e8dAkePISguXPOxS+uJxQ1sR+NzWre9ksV6hdN9JwMSTbRVv8Ir4blsCmvDCVp1gMH2GuWtk23+qd0zOSvGrPztkGGsGF9Bq3tmP2TIW7CWtqkVAiiP9qdYNpc/LYrYh3eYaX7svVQQ+6lZA3WUfywyJ+hSXDmDY0uiUIqvvIbfbiMRJP3ZgGsJDb4ql8Gx0e+Y3+C8tTWHzqV6xZ773Fr5BwRpOoEVLmKr5+Ou9i86+lpiV9Lt18zI862tWIICRrhCUFhfJT1pBZrhe2cm4EnAN6XEYSzHEFacYqQ3hzff7H2R+layKNFXQFk1kur+rRu00oSxRUJ9woaA8zqi2H7uOpGzV6bbrnRi/AnygCXTuFvtcxroAB2pcnxTgzYhretsONzzQmlIfxn68cWqytRJBJIjkN60mTBJj7JL5fXnd1eM2aoVH/IWPTY4/t1jA X-MS-Exchange-AntiSpam-MessageData: sOVpe3l89tmNGwz1ILKopuBtIwcPsqPaPIqPJy9Hu4+30ctPX2vRIwYo5r6Vc1/YrA7TZJk3BtKiWH4qgbv9hFuiwhB7AzQvY96vvFZsKKfe7W/PT8TNBdacyYNtN0r8X7C8sfHMgapnbzbmR6ItCw== X-OriginatorOrg: bu.edu X-MS-Exchange-CrossTenant-Network-Message-Id: 7a3a4fae-1a7f-4251-8e1d-08d7b5bb013c X-MS-Exchange-CrossTenant-OriginalArrivalTime: 20 Feb 2020 04:11:48.9387 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: d57d32cc-c121-488f-b07b-dfe705680c71 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: W2LDVr+KdFXI3quufqZlEg59z9fGFnSfcFmaCUVFoUBNJfWGDE+IXh2loVJMIUr6 X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR03MB3807 X-detected-operating-system: by eggs.gnu.org: Windows NT kernel [generic] [fuzzy] X-Received-From: 40.107.220.136 X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: darren.kenny@oracle.com, Alexander Bulekov , bsd@redhat.com, stefanha@redhat.com, pbonzini@redhat.com, Richard Henderson Errors-To: qemu-devel-bounces+importer=patchew.org@nongnu.org Sender: "Qemu-devel" X-ZohoMail-DKIM: fail (Computed bodyhash is different from the expected one) Content-Type: text/plain; charset="utf-8" Ram blocks were marked MADV_DONTFORK breaking fuzzing-tests which execute each test-input in a forked process. Signed-off-by: Alexander Bulekov Reviewed-by: Stefan Hajnoczi Reviewed-by: Darren Kenny --- exec.c | 12 ++++++++++-- 1 file changed, 10 insertions(+), 2 deletions(-) diff --git a/exec.c b/exec.c index 67e520d18e..43f6659d12 100644 --- a/exec.c +++ b/exec.c @@ -35,6 +35,7 @@ #include "sysemu/kvm.h" #include "sysemu/sysemu.h" #include "sysemu/tcg.h" +#include "sysemu/qtest.h" #include "qemu/timer.h" #include "qemu/config-file.h" #include "qemu/error-report.h" @@ -2306,8 +2307,15 @@ static void ram_block_add(RAMBlock *new_block, Error= **errp, bool shared) if (new_block->host) { qemu_ram_setup_dump(new_block->host, new_block->max_length); qemu_madvise(new_block->host, new_block->max_length, QEMU_MADV_HUG= EPAGE); - /* MADV_DONTFORK is also needed by KVM in absence of synchronous M= MU */ - qemu_madvise(new_block->host, new_block->max_length, QEMU_MADV_DON= TFORK); + /* + * MADV_DONTFORK is also needed by KVM in absence of synchronous M= MU + * Configure it unless the machine is a qtest server, in which case + * KVM is not used and it may be forked (eg for fuzzing purposes). + */ + if (!qtest_enabled()) { + qemu_madvise(new_block->host, new_block->max_length, + QEMU_MADV_DONTFORK); + } ram_block_notify_add(new_block->host, new_block->max_length); } } --=20 2.25.0 From nobody Sun Apr 28 02:25:54 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=fail; spf=pass (zohomail.com: domain of gnu.org designates 209.51.188.17 as permitted sender) smtp.mailfrom=qemu-devel-bounces+importer=patchew.org@nongnu.org; arc=fail (BodyHash is different from the expected one) Return-Path: Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mx.zohomail.com with SMTPS id 1582172048067514.0615701115561; Wed, 19 Feb 2020 20:14:08 -0800 (PST) Received: from localhost ([::1]:35784 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j4dDz-0001Ba-36 for importer@patchew.org; Wed, 19 Feb 2020 23:14:07 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:45145) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j4dBo-0004gH-NU for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:53 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1j4dBn-0005yc-OE for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:52 -0500 Received: from mail-co1nam11on2136.outbound.protection.outlook.com ([40.107.220.136]:38881 helo=NAM11-CO1-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1j4dBn-0005yE-HO for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:51 -0500 Received: from SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) by SN6PR03MB3807.namprd03.prod.outlook.com (2603:10b6:805:6a::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2729.22; Thu, 20 Feb 2020 04:11:50 +0000 Received: from SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8]) by SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8%7]) with mapi id 15.20.2729.033; Thu, 20 Feb 2020 04:11:50 +0000 Received: from mozz.bu.edu (128.197.127.33) by BL0PR0102CA0048.prod.exchangelabs.com (2603:10b6:208:25::25) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2750.17 via Frontend Transport; Thu, 20 Feb 2020 04:11:49 +0000 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=VfKnm+wi296iD7BmP0zMZPyRrrvzTjvMu08xbc6SY/2zjmfsz86KXo2upOl4gLN5kOxtVY9cm4lOMzporFA0IwRNJX5AdSfFEyNVSkMeQELRlrdr25QL9F4bWxw9S++GKHEJuKPjtSx87yQRESuP7icgnJ5O9yZic6KAVUndDPoHGVmaV5NjKmBJYdjFTngTPv4INGnbFjdYXtpSESBTZHq//RvoJ86vSDQloyiN1R8BvojGpMUajIUG4fKKVq1PxeP9WR0OdEwIEsGEfYOBA5QZenJCFrskTen62wFS0ayDIL4JmonMSqfDfYcrWoQ3yHf/pdv7j4oRrKe9hUgRMA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=05U5h3WDwUYNOjflgUQUtGsB+LG5FvrHD0dL78Kevi4=; b=Iml6RltmSv+pYeYkVOJEDJZ0nJ3VkP6vOe2i2NG9srnWjY09+Aasvt653PiwvjeG9raoVpImQKLWG68WA/JNv8y50c1p3N0YWNzlJj7MhAAo5df+e9DmOaBoLx9pFZn9ARzi2Ofvt00Gtx8OxZ1yEpv+vSWtUJsDhRkJXIiMv9KxxJbmotfVOATB+/oWmw2gSVhPErc5SssWgLKfKrPm6PKMCX+9AKZ+AKv3rXFP/rx0iH5681hFatzSCAtMMbkPNd//FerIMnPuSNj8nakRDY9cUUGa0MF5xcBbof/5ypZ6wJhFzdGJ5mP2x4gOZUQMs+QqHkPwK+7WFPT+5cDDbA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=bu.edu; dmarc=pass action=none header.from=bu.edu; dkim=pass header.d=bu.edu; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bushare.onmicrosoft.com; s=selector2-bushare-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=05U5h3WDwUYNOjflgUQUtGsB+LG5FvrHD0dL78Kevi4=; b=laVH9jUFuQpPP0vACcRG2auMHvpTdqlnxI4NTk8AMkEYO8oHSpwk9kdpJg/StusRW1QsIofFDNn2ovidVtEQAVC8vFXfodgJ2cmWDeqdOviM6Vc0d319cvMtW2zGg28Hf27+dzCq9xrzdh7eU3JrPx67nXSEVpc2lNi+cw+hpqs= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=alxndr@bu.edu; From: Alexander Bulekov To: qemu-devel@nongnu.org Subject: [PATCH v10 14/22] main: keep rcu_atfork callback enabled for qtest Date: Wed, 19 Feb 2020 23:11:10 -0500 Message-ID: <20200220041118.23264-15-alxndr@bu.edu> X-Mailer: git-send-email 2.25.0 In-Reply-To: <20200220041118.23264-1-alxndr@bu.edu> References: <20200220041118.23264-1-alxndr@bu.edu> Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: BL0PR0102CA0048.prod.exchangelabs.com (2603:10b6:208:25::25) To SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) MIME-Version: 1.0 X-Mailer: git-send-email 2.25.0 X-Originating-IP: [128.197.127.33] X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 000d455d-3e70-4ba3-cbb0-08d7b5bb0238 X-MS-TrafficTypeDiagnostic: SN6PR03MB3807: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:159; X-Forefront-PRVS: 031996B7EF X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10019020)(4636009)(346002)(136003)(396003)(39860400002)(376002)(366004)(199004)(189003)(36756003)(86362001)(81166006)(75432002)(8676002)(2616005)(478600001)(81156014)(8936002)(66476007)(5660300002)(6916009)(66556008)(66946007)(956004)(316002)(786003)(6486002)(6666004)(7696005)(16526019)(186003)(26005)(4326008)(1076003)(2906002)(52116002); DIR:OUT; SFP:1102; SCL:1; SRVR:SN6PR03MB3807; H:SN6PR03MB3871.namprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: pass (zohomail.com: domain of gnu.org designates 209.51.188.17 as permitted sender) client-ip=209.51.188.17; envelope-from=qemu-devel-bounces+importer=patchew.org@nongnu.org; helo=lists.gnu.org; Received-SPF: None (protection.outlook.com: bu.edu does not designate permitted sender hosts) X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: nf3gFdXs8u6jXS865Z851ldzeD+hjVcXHVcsX03WuJP20F9UYZcOYQ+ETeLDZMTq1x7RhICsqoGGv3001Wp8CcjjVpAl40Ozu4aEnjaLl1PEmemFeMGslJCgBKrTqVydVDZgnsw4QgOcdUPNOD0fs+rgkNoNN593z31/MbSYx8gNPM+i5663t9wuI2jKYMrj30v5BxvIs6WFXDe9ZX+2HeS4oXH6OnByap/F/8DIt7MmWttlEpQVsh6ag3cXBXnN1aMZ13fUHxcNsH02PcZzvsOSmJGycD2J4/O9a6tINqgx5R84CZE+rW96Xcuyw2p4FyV2vubQoljTaRcj0tycG1QtX5vnD2S7vOXsalzu14fzxPRTvA5pZbo0aee4TCjeElQ5GL+i0otASdqTjfyhJFm62Nz/ZJxzOUIB2r89XiH0gVDBq0nBthp9AscXNhq/ X-MS-Exchange-AntiSpam-MessageData: eECVMbEUFniHUw8Er60+qU6/h9QeYed3BEPzg78ExDknAkx7Fss8S/pjigYsXD4RJAomrEcaY7fo8HUNhXPzmadFNZxwtkT4479asW4pmglbQ3vNpX+plqjERfQYhAe3ovTpRI+QYBPPtbmGeAoLzA== X-OriginatorOrg: bu.edu X-MS-Exchange-CrossTenant-Network-Message-Id: 000d455d-3e70-4ba3-cbb0-08d7b5bb0238 X-MS-Exchange-CrossTenant-OriginalArrivalTime: 20 Feb 2020 04:11:50.0341 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: d57d32cc-c121-488f-b07b-dfe705680c71 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: BnjqcMV+StugTbDxsNQLVfXas+Btj6/ArithT2+TLdpANw5t0Q5rd/xj1w/YDrB4 X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR03MB3807 X-detected-operating-system: by eggs.gnu.org: Windows NT kernel [generic] [fuzzy] X-Received-From: 40.107.220.136 X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Alexander Bulekov , pbonzini@redhat.com, bsd@redhat.com, stefanha@redhat.com, darren.kenny@oracle.com Errors-To: qemu-devel-bounces+importer=patchew.org@nongnu.org Sender: "Qemu-devel" X-ZohoMail-DKIM: fail (Computed bodyhash is different from the expected one) Content-Type: text/plain; charset="utf-8" The qtest-based fuzzer makes use of forking to reset-state between tests. Keep the callback enabled, so the call_rcu thread gets created within the child process. Signed-off-by: Alexander Bulekov Reviewed-by: Darren Kenny Acked-by: Stefan Hajnoczi --- softmmu/vl.c | 12 +++++++++++- 1 file changed, 11 insertions(+), 1 deletion(-) diff --git a/softmmu/vl.c b/softmmu/vl.c index 46a48d09df..78f6530620 100644 --- a/softmmu/vl.c +++ b/softmmu/vl.c @@ -3813,7 +3813,17 @@ void qemu_init(int argc, char **argv, char **envp) set_memory_options(&ram_slots, &maxram_size, machine_class); =20 os_daemonize(); - rcu_disable_atfork(); + + /* + * If QTest is enabled, keep the rcu_atfork enabled, since system proc= esses + * may be forked testing purposes (e.g. fork-server based fuzzing) The= fork + * should happen before a signle cpu instruction is executed, to preve= nt + * deadlocks. See commit 73c6e40, rcu: "completely disable pthread_atf= ork + * callbacks as soon as possible" + */ + if (!qtest_enabled()) { + rcu_disable_atfork(); + } =20 if (pid_file && !qemu_write_pidfile(pid_file, &err)) { error_reportf_err(err, "cannot create PID file: "); --=20 2.25.0 From nobody Sun Apr 28 02:25:54 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=fail; spf=pass (zohomail.com: domain of gnu.org designates 209.51.188.17 as permitted sender) smtp.mailfrom=qemu-devel-bounces+importer=patchew.org@nongnu.org; arc=fail (BodyHash is different from the expected one) Return-Path: Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mx.zohomail.com with SMTPS id 1582172310335878.0088463538501; Wed, 19 Feb 2020 20:18:30 -0800 (PST) Received: from localhost ([::1]:35856 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j4dID-0000WH-7a for importer@patchew.org; Wed, 19 Feb 2020 23:18:29 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:45160) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j4dBp-0004it-Km for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:54 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1j4dBo-0005ym-8p for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:53 -0500 Received: from mail-co1nam11on2136.outbound.protection.outlook.com ([40.107.220.136]:38881 helo=NAM11-CO1-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1j4dBo-0005yE-1M for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:52 -0500 Received: from SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) by SN6PR03MB3807.namprd03.prod.outlook.com (2603:10b6:805:6a::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2729.22; Thu, 20 Feb 2020 04:11:51 +0000 Received: from SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8]) by SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8%7]) with mapi id 15.20.2729.033; Thu, 20 Feb 2020 04:11:51 +0000 Received: from mozz.bu.edu (128.197.127.33) by BL0PR0102CA0048.prod.exchangelabs.com (2603:10b6:208:25::25) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2750.17 via Frontend Transport; Thu, 20 Feb 2020 04:11:50 +0000 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=nv+xxriYYwLFsE0vPctSzxC1XaZILi/gSyuflYyYrR4GXzG+M63gtHakK+PqG7H2wMRQCYmqrPhZtw8dyxOEJ6+5vE/qyh5emur8P5UPDHEJGdCmRqRYwSf+VZyC6cWPI+F/OCrQAAUiYy7YVWDtyP0ogtxsZyn/EwLLP0yiBzdV+x6xiT2GSgC1R7Y6A6KUmdnpifStt3hVzZo5puESEgefI0asKaXppoMUyEnqYpXgRV/pqGCF/YDoJjuxNdxkWR7c+15qlb+967C1PIXVP4UepFyC9CNcv502t7pvE1q86eMzcLW+Hc6FRDHrNGdmpwE6ZifsOjfoKjGMUV+iGQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=mei/PwbkBSQufSePufMMwe+jUEtXu7nmimV/wjXZnVo=; b=WilPD05UeH/cNxeM6XGx0Z30DkkRAt4te2dQVf9z008p2lPIsDsrxX5LStTq3KZ33NwP8Up06fe27+ZvMDgFVmOKP+igJb/nk/frU0ZDwgWMpPiCu/TQ/qTJJEEMJYltcUQGyRZWLbkSLN7g/nTMkeJNiFwZ9flb5jpPUpya/bfbOyk4CB+v7t+GPZqkZoE42x5r49p4qc+3yu5gVsBOuTQZPXoEq5KPMeD560O75H0LQfQN6FdB6k1IDgmRfKHFWgwGXdzhSwk3j9MfTaKeHEFBkc1PvMXOtKG56SJZUNBMbJCjQKqZxcWwPLCWIUFjlRnuPniH584JkD9jmWnCkw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=bu.edu; dmarc=pass action=none header.from=bu.edu; dkim=pass header.d=bu.edu; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bushare.onmicrosoft.com; s=selector2-bushare-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=mei/PwbkBSQufSePufMMwe+jUEtXu7nmimV/wjXZnVo=; b=loG11b++BZXum6FjrBNP2vO0tb9J0L1N7JDBAe+XH/zJ7b/29UprmZqvqbfQWovxsAsnvpqsqvPcHU0qt42db1KDGzIsJZ970n+Dq9hsBJj3TZS8z+K4WatCdlTHgDHEc9LY+gRI08RleJLMSiBGEkzf2idyMEx2Ry4iYcSbgTA= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=alxndr@bu.edu; From: Alexander Bulekov To: qemu-devel@nongnu.org Subject: [PATCH v10 15/22] fuzz: support for fork-based fuzzing. Date: Wed, 19 Feb 2020 23:11:11 -0500 Message-ID: <20200220041118.23264-16-alxndr@bu.edu> X-Mailer: git-send-email 2.25.0 In-Reply-To: <20200220041118.23264-1-alxndr@bu.edu> References: <20200220041118.23264-1-alxndr@bu.edu> Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: BL0PR0102CA0048.prod.exchangelabs.com (2603:10b6:208:25::25) To SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) MIME-Version: 1.0 X-Mailer: git-send-email 2.25.0 X-Originating-IP: [128.197.127.33] X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 2f9835a9-ac58-4346-91ae-08d7b5bb02d5 X-MS-TrafficTypeDiagnostic: SN6PR03MB3807: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:9508; X-Forefront-PRVS: 031996B7EF X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10019020)(4636009)(346002)(136003)(396003)(39860400002)(376002)(366004)(199004)(189003)(36756003)(86362001)(81166006)(75432002)(8676002)(2616005)(478600001)(81156014)(8936002)(66476007)(5660300002)(6916009)(66556008)(66946007)(54906003)(956004)(316002)(786003)(6486002)(6666004)(7696005)(16526019)(186003)(26005)(4326008)(1076003)(2906002)(52116002); DIR:OUT; SFP:1102; SCL:1; SRVR:SN6PR03MB3807; H:SN6PR03MB3871.namprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: pass (zohomail.com: domain of gnu.org designates 209.51.188.17 as permitted sender) client-ip=209.51.188.17; envelope-from=qemu-devel-bounces+importer=patchew.org@nongnu.org; helo=lists.gnu.org; Received-SPF: None (protection.outlook.com: bu.edu does not designate permitted sender hosts) X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: XaNnWtAiEy/FygM5/dJZw7yu3T0T+MTkd/bfDb8X2a46SRqkUEaCYQyhV8xDdMGEceRag0gnXYE2luONqJ2r15NHfD+ZU8F+8QJ9t0hw1GeFB2aFiMmDwn82pgOeymke0griPG0YxO7UC7sCpxQGKd8R0ga0kBPtszv4I/DyCe75aOKlk2N6SV8mVIh1F24kXXSfmu45cy5cV+Ll/MOLYcYNJ1P/qzsrX+FxCKMZELlx1UGx+NimOfX2/b9rSwTqi3C1khddjMYnYvizQaOJ+BqS4+BHVUSBsHgeKmD6pjRz9TIJoxj646JTc2q74uRdHLjSGTcd4gC7bJPL1Z2LOtMbBZT3nGy6WnCKQBSZ6b1+Q9EEjYkaF84YLWhnYgzpZsFcnwmKiT/C3G4EibWpaG6xfbwNkyx3dVISPEhkFUqB0Yk/NdazJGkX3ug9tvoF X-MS-Exchange-AntiSpam-MessageData: c62w1J0FlraQ7nFAQ5RiTjPEuK9ZhNPq3oWgMYI/HjIXLBBajCxVNoA18CUAVCq/uirfG9X4oPz0/d4Gsl9QaPNWv6lEGlVD4MbDLWF5znHFOmGJKk3PlvjamD2WI6+45WUa6GMh+IKV37ccJcphbA== X-OriginatorOrg: bu.edu X-MS-Exchange-CrossTenant-Network-Message-Id: 2f9835a9-ac58-4346-91ae-08d7b5bb02d5 X-MS-Exchange-CrossTenant-OriginalArrivalTime: 20 Feb 2020 04:11:50.9605 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: d57d32cc-c121-488f-b07b-dfe705680c71 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: e7LDwtSHd98E5ZzB9JGY3RdltKem+1UG2IpqGtVI7NVI/KV38KXDzaxsE4dpI+Ns X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR03MB3807 X-detected-operating-system: by eggs.gnu.org: Windows NT kernel [generic] [fuzzy] X-Received-From: 40.107.220.136 X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Laurent Vivier , Thomas Huth , darren.kenny@oracle.com, Alexander Bulekov , bsd@redhat.com, stefanha@redhat.com, pbonzini@redhat.com Errors-To: qemu-devel-bounces+importer=patchew.org@nongnu.org Sender: "Qemu-devel" X-ZohoMail-DKIM: fail (Computed bodyhash is different from the expected one) Content-Type: text/plain; charset="utf-8" fork() is a simple way to ensure that state does not leak in between fuzzing runs. Unfortunately, the fuzzer mutation engine relies on bitmaps which contain coverage information for each fuzzing run, and these bitmaps should be copied from the child to the parent(where the mutation occurs). These bitmaps are created through compile-time instrumentation and they are not shared with fork()-ed processes, by default. To address this, we create a shared memory region, adjust its size and map it _over_ the counter region. Furthermore, libfuzzer doesn't generally expose the globals that specify the location of the counters/coverage bitmap. As a workaround, we rely on a custom linker script which forces all of the bitmaps we care about to be placed in a contiguous region, which is easy to locate and mmap over. Signed-off-by: Alexander Bulekov Reviewed-by: Stefan Hajnoczi Reviewed-by: Darren Kenny --- tests/qtest/fuzz/Makefile.include | 5 +++ tests/qtest/fuzz/fork_fuzz.c | 55 +++++++++++++++++++++++++++++++ tests/qtest/fuzz/fork_fuzz.h | 23 +++++++++++++ tests/qtest/fuzz/fork_fuzz.ld | 37 +++++++++++++++++++++ 4 files changed, 120 insertions(+) create mode 100644 tests/qtest/fuzz/fork_fuzz.c create mode 100644 tests/qtest/fuzz/fork_fuzz.h create mode 100644 tests/qtest/fuzz/fork_fuzz.ld diff --git a/tests/qtest/fuzz/Makefile.include b/tests/qtest/fuzz/Makefile.= include index 8632bb89f4..a90915d56d 100644 --- a/tests/qtest/fuzz/Makefile.include +++ b/tests/qtest/fuzz/Makefile.include @@ -2,5 +2,10 @@ QEMU_PROG_FUZZ=3Dqemu-fuzz-$(TARGET_NAME)$(EXESUF) =20 fuzz-obj-y +=3D tests/qtest/libqtest.o fuzz-obj-y +=3D tests/qtest/fuzz/fuzz.o # Fuzzer skeleton +fuzz-obj-y +=3D tests/qtest/fuzz/fork_fuzz.o =20 FUZZ_CFLAGS +=3D -I$(SRC_PATH)/tests -I$(SRC_PATH)/tests/qtest + +# Linker Script to force coverage-counters into known regions which we can= mark +# shared +FUZZ_LDFLAGS +=3D -Xlinker -T$(SRC_PATH)/tests/qtest/fuzz/fork_fuzz.ld diff --git a/tests/qtest/fuzz/fork_fuzz.c b/tests/qtest/fuzz/fork_fuzz.c new file mode 100644 index 0000000000..2bd0851903 --- /dev/null +++ b/tests/qtest/fuzz/fork_fuzz.c @@ -0,0 +1,55 @@ +/* + * Fork-based fuzzing helpers + * + * Copyright Red Hat Inc., 2019 + * + * Authors: + * Alexander Bulekov + * + * This work is licensed under the terms of the GNU GPL, version 2 or late= r. + * See the COPYING file in the top-level directory. + * + */ + +#include "qemu/osdep.h" +#include "fork_fuzz.h" + + +void counter_shm_init(void) +{ + char *shm_path =3D g_strdup_printf("/qemu-fuzz-cntrs.%d", getpid()); + int fd =3D shm_open(shm_path, O_CREAT | O_RDWR, S_IRUSR | S_IWUSR); + g_free(shm_path); + + if (fd =3D=3D -1) { + perror("Error: "); + exit(1); + } + if (ftruncate(fd, &__FUZZ_COUNTERS_END - &__FUZZ_COUNTERS_START) =3D= =3D -1) { + perror("Error: "); + exit(1); + } + /* Copy what's in the counter region to the shm.. */ + void *rptr =3D mmap(NULL , + &__FUZZ_COUNTERS_END - &__FUZZ_COUNTERS_START, + PROT_READ | PROT_WRITE, MAP_SHARED, fd, 0); + memcpy(rptr, + &__FUZZ_COUNTERS_START, + &__FUZZ_COUNTERS_END - &__FUZZ_COUNTERS_START); + + munmap(rptr, &__FUZZ_COUNTERS_END - &__FUZZ_COUNTERS_START); + + /* And map the shm over the counter region */ + rptr =3D mmap(&__FUZZ_COUNTERS_START, + &__FUZZ_COUNTERS_END - &__FUZZ_COUNTERS_START, + PROT_READ | PROT_WRITE, MAP_SHARED | MAP_FIXED, fd, 0); + + close(fd); + + if (!rptr) { + perror("Error: "); + exit(1); + } +} + + diff --git a/tests/qtest/fuzz/fork_fuzz.h b/tests/qtest/fuzz/fork_fuzz.h new file mode 100644 index 0000000000..9ecb8b58ef --- /dev/null +++ b/tests/qtest/fuzz/fork_fuzz.h @@ -0,0 +1,23 @@ +/* + * Fork-based fuzzing helpers + * + * Copyright Red Hat Inc., 2019 + * + * Authors: + * Alexander Bulekov + * + * This work is licensed under the terms of the GNU GPL, version 2 or late= r. + * See the COPYING file in the top-level directory. + * + */ + +#ifndef FORK_FUZZ_H +#define FORK_FUZZ_H + +extern uint8_t __FUZZ_COUNTERS_START; +extern uint8_t __FUZZ_COUNTERS_END; + +void counter_shm_init(void); + +#endif + diff --git a/tests/qtest/fuzz/fork_fuzz.ld b/tests/qtest/fuzz/fork_fuzz.ld new file mode 100644 index 0000000000..b23a59f194 --- /dev/null +++ b/tests/qtest/fuzz/fork_fuzz.ld @@ -0,0 +1,37 @@ +/* We adjust linker script modification to place all of the stuff that nee= ds to + * persist across fuzzing runs into a contiguous seciton of memory. Then, = it is + * easy to re-map the counter-related memory as shared. +*/ + +SECTIONS +{ + .data.fuzz_start : ALIGN(4K) + { + __FUZZ_COUNTERS_START =3D .; + __start___sancov_cntrs =3D .; + *(_*sancov_cntrs); + __stop___sancov_cntrs =3D .; + + /* Lowest stack counter */ + *(__sancov_lowest_stack); + } + .data.fuzz_ordered : + { + /* Coverage counters. They're not necessary for fuzzing, but are use= ful + * for analyzing the fuzzing performance + */ + __start___llvm_prf_cnts =3D .; + *(*llvm_prf_cnts); + __stop___llvm_prf_cnts =3D .; + + /* Internal Libfuzzer TracePC object which contains the ValueProfile= Map */ + FuzzerTracePC*(.bss*); + } + .data.fuzz_end : ALIGN(4K) + { + __FUZZ_COUNTERS_END =3D .; + } +} +/* Dont overwrite the SECTIONS in the default linker script. Instead inser= t the + * above into the default script */ +INSERT AFTER .data; --=20 2.25.0 From nobody Sun Apr 28 02:25:54 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=fail; spf=pass (zohomail.com: domain of gnu.org designates 209.51.188.17 as permitted sender) smtp.mailfrom=qemu-devel-bounces+importer=patchew.org@nongnu.org; arc=fail (BodyHash is different from the expected one) Return-Path: Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mx.zohomail.com with SMTPS id 1582172198333169.58110732258194; Wed, 19 Feb 2020 20:16:38 -0800 (PST) Received: from localhost ([::1]:35828 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j4dGP-0005mI-7C for importer@patchew.org; Wed, 19 Feb 2020 23:16:37 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:45186) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j4dBs-0004pt-4l for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:58 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1j4dBq-0005zM-4a for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:56 -0500 Received: from mail-co1nam11on2112.outbound.protection.outlook.com ([40.107.220.112]:43264 helo=NAM11-CO1-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1j4dBp-0005yw-Qd for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:54 -0500 Received: from SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) by SN6PR03MB3807.namprd03.prod.outlook.com (2603:10b6:805:6a::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2729.22; Thu, 20 Feb 2020 04:11:51 +0000 Received: from SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8]) by SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8%7]) with mapi id 15.20.2729.033; Thu, 20 Feb 2020 04:11:51 +0000 Received: from mozz.bu.edu (128.197.127.33) by BL0PR0102CA0048.prod.exchangelabs.com (2603:10b6:208:25::25) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2750.17 via Frontend Transport; Thu, 20 Feb 2020 04:11:51 +0000 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=SANbYjw2KSIVZvFOc7R9jtLaZfdU7ynBPLJyJ3xybRpDXAWftuht8ztcMbXvMdcGYhanxNK9Mts+FWFDbeHoiz8PKTZMz8VfghXbjuwMZuty5LlWlCJtBhRAwt7wIB80RO0rMPcV13lsJ0XN8RxD0WSvGnCf03A0qWN1xLsNTRlq2Z/hsZ2MXNopwtuKC++CVI+hhVGXle3/FdoiliOuvKLlf158UW2T+riUoXA3WCCTfWICptyaWZ/Bp+4+94Ye7Fb88UhOo0NGJwREF/McPpDStDj+gMktaHHwIiDxgFOGD0s/L1lCLUS6TOWXCjoZgnmA3ZHIq1+z3HaIraPr8w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=YBeT1i7EFoLuNeX3ijuHxlFAa7ma81S31ZdABHnJlg8=; b=dyDjTYWaVTZPy8YSammjwkHXzeXUy3tZ2DOJacI6EnZrokKiiPX/ldxSe5C838GITZ7XYBmEwA9eMYt1yxVPlQM+mT0Q/eCeJZLu88Aylh481DFRS9PJUemg1JdHZ56+TZEQKzezqlBYFxVwdWovPaVd7icaJFBrcBtcaBOWFhIh29tdReJ3RlcuB7cr1lxswqXbd28aGTaReaU4NLvj+E5nIcXZKz77hATS5uUa3ezvr1p7ulMmK8UiVZMyVCd7DXEL0xfWoo2tyOmwe7yjpvLKhDkl2urRGZDe5edMaby5drpKqvY5eSQG6pZ7TKvKey8xXkULRqO1tbj5K+1izA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=bu.edu; dmarc=pass action=none header.from=bu.edu; dkim=pass header.d=bu.edu; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bushare.onmicrosoft.com; s=selector2-bushare-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=YBeT1i7EFoLuNeX3ijuHxlFAa7ma81S31ZdABHnJlg8=; b=m2gTwG3FIYTJfUK29SGUCFRCEQqhSDuWiT261UeHStCIH3AuLgko6g/75avbY6l4/e5Or89mKq+U4+FJV0mlZj8qKvtDTAhTipSm+h/KCwneDXy0ccHkWTLfRqThnwGRPhrdFbhWv4spbqRfHWTlewwTQI+WMTn/UrOtVcRz6Xs= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=alxndr@bu.edu; From: Alexander Bulekov To: qemu-devel@nongnu.org Subject: [PATCH v10 16/22] fuzz: add support for qos-assisted fuzz targets Date: Wed, 19 Feb 2020 23:11:12 -0500 Message-ID: <20200220041118.23264-17-alxndr@bu.edu> X-Mailer: git-send-email 2.25.0 In-Reply-To: <20200220041118.23264-1-alxndr@bu.edu> References: <20200220041118.23264-1-alxndr@bu.edu> Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: BL0PR0102CA0048.prod.exchangelabs.com (2603:10b6:208:25::25) To SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) MIME-Version: 1.0 X-Mailer: git-send-email 2.25.0 X-Originating-IP: [128.197.127.33] X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 7798a1ad-5370-42b2-13b7-08d7b5bb035c X-MS-TrafficTypeDiagnostic: SN6PR03MB3807: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:3276; X-Forefront-PRVS: 031996B7EF X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10019020)(4636009)(346002)(136003)(396003)(39860400002)(376002)(366004)(199004)(189003)(36756003)(86362001)(81166006)(75432002)(8676002)(2616005)(478600001)(81156014)(8936002)(66476007)(5660300002)(6916009)(66556008)(66946007)(54906003)(956004)(316002)(786003)(6486002)(6666004)(7696005)(16526019)(186003)(26005)(4326008)(1076003)(2906002)(52116002)(2004002); DIR:OUT; SFP:1102; SCL:1; SRVR:SN6PR03MB3807; H:SN6PR03MB3871.namprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: pass (zohomail.com: domain of gnu.org designates 209.51.188.17 as permitted sender) client-ip=209.51.188.17; envelope-from=qemu-devel-bounces+importer=patchew.org@nongnu.org; helo=lists.gnu.org; Received-SPF: None (protection.outlook.com: bu.edu does not designate permitted sender hosts) X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: MttYXIC9odsSZ7wAPiqqJk9xb7JXpmDrLI9Yk8FShs2IXH5pUULGMrBvNJttKD9UULnpE350e7Udf2LnD/uVuxmnPvWvPIb9RR4mMNofq/w85BnunFMj6ZuTHPCZXgER3NQfFASn8EHfdiFhapH2IiRNHR3sfAHqKQSxXiT8sGRy7tL7Cxzxv+XYndXr1BC299baIpz/CTDAO/9Ahwe5eSP96SFtH1LUjMjvi6gcCCUXbjOorje+0FYlixdDNLZoPEGIF36in9IrJA6C84Fjd0vW0PFBtHlC8e/JAo3BU6rup2bcIIATepVD3l1A+xF79jCZtQd41lRu1HWoozf/a6ZRMOaBomfrXel+7hVAnEeaCRLPZHRguJB3U2DZyQDcW9xN8HxMbBPBBvhf25T/zKThVUHbRHtz71NEA6Is25TzDVoWlPOuzLvma5lJNiQaDKPSiwF8iPvOIU4oSI4mwTj12vZdIIZ1JR9iyuM2xOKZIVfvo2ZCZm+bQE2YxT5xDbUCdup9V+4+UCASv8e8XBYG9uIz6FAJMfieVaojLSNhQjYYPk71Qi98DWG6yVW/ X-MS-Exchange-AntiSpam-MessageData: lVf8AnlFN0eO/NSc+UECGIf3sKTVRXacUmAf3gshZgJ4x/NGdicpiZNQRQAch5OOZdAqa1AE6YzXoNo9i+MWipc+M7BFSIsqC2f757LTPTpHU3EL5aCJ2TjZVBUjJi0Z87/f9Bcxgw94FCIu7hzHtQ== X-OriginatorOrg: bu.edu X-MS-Exchange-CrossTenant-Network-Message-Id: 7798a1ad-5370-42b2-13b7-08d7b5bb035c X-MS-Exchange-CrossTenant-OriginalArrivalTime: 20 Feb 2020 04:11:51.7981 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: d57d32cc-c121-488f-b07b-dfe705680c71 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: zqv+PW9a8rvoXPjIrydaz4tHJCWfWny6KO4ax4BcQD4k8H26vKiWgx///ruc+tba X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR03MB3807 X-detected-operating-system: by eggs.gnu.org: Windows NT kernel [generic] [fuzzy] X-Received-From: 40.107.220.112 X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Laurent Vivier , Thomas Huth , darren.kenny@oracle.com, Alexander Bulekov , bsd@redhat.com, stefanha@redhat.com, pbonzini@redhat.com Errors-To: qemu-devel-bounces+importer=patchew.org@nongnu.org Sender: "Qemu-devel" X-ZohoMail-DKIM: fail (Computed bodyhash is different from the expected one) Content-Type: text/plain; charset="utf-8" Signed-off-by: Alexander Bulekov Reviewed-by: Stefan Hajnoczi Reviewed-by: Darren Kenny --- tests/qtest/fuzz/Makefile.include | 2 + tests/qtest/fuzz/qos_fuzz.c | 234 ++++++++++++++++++++++++++++++ tests/qtest/fuzz/qos_fuzz.h | 33 +++++ 3 files changed, 269 insertions(+) create mode 100644 tests/qtest/fuzz/qos_fuzz.c create mode 100644 tests/qtest/fuzz/qos_fuzz.h diff --git a/tests/qtest/fuzz/Makefile.include b/tests/qtest/fuzz/Makefile.= include index a90915d56d..e3bdd33ff4 100644 --- a/tests/qtest/fuzz/Makefile.include +++ b/tests/qtest/fuzz/Makefile.include @@ -1,8 +1,10 @@ QEMU_PROG_FUZZ=3Dqemu-fuzz-$(TARGET_NAME)$(EXESUF) =20 fuzz-obj-y +=3D tests/qtest/libqtest.o +fuzz-obj-y +=3D $(libqos-obj-y) fuzz-obj-y +=3D tests/qtest/fuzz/fuzz.o # Fuzzer skeleton fuzz-obj-y +=3D tests/qtest/fuzz/fork_fuzz.o +fuzz-obj-y +=3D tests/qtest/fuzz/qos_fuzz.o =20 FUZZ_CFLAGS +=3D -I$(SRC_PATH)/tests -I$(SRC_PATH)/tests/qtest =20 diff --git a/tests/qtest/fuzz/qos_fuzz.c b/tests/qtest/fuzz/qos_fuzz.c new file mode 100644 index 0000000000..bbb17470ff --- /dev/null +++ b/tests/qtest/fuzz/qos_fuzz.c @@ -0,0 +1,234 @@ +/* + * QOS-assisted fuzzing helpers + * + * Copyright (c) 2018 Emanuele Giuseppe Esposito + * + * This library is free software; you can redistribute it and/or + * modify it under the terms of the GNU Lesser General Public + * License version 2 as published by the Free Software Foundation. + * + * This library is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU + * Lesser General Public License for more details. + * + * You should have received a copy of the GNU Lesser General Public + * License along with this library; if not, see + */ + +#include "qemu/osdep.h" +#include "qemu/units.h" +#include "qapi/error.h" +#include "qemu-common.h" +#include "exec/memory.h" +#include "exec/address-spaces.h" +#include "sysemu/sysemu.h" +#include "qemu/main-loop.h" + +#include "tests/qtest/libqtest.h" +#include "tests/qtest/libqos/malloc.h" +#include "tests/qtest/libqos/qgraph.h" +#include "tests/qtest/libqos/qgraph_internal.h" +#include "tests/qtest/libqos/qos_external.h" + +#include "fuzz.h" +#include "qos_fuzz.h" + +#include "qapi/qapi-commands-machine.h" +#include "qapi/qapi-commands-qom.h" +#include "qapi/qmp/qlist.h" + + +void *fuzz_qos_obj; +QGuestAllocator *fuzz_qos_alloc; + +static const char *fuzz_target_name; +static char **fuzz_path_vec; + +/* + * Replaced the qmp commands with direct qmp_marshal calls. + * Probably there is a better way to do this + */ +static void qos_set_machines_devices_available(void) +{ + QDict *req =3D qdict_new(); + QObject *response; + QDict *args =3D qdict_new(); + QList *lst; + Error *err =3D NULL; + + qmp_marshal_query_machines(NULL, &response, &err); + assert(!err); + lst =3D qobject_to(QList, response); + apply_to_qlist(lst, true); + + qobject_unref(response); + + + qdict_put_str(req, "execute", "qom-list-types"); + qdict_put_str(args, "implements", "device"); + qdict_put_bool(args, "abstract", true); + qdict_put_obj(req, "arguments", (QObject *) args); + + qmp_marshal_qom_list_types(args, &response, &err); + assert(!err); + lst =3D qobject_to(QList, response); + apply_to_qlist(lst, false); + qobject_unref(response); + qobject_unref(req); +} + +static char **current_path; + +void *qos_allocate_objects(QTestState *qts, QGuestAllocator **p_alloc) +{ + return allocate_objects(qts, current_path + 1, p_alloc); +} + +static const char *qos_build_main_args(void) +{ + char **path =3D fuzz_path_vec; + QOSGraphNode *test_node; + GString *cmd_line =3D g_string_new(path[0]); + void *test_arg; + + if (!path) { + fprintf(stderr, "QOS Path not found\n"); + abort(); + } + + /* Before test */ + current_path =3D path; + test_node =3D qos_graph_get_node(path[(g_strv_length(path) - 1)]); + test_arg =3D test_node->u.test.arg; + if (test_node->u.test.before) { + test_arg =3D test_node->u.test.before(cmd_line, test_arg); + } + /* Prepend the arguments that we need */ + g_string_prepend(cmd_line, + TARGET_NAME " -display none -machine accel=3Dqtest -m 64 "); + return cmd_line->str; +} + +/* + * This function is largely a copy of qos-test.c:walk_path. Since walk_path + * is itself a callback, its a little annoying to add another argument/lay= er of + * indirection + */ +static void walk_path(QOSGraphNode *orig_path, int len) +{ + QOSGraphNode *path; + QOSGraphEdge *edge; + + /* etype set to QEDGE_CONSUMED_BY so that machine can add to the comma= nd line */ + QOSEdgeType etype =3D QEDGE_CONSUMED_BY; + + /* twice QOS_PATH_MAX_ELEMENT_SIZE since each edge can have its arg */ + char **path_vec =3D g_new0(char *, (QOS_PATH_MAX_ELEMENT_SIZE * 2)); + int path_vec_size =3D 0; + + char *after_cmd, *before_cmd, *after_device; + GString *after_device_str =3D g_string_new(""); + char *node_name =3D orig_path->name, *path_str; + + GString *cmd_line =3D g_string_new(""); + GString *cmd_line2 =3D g_string_new(""); + + path =3D qos_graph_get_node(node_name); /* root */ + node_name =3D qos_graph_edge_get_dest(path->path_edge); /* machine nam= e */ + + path_vec[path_vec_size++] =3D node_name; + path_vec[path_vec_size++] =3D qos_get_machine_type(node_name); + + for (;;) { + path =3D qos_graph_get_node(node_name); + if (!path->path_edge) { + break; + } + + node_name =3D qos_graph_edge_get_dest(path->path_edge); + + /* append node command line + previous edge command line */ + if (path->command_line && etype =3D=3D QEDGE_CONSUMED_BY) { + g_string_append(cmd_line, path->command_line); + g_string_append(cmd_line, after_device_str->str); + g_string_truncate(after_device_str, 0); + } + + path_vec[path_vec_size++] =3D qos_graph_edge_get_name(path->path_e= dge); + /* detect if edge has command line args */ + after_cmd =3D qos_graph_edge_get_after_cmd_line(path->path_edge); + after_device =3D qos_graph_edge_get_extra_device_opts(path->path_e= dge); + before_cmd =3D qos_graph_edge_get_before_cmd_line(path->path_edge); + edge =3D qos_graph_get_edge(path->name, node_name); + etype =3D qos_graph_edge_get_type(edge); + + if (before_cmd) { + g_string_append(cmd_line, before_cmd); + } + if (after_cmd) { + g_string_append(cmd_line2, after_cmd); + } + if (after_device) { + g_string_append(after_device_str, after_device); + } + } + + path_vec[path_vec_size++] =3D NULL; + g_string_append(cmd_line, after_device_str->str); + g_string_free(after_device_str, true); + + g_string_append(cmd_line, cmd_line2->str); + g_string_free(cmd_line2, true); + + /* + * here position 0 has /, position 1 has . + * The path must not have the , qtest_add_data_func adds it. + */ + path_str =3D g_strjoinv("/", path_vec + 1); + + /* Check that this is the test we care about: */ + char *test_name =3D strrchr(path_str, '/') + 1; + if (strcmp(test_name, fuzz_target_name) =3D=3D 0) { + /* + * put arch/machine in position 1 so run_one_test can do its work + * and add the command line at position 0. + */ + path_vec[1] =3D path_vec[0]; + path_vec[0] =3D g_string_free(cmd_line, false); + + fuzz_path_vec =3D path_vec; + } else { + g_free(path_vec); + } + + g_free(path_str); +} + +static const char *qos_get_cmdline(FuzzTarget *t) +{ + /* + * Set a global variable that we use to identify the qos_path for our + * fuzz_target + */ + fuzz_target_name =3D t->name; + qos_set_machines_devices_available(); + qos_graph_foreach_test_path(walk_path); + return qos_build_main_args(); +} + +void fuzz_add_qos_target( + FuzzTarget *fuzz_opts, + const char *interface, + QOSGraphTestOptions *opts + ) +{ + qos_add_test(fuzz_opts->name, interface, NULL, opts); + fuzz_opts->get_init_cmdline =3D qos_get_cmdline; + fuzz_add_target(fuzz_opts); +} + +void qos_init_path(QTestState *s) +{ + fuzz_qos_obj =3D qos_allocate_objects(s , &fuzz_qos_alloc); +} diff --git a/tests/qtest/fuzz/qos_fuzz.h b/tests/qtest/fuzz/qos_fuzz.h new file mode 100644 index 0000000000..477f11b02b --- /dev/null +++ b/tests/qtest/fuzz/qos_fuzz.h @@ -0,0 +1,33 @@ +/* + * QOS-assisted fuzzing helpers + * + * Copyright Red Hat Inc., 2019 + * + * Authors: + * Alexander Bulekov + * + * This work is licensed under the terms of the GNU GPL, version 2 or late= r. + * See the COPYING file in the top-level directory. + */ + +#ifndef _QOS_FUZZ_H_ +#define _QOS_FUZZ_H_ + +#include "tests/qtest/fuzz/fuzz.h" +#include "tests/qtest/libqos/qgraph.h" + +int qos_fuzz(const unsigned char *Data, size_t Size); +void qos_setup(void); + +extern void *fuzz_qos_obj; +extern QGuestAllocator *fuzz_qos_alloc; + +void fuzz_add_qos_target( + FuzzTarget *fuzz_opts, + const char *interface, + QOSGraphTestOptions *opts + ); + +void qos_init_path(QTestState *); + +#endif --=20 2.25.0 From nobody Sun Apr 28 02:25:54 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=fail; spf=pass (zohomail.com: domain of gnu.org designates 209.51.188.17 as permitted sender) smtp.mailfrom=qemu-devel-bounces+importer=patchew.org@nongnu.org; arc=fail (BodyHash is different from the expected one) Return-Path: Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mx.zohomail.com with SMTPS id 158217265800994.81649417042672; Wed, 19 Feb 2020 20:24:18 -0800 (PST) Received: from localhost ([::1]:35936 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j4dNo-0008Hd-GX for importer@patchew.org; Wed, 19 Feb 2020 23:24:16 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:45182) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j4dBr-0004pA-S9 for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:57 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1j4dBq-0005zW-Lx for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:55 -0500 Received: from mail-co1nam11on2112.outbound.protection.outlook.com ([40.107.220.112]:43264 helo=NAM11-CO1-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1j4dBq-0005yw-FK for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:54 -0500 Received: from SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) by SN6PR03MB3807.namprd03.prod.outlook.com (2603:10b6:805:6a::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2729.22; Thu, 20 Feb 2020 04:11:52 +0000 Received: from SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8]) by SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8%7]) with mapi id 15.20.2729.033; Thu, 20 Feb 2020 04:11:52 +0000 Received: from mozz.bu.edu (128.197.127.33) by BL0PR0102CA0048.prod.exchangelabs.com (2603:10b6:208:25::25) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2750.17 via Frontend Transport; Thu, 20 Feb 2020 04:11:52 +0000 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=Hy09YKJffXHf8ufEG5VigLUUqyxY2QTUxREZmYGFSF/3bcWXgI2Zt0OZNSsX7X/dxwD+2raBcJCkalti7gWG1ioijZLsUk5b8DA0bWiFFMcaVa2FblX+X1KZrtl3P+ojNqNYGlM1fIiZWT0lcKulA14xNXfEBqLjcrR+WwXuw5yYUexR3lkyoFSaPe0QCAk1n8hTSYwR0UxWOLcKQTugu/5jiJV0BOaVXbEPWNzwHPQ+YcFTyI2Pq4xiKyZIu3TR9USaLT8DyE6yuWu+tAVZsRPOuLPteliZnARQjIFTclLyYuID4KmERYB6+VuryobihVVyCkOhz+vk1lM+lu6vtw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=mc6c2BTDxT9LbR4aQZ5C0ASd4u6iUF/RXCiqnZY1tzE=; b=RGGY3sTuNWsot6qIAzLkfKLWNR9/2AXf7skvoz7mi8Sr06jYkUm8Gmk+u3YMe4Qinjn1FyRyDOA56ufBBsTEo+hRpW0RcJzmRjqVNqPQcd2l8oDiEgYEoOyi4BfEN/UT3a4qJimRvtraHHO8CKkl2RhW7oBjd2JgFvmUYa7ZqTyHvD3P09z2d4Fb8vYCIFetRwlpsTfrq0NqrFDvKfV1Bjiy86KUTZIsF0C6SqclfHgLZcPJ6MWIlxiOm6SiFS6V9htEXKtgpgj0AlYYFhbQsuUYXoHkK9wlIElH87KR/Xd2c3KNPq4IKEQhowCmumUkYqYeuh3DG87MBe8+1mmeIg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=bu.edu; dmarc=pass action=none header.from=bu.edu; dkim=pass header.d=bu.edu; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bushare.onmicrosoft.com; s=selector2-bushare-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=mc6c2BTDxT9LbR4aQZ5C0ASd4u6iUF/RXCiqnZY1tzE=; b=7SWk1wZsv4BEveaTcn00i9W6whEb++Er24vRGWte3kEj/8C1v/nLF11HAdc5A5/I6dZ7aGh89TuNT48aH5NogFFPlrZb+1KdlHcniOGmHaTLizq8drKP92bZGff4aghxRCnPGTEOfB+RlvEGjNn3MY8lWjA0xx//58lGdcetbhw= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=alxndr@bu.edu; From: Alexander Bulekov To: qemu-devel@nongnu.org Subject: [PATCH v10 17/22] fuzz: add target/fuzz makefile rules Date: Wed, 19 Feb 2020 23:11:13 -0500 Message-ID: <20200220041118.23264-18-alxndr@bu.edu> X-Mailer: git-send-email 2.25.0 In-Reply-To: <20200220041118.23264-1-alxndr@bu.edu> References: <20200220041118.23264-1-alxndr@bu.edu> Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: BL0PR0102CA0048.prod.exchangelabs.com (2603:10b6:208:25::25) To SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) MIME-Version: 1.0 X-Mailer: git-send-email 2.25.0 X-Originating-IP: [128.197.127.33] X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: e1f1854f-333a-403b-5989-08d7b5bb03da X-MS-TrafficTypeDiagnostic: SN6PR03MB3807: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:478; X-Forefront-PRVS: 031996B7EF X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10019020)(4636009)(346002)(136003)(396003)(39860400002)(376002)(366004)(199004)(189003)(36756003)(86362001)(81166006)(75432002)(8676002)(2616005)(478600001)(81156014)(8936002)(66476007)(5660300002)(6916009)(66556008)(66946007)(956004)(316002)(786003)(6486002)(6666004)(7696005)(16526019)(186003)(26005)(4326008)(1076003)(2906002)(52116002); DIR:OUT; SFP:1102; SCL:1; SRVR:SN6PR03MB3807; H:SN6PR03MB3871.namprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: pass (zohomail.com: domain of gnu.org designates 209.51.188.17 as permitted sender) client-ip=209.51.188.17; envelope-from=qemu-devel-bounces+importer=patchew.org@nongnu.org; helo=lists.gnu.org; Received-SPF: None (protection.outlook.com: bu.edu does not designate permitted sender hosts) X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: QYdJMRiE0yR9751zDYOjEX3e1+V3Kj4T+OixowaI8AC5+l9BAmBY2Ng3dtFsY4Ej4/uCiQYaYmXyx7jl5F/8ClS3mJo9tUzRhudlgk70Df0ATDyV+pxHvHxJt1L1rvMb0T16J/35CMOP5UePC2ikttjIPtbNjopvZQTZiAHgSMdiafzYD/5mb2e0l3ZsMKAHYRR5A4FtmwYbzuQHRoaRwI5SFDN9KBp44mfrzrQ7LEElAGmLQU90IZvi4XgBOHw23GwBym+7suHk1CpmX7H9acgop6B0USzU07LWpHWDlj40NAyO0XuKDQFMvEeiDCe4Nbml9FRYt5bdxPpG+G71hSse/D0PZxH3T/whyZE0e6tItaOvxWia+y9itttrnEXKqTYMKFAjBSDLQSzMUlZ6zagRXnT9LD81t3Zmowtvunh1VC0tgD5Nkn7r/5o6A9ZB X-MS-Exchange-AntiSpam-MessageData: eCl+TQUDh7jXuaEVCt+xdTtmQqY8ogoSB8Q5CKjdqg+gpf9mkxKZeAOIyjRVRLRTk31C6KTFFNLoodrKa85vyjxfZCvaYx/z3t0gmUnY2yYv+GYUQpt6qQ3WYLF5ennuxXQoGpFLHNGIRnZXKDeaHQ== X-OriginatorOrg: bu.edu X-MS-Exchange-CrossTenant-Network-Message-Id: e1f1854f-333a-403b-5989-08d7b5bb03da X-MS-Exchange-CrossTenant-OriginalArrivalTime: 20 Feb 2020 04:11:52.6926 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: d57d32cc-c121-488f-b07b-dfe705680c71 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: KXessDNspRFlpwX1QCXuSO8T7qpF0excfODyYh+utyP+8XXB7VUiVEdoOSukT7UL X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR03MB3807 X-detected-operating-system: by eggs.gnu.org: Windows NT kernel [generic] [fuzzy] X-Received-From: 40.107.220.112 X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Alexander Bulekov , pbonzini@redhat.com, bsd@redhat.com, stefanha@redhat.com, darren.kenny@oracle.com Errors-To: qemu-devel-bounces+importer=patchew.org@nongnu.org Sender: "Qemu-devel" X-ZohoMail-DKIM: fail (Computed bodyhash is different from the expected one) Content-Type: text/plain; charset="utf-8" Signed-off-by: Alexander Bulekov Reviewed-by: Darren Kenny Reviewed-by: Stefan Hajnoczi --- Makefile | 15 ++++++++++++++- Makefile.target | 16 ++++++++++++++++ 2 files changed, 30 insertions(+), 1 deletion(-) diff --git a/Makefile b/Makefile index f0e1a2fc1d..36ca26f0f5 100644 --- a/Makefile +++ b/Makefile @@ -477,7 +477,7 @@ config-host.h-timestamp: config-host.mak qemu-options.def: $(SRC_PATH)/qemu-options.hx $(SRC_PATH)/scripts/hxtool $(call quiet-command,sh $(SRC_PATH)/scripts/hxtool -h < $< > $@,"GEN","$@= ") =20 -TARGET_DIRS_RULES :=3D $(foreach t, all clean install, $(addsuffix /$(t), = $(TARGET_DIRS))) +TARGET_DIRS_RULES :=3D $(foreach t, all fuzz clean install, $(addsuffix /$= (t), $(TARGET_DIRS))) =20 SOFTMMU_ALL_RULES=3D$(filter %-softmmu/all, $(TARGET_DIRS_RULES)) $(SOFTMMU_ALL_RULES): $(authz-obj-y) @@ -490,6 +490,15 @@ ifdef DECOMPRESS_EDK2_BLOBS $(SOFTMMU_ALL_RULES): $(edk2-decompressed) endif =20 +SOFTMMU_FUZZ_RULES=3D$(filter %-softmmu/fuzz, $(TARGET_DIRS_RULES)) +$(SOFTMMU_FUZZ_RULES): $(authz-obj-y) +$(SOFTMMU_FUZZ_RULES): $(block-obj-y) +$(SOFTMMU_FUZZ_RULES): $(chardev-obj-y) +$(SOFTMMU_FUZZ_RULES): $(crypto-obj-y) +$(SOFTMMU_FUZZ_RULES): $(io-obj-y) +$(SOFTMMU_FUZZ_RULES): config-all-devices.mak +$(SOFTMMU_FUZZ_RULES): $(edk2-decompressed) + .PHONY: $(TARGET_DIRS_RULES) # The $(TARGET_DIRS_RULES) are of the form SUBDIR/GOAL, so that # $(dir $@) yields the sub-directory, and $(notdir $@) yields the sub-goal @@ -540,6 +549,9 @@ subdir-slirp: slirp/all $(filter %/all, $(TARGET_DIRS_RULES)): libqemuutil.a $(common-obj-y) \ $(qom-obj-y) =20 +$(filter %/fuzz, $(TARGET_DIRS_RULES)): libqemuutil.a $(common-obj-y) \ + $(qom-obj-y) $(crypto-user-obj-$(CONFIG_USER_ONLY)) + ROM_DIRS =3D $(addprefix pc-bios/, $(ROMS)) ROM_DIRS_RULES=3D$(foreach t, all clean, $(addsuffix /$(t), $(ROM_DIRS))) # Only keep -O and -g cflags @@ -549,6 +561,7 @@ $(ROM_DIRS_RULES): =20 .PHONY: recurse-all recurse-clean recurse-install recurse-all: $(addsuffix /all, $(TARGET_DIRS) $(ROM_DIRS)) +recurse-fuzz: $(addsuffix /fuzz, $(TARGET_DIRS) $(ROM_DIRS)) recurse-clean: $(addsuffix /clean, $(TARGET_DIRS) $(ROM_DIRS)) recurse-install: $(addsuffix /install, $(TARGET_DIRS)) $(addsuffix /install, $(TARGET_DIRS)): all diff --git a/Makefile.target b/Makefile.target index 6f4dd72022..2d43dc586a 100644 --- a/Makefile.target +++ b/Makefile.target @@ -228,6 +228,22 @@ ifdef CONFIG_TRACE_SYSTEMTAP rm -f *.stp endif =20 +ifdef CONFIG_FUZZ +include $(SRC_PATH)/tests/qtest/fuzz/Makefile.include +include $(SRC_PATH)/tests/qtest/Makefile.include + +fuzz: fuzz-vars +fuzz-vars: QEMU_CFLAGS :=3D $(FUZZ_CFLAGS) $(QEMU_CFLAGS) +fuzz-vars: QEMU_LDFLAGS :=3D $(FUZZ_LDFLAGS) $(QEMU_LDFLAGS) +fuzz-vars: $(QEMU_PROG_FUZZ) +dummy :=3D $(call unnest-vars,, fuzz-obj-y) + + +$(QEMU_PROG_FUZZ): config-devices.mak $(all-obj-y) $(COMMON_LDADDS) $(fuzz= -obj-y) + $(call LINK, $(filter-out %.mak, $^)) + +endif + install: all ifneq ($(PROGS),) $(call install-prog,$(PROGS),$(DESTDIR)$(bindir)) --=20 2.25.0 From nobody Sun Apr 28 02:25:54 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=fail; spf=pass (zohomail.com: domain of gnu.org designates 209.51.188.17 as permitted sender) smtp.mailfrom=qemu-devel-bounces+importer=patchew.org@nongnu.org; arc=fail (BodyHash is different from the expected one) Return-Path: Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mx.zohomail.com with SMTPS id 1582172395930455.67850488650924; Wed, 19 Feb 2020 20:19:55 -0800 (PST) Received: from localhost ([::1]:35872 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j4dJa-0002gw-Uj for importer@patchew.org; Wed, 19 Feb 2020 23:19:54 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:45190) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j4dBs-0004qQ-Ax for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:57 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1j4dBr-0005zd-6m for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:56 -0500 Received: from mail-co1nam11on2112.outbound.protection.outlook.com ([40.107.220.112]:43264 helo=NAM11-CO1-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1j4dBq-0005yw-Vd for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:55 -0500 Received: from SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) by SN6PR03MB3807.namprd03.prod.outlook.com (2603:10b6:805:6a::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2729.22; Thu, 20 Feb 2020 04:11:53 +0000 Received: from SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8]) by SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8%7]) with mapi id 15.20.2729.033; Thu, 20 Feb 2020 04:11:53 +0000 Received: from mozz.bu.edu (128.197.127.33) by BL0PR0102CA0048.prod.exchangelabs.com (2603:10b6:208:25::25) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2750.17 via Frontend Transport; Thu, 20 Feb 2020 04:11:52 +0000 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=gT1JJ4ILKqw/S/9Nh4cXJ/oAA92AAPt17C1XteS9+/v9qJBIk44muL5r8e/nrQ8Lp7JCZQNBXC9sr8GBUFRWPhvVrN6bI/IFgHp+EmGfmhFhVSbmmCFSqOaqXLO1sa+y2MCQMWLzBiGcrVRyAtXJLs1hqDAbqwTzxGDG3VQ59WJSOXwAZagKNv2FieLiHft0q+GrTfcYZpD5PUXNtBm44xhNYQrzLPaX3D/d4LEF1hwqonlMmMRQS8XZqwYWcUdNRSGaJ8Fyfry+JXLGajRrlhKuMcHrUHcJ7VrfoghJV6yQXBeIctCdLzrxqSPG76DIYgQ7wmGQDJQnJHu33tbc5g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=4qEoOG0s+esv4vMARQiW1Asy+2QVle7snAp3psZBg58=; b=fQiCFcMmZu61sgvXM5u2mpaBH40Wf1w/LDRUk3v4Ncp+OAnDoL+3pp1UY5JdJIZUtqSqaf2VUj/CloLFBaXp2/WmXGb7Nr+befUtPebA8aGlb+3xN9Fzo653y2kaCygnl1dPTcDoegxQ9VjSafq8bQNqO4xXrzeFNayM3S8sOcUTbmNhRjhVMHh5lQ5S5MvF63yHtY7qohuPJUEQKNPlyb05+Kdiexj1NoPgZrjI+KlivFB0Acmy53ySa6XHAmDa10i9NqGzVvJC3uAuHW1mex8GjfNtMvBhAczQk2SELkM4LumGrySZ+C4/re6O616iNo0nBNfiAQIYYvZrSdfLyw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=bu.edu; dmarc=pass action=none header.from=bu.edu; dkim=pass header.d=bu.edu; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bushare.onmicrosoft.com; s=selector2-bushare-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=4qEoOG0s+esv4vMARQiW1Asy+2QVle7snAp3psZBg58=; b=KnKJPKCcT16nEoZD21zZPIiTX2UJzMa/gJY3Bnh/i+GfmkX69a/nOZxnPzir347G3U4OUMzzgIh77CbfXmpB5CV97JFbL+RgozgmD4E1HdBsqOKUAiQoed5I73/ochJzhM2kWtnDE0dO0mZBKm/nR0pzbAvjBw0AVKi19tTk1fA= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=alxndr@bu.edu; From: Alexander Bulekov To: qemu-devel@nongnu.org Subject: [PATCH v10 18/22] fuzz: add configure flag --enable-fuzzing Date: Wed, 19 Feb 2020 23:11:14 -0500 Message-ID: <20200220041118.23264-19-alxndr@bu.edu> X-Mailer: git-send-email 2.25.0 In-Reply-To: <20200220041118.23264-1-alxndr@bu.edu> References: <20200220041118.23264-1-alxndr@bu.edu> Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: BL0PR0102CA0048.prod.exchangelabs.com (2603:10b6:208:25::25) To SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) MIME-Version: 1.0 X-Mailer: git-send-email 2.25.0 X-Originating-IP: [128.197.127.33] X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 262bf4e2-6009-410f-3671-08d7b5bb0464 X-MS-TrafficTypeDiagnostic: SN6PR03MB3807: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:962; X-Forefront-PRVS: 031996B7EF X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10019020)(4636009)(346002)(136003)(396003)(39860400002)(376002)(366004)(199004)(189003)(36756003)(86362001)(81166006)(75432002)(8676002)(2616005)(478600001)(81156014)(8936002)(66476007)(5660300002)(6916009)(66556008)(66946007)(54906003)(956004)(316002)(786003)(6486002)(6666004)(7696005)(16526019)(186003)(26005)(4326008)(1076003)(2906002)(52116002); DIR:OUT; SFP:1102; SCL:1; SRVR:SN6PR03MB3807; H:SN6PR03MB3871.namprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: pass (zohomail.com: domain of gnu.org designates 209.51.188.17 as permitted sender) client-ip=209.51.188.17; envelope-from=qemu-devel-bounces+importer=patchew.org@nongnu.org; helo=lists.gnu.org; Received-SPF: None (protection.outlook.com: bu.edu does not designate permitted sender hosts) X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: e/jJNjp/CFSBRq+w0xgidfTyUPvTuyTsc0wQv2vsqqn+dCi/9qFLg3N5nQf0Gr00UrSAi6YnVW2YXNA2QkNJPa82jYXhXevCrcZ+5BqIP5eIsKUFuAT/78QfwRnjN7VlD7HKKsI+2CpT03FgDeuhfs0vtby56senuoEqWorsKyxnqJYDDcWc3f/KgSO/6OOOQmpqEg0vtVaH6TpPVn5DUmH76bh1Tv8cFggD3b0a9sf4CD8Ixv5tRC98iL14LaSTdpXiCVaM73QTONh+yVzD++q+KmXSmibaeWAPPvKSrwwhyRsfUNTS8tr19bX2IxvyJUbfq3i9MvycWQBXXSKycx09T505nUBpKfgU32PNIF6OLYrRriRuMkgnfpfX+BedBFL9HEou9oPlaWfmQwrPIIaZZVN1nbPZDLJd8l91PocmCXW9ORDBY1xWNS8zKa0u X-MS-Exchange-AntiSpam-MessageData: 2NQaPO2fG7U25jzt3htZSI/0E5CIOvoVxuI3bUo0IXW3ZHbIudChRp+urdWEYRqKVCmeaYivxUNiQWi4CgFOLWr25ftXpaMjKzrKtctSMpgotS0BYLL3qD6LHx0gOrsMj2o4XxgTPXSSOHB4CkV5ow== X-OriginatorOrg: bu.edu X-MS-Exchange-CrossTenant-Network-Message-Id: 262bf4e2-6009-410f-3671-08d7b5bb0464 X-MS-Exchange-CrossTenant-OriginalArrivalTime: 20 Feb 2020 04:11:53.5431 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: d57d32cc-c121-488f-b07b-dfe705680c71 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: ePOF4SaV9ZqseA0jkZB4Sd3C3HCSaCDwb9+ekD5AhHs6FBQhBDrtJT2S31tCGSJ8 X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR03MB3807 X-detected-operating-system: by eggs.gnu.org: Windows NT kernel [generic] [fuzzy] X-Received-From: 40.107.220.112 X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: darren.kenny@oracle.com, Alexander Bulekov , bsd@redhat.com, stefanha@redhat.com, pbonzini@redhat.com, =?UTF-8?q?Philippe=20Mathieu-Daud=C3=A9?= Errors-To: qemu-devel-bounces+importer=patchew.org@nongnu.org Sender: "Qemu-devel" X-ZohoMail-DKIM: fail (Computed bodyhash is different from the expected one) Content-Type: text/plain; charset="utf-8" Signed-off-by: Alexander Bulekov Reviewed-by: Stefan Hajnoczi Reviewed-by: Philippe Mathieu-Daud=C3=A9 Reviewed-by: Darren Kenny --- configure | 39 +++++++++++++++++++++++++++++++++++++++ 1 file changed, 39 insertions(+) diff --git a/configure b/configure index 115dc38085..bd873177ad 100755 --- a/configure +++ b/configure @@ -505,6 +505,7 @@ debug_mutex=3D"no" libpmem=3D"" default_devices=3D"yes" plugins=3D"no" +fuzzing=3D"no" =20 supported_cpu=3D"no" supported_os=3D"no" @@ -635,6 +636,15 @@ int main(void) { return 0; } EOF } =20 +write_c_fuzzer_skeleton() { + cat > $TMPC < +#include +int LLVMFuzzerTestOneInput(const uint8_t *Data, size_t Size); +int LLVMFuzzerTestOneInput(const uint8_t *Data, size_t Size) { return 0; } +EOF +} + if check_define __linux__ ; then targetos=3D"Linux" elif check_define _WIN32 ; then @@ -1545,6 +1555,10 @@ for opt do ;; --disable-containers) use_containers=3D"no" ;; + --enable-fuzzing) fuzzing=3Dyes + ;; + --disable-fuzzing) fuzzing=3Dno + ;; *) echo "ERROR: unknown option $opt" echo "Try '$0 --help' for more information" @@ -6035,6 +6049,15 @@ EOF fi fi =20 +########################################## +# checks for fuzzer +if test "$fuzzing" =3D "yes" ; then + write_c_fuzzer_skeleton + if compile_prog "$CPU_CFLAGS -Werror -fsanitize=3Daddress,fuzzer" ""; th= en + have_fuzzer=3Dyes + fi +fi + ########################################## # check for libpmem =20 @@ -6621,6 +6644,7 @@ echo "libpmem support $libpmem" echo "libudev $libudev" echo "default devices $default_devices" echo "plugin support $plugins" +echo "fuzzing support $fuzzing" =20 if test "$supported_cpu" =3D "no"; then echo @@ -7456,6 +7480,16 @@ fi if test "$sheepdog" =3D "yes" ; then echo "CONFIG_SHEEPDOG=3Dy" >> $config_host_mak fi +if test "$fuzzing" =3D "yes" ; then + if test "$have_fuzzer" =3D "yes"; then + FUZZ_LDFLAGS=3D" -fsanitize=3Daddress,fuzzer" + FUZZ_CFLAGS=3D" -fsanitize=3Daddress,fuzzer" + CFLAGS=3D" -fsanitize=3Daddress,fuzzer-no-link" + else + error_exit "Your compiler doesn't support -fsanitize=3Daddress,fuzzer" + exit 1 + fi +fi =20 if test "$plugins" =3D "yes" ; then echo "CONFIG_PLUGIN=3Dy" >> $config_host_mak @@ -7556,6 +7590,11 @@ if test "$libudev" !=3D "no"; then echo "CONFIG_LIBUDEV=3Dy" >> $config_host_mak echo "LIBUDEV_LIBS=3D$libudev_libs" >> $config_host_mak fi +if test "$fuzzing" !=3D "no"; then + echo "CONFIG_FUZZ=3Dy" >> $config_host_mak + echo "FUZZ_CFLAGS=3D$FUZZ_CFLAGS" >> $config_host_mak + echo "FUZZ_LDFLAGS=3D$FUZZ_LDFLAGS" >> $config_host_mak +fi =20 if test "$edk2_blobs" =3D "yes" ; then echo "DECOMPRESS_EDK2_BLOBS=3Dy" >> $config_host_mak --=20 2.25.0 From nobody Sun Apr 28 02:25:54 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=fail; spf=pass (zohomail.com: domain of gnu.org designates 209.51.188.17 as permitted sender) smtp.mailfrom=qemu-devel-bounces+importer=patchew.org@nongnu.org; arc=fail (BodyHash is different from the expected one) Return-Path: Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mx.zohomail.com with SMTPS id 1582172148017500.29796987511895; Wed, 19 Feb 2020 20:15:48 -0800 (PST) Received: from localhost ([::1]:35814 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j4dFa-0004X2-UM for importer@patchew.org; Wed, 19 Feb 2020 23:15:46 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:45207) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j4dBt-0004t6-9s for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:58 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1j4dBr-0005zu-Pw for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:57 -0500 Received: from mail-co1nam11on2112.outbound.protection.outlook.com ([40.107.220.112]:43264 helo=NAM11-CO1-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1j4dBr-0005yw-GJ for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:55 -0500 Received: from SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) by SN6PR03MB3807.namprd03.prod.outlook.com (2603:10b6:805:6a::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2729.22; Thu, 20 Feb 2020 04:11:54 +0000 Received: from SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8]) by SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8%7]) with mapi id 15.20.2729.033; Thu, 20 Feb 2020 04:11:54 +0000 Received: from mozz.bu.edu (128.197.127.33) by BL0PR0102CA0048.prod.exchangelabs.com (2603:10b6:208:25::25) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2750.17 via Frontend Transport; Thu, 20 Feb 2020 04:11:53 +0000 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=PyIp+Zu3Dtpdepbjjb87Vn4z2G9dP9jrcxSmTbkVUciLiffoTTdMJYrlmGemcRH260V36SuWJlFVtExTmGQfvBQ6IU/DuugA1wQILshppgVWSEDxkm5Uu3PNv028xeK4JJGjAwXthSNSsKaAobusfDv9LskxOM9pV2XGEulkM8/86tiDPEJ6SLy6slXopYA+kZpW28QPUypAM4qjDk13r3aguK6dgtEWBaymaPmFtc1JnZFahlLaCA2ZJ/tKVVLZw+2CcVSaqM4wx0WEzLPyycC5P3JIpWTMJwb5ifDE8Us1zwp1t7QdptEytXyA0H21xvNU2IwoIdGCK4cTtExiUA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=IyIAbRvmMQLD2Sd3PBj5IaicBDwUApyRERMIDt1SmF8=; b=VPT4MPFeNKXf1FKC6ooaGn0pH0x/XzzKFU3PPSrVGx5RHHnU8dM5FH1Xl3SmJJnI4etG/9G66xsv6/EwNm08ThemIp5nHg5j1dXExwFCk+pa0mW/G9mwXQ9jlzTgfWABkVqLrQQXgmTCprMMaTXABtveRBuk+CpzkWoTc6TvwI+Y+se/NaSkz3i8Gste4SdL0BSGE3F+X8O7CULZzJ+r25ppqZWQv3GI4Z/XgRpAYcEHZlZ3x1wV+Y/Cb+nu0g74Qazw2lj4s+gpWYM87XZPMY9/X1wZ6rgl3MF2VI3CIj2TJMpXdmmDDFCGugicaxSLnnPi+KG0SJOM9XSsfXvpQA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=bu.edu; dmarc=pass action=none header.from=bu.edu; dkim=pass header.d=bu.edu; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bushare.onmicrosoft.com; s=selector2-bushare-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=IyIAbRvmMQLD2Sd3PBj5IaicBDwUApyRERMIDt1SmF8=; b=VI+MSpak11CesCaKTab+bxBF/Ij9YsmwrMrQ0pdUEQoxsxEYNxFeRg2TvON5QFKPLEdfkY6orF3CA16hNwyWujCyZY1RSrAVMqITfJ+hz/0BkDizSIswcEDc6U04JkOHHbO7fPvDVL3ky+YsbhgcntHoN6AAOgKHW49hOIbsApM= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=alxndr@bu.edu; From: Alexander Bulekov To: qemu-devel@nongnu.org Subject: [PATCH v10 19/22] fuzz: add i440fx fuzz targets Date: Wed, 19 Feb 2020 23:11:15 -0500 Message-ID: <20200220041118.23264-20-alxndr@bu.edu> X-Mailer: git-send-email 2.25.0 In-Reply-To: <20200220041118.23264-1-alxndr@bu.edu> References: <20200220041118.23264-1-alxndr@bu.edu> Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: BL0PR0102CA0048.prod.exchangelabs.com (2603:10b6:208:25::25) To SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) MIME-Version: 1.0 X-Mailer: git-send-email 2.25.0 X-Originating-IP: [128.197.127.33] X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: dd9ebf2e-7322-44a6-da72-08d7b5bb04f5 X-MS-TrafficTypeDiagnostic: SN6PR03MB3807: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:4714; X-Forefront-PRVS: 031996B7EF X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10019020)(4636009)(346002)(136003)(396003)(39860400002)(376002)(366004)(199004)(189003)(36756003)(86362001)(81166006)(75432002)(8676002)(2616005)(478600001)(81156014)(8936002)(66476007)(5660300002)(6916009)(66556008)(66946007)(54906003)(956004)(316002)(786003)(6486002)(6666004)(7696005)(16526019)(186003)(26005)(4326008)(1076003)(2906002)(52116002); DIR:OUT; SFP:1102; SCL:1; SRVR:SN6PR03MB3807; H:SN6PR03MB3871.namprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: pass (zohomail.com: domain of gnu.org designates 209.51.188.17 as permitted sender) client-ip=209.51.188.17; envelope-from=qemu-devel-bounces+importer=patchew.org@nongnu.org; helo=lists.gnu.org; Received-SPF: None (protection.outlook.com: bu.edu does not designate permitted sender hosts) X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: eR18C5+WKT32LFsCpcfJr7daJ+BZI++TZJT2gMEvP7fGLa407/cqI9DFakA1BZ0PD7urnq4nA6ipHILnE/bovt5B53C/gwv8k/YRMIOxAHi5gUZ0uVgdyoEc7jU8ZHVLKS52oSPm9Js1RoxYViP3KhAJH5PNda3GOsp827rZ8JZF20omyoLkoaBn4ERjLqsII8Yz6GhdYEmU9y+hosUmn90pK9FY1uChEfV+OgayaoAOMZaVS+b7U6rSINmXOaztMo3AIqMLmvP58iA8iGtEbyVURpO/31Pta5uxnLBsXB1HjA5geQVVvhU7/FBekEvY80jQN1paGDfeiJxIQXQb8ll6/PZ0veNRllQmdqsRL+KOS4Cw4I+Tqq8Oxrk8+8UPIFN78QO24kjSWEFMHvCmloyCpJ7q3MU5or9uuByr5N7QJGirGo2MtgnOrR+oNpDL X-MS-Exchange-AntiSpam-MessageData: 66bBpz+R5ewrDLOSC+VRXoo84dYx+ZGhXMb++KbhjmdopNillcl2R7lACJGr+BtACpJOcavXNLr8JBWqyk1aeWifox/Zv07CPOG71JCWrAV6Ui3BoPu8TCn1VhYbwyYzoovZoW63HMJpVFAbvFz3vw== X-OriginatorOrg: bu.edu X-MS-Exchange-CrossTenant-Network-Message-Id: dd9ebf2e-7322-44a6-da72-08d7b5bb04f5 X-MS-Exchange-CrossTenant-OriginalArrivalTime: 20 Feb 2020 04:11:54.4946 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: d57d32cc-c121-488f-b07b-dfe705680c71 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: hN7r6MxjEGZuYoaPVTdspiRs2TJwm85h4eoP6emQxyY0LuIxdNcv/i+YXpJl3UB2 X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR03MB3807 X-detected-operating-system: by eggs.gnu.org: Windows NT kernel [generic] [fuzzy] X-Received-From: 40.107.220.112 X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Laurent Vivier , Thomas Huth , darren.kenny@oracle.com, Alexander Bulekov , bsd@redhat.com, stefanha@redhat.com, pbonzini@redhat.com Errors-To: qemu-devel-bounces+importer=patchew.org@nongnu.org Sender: "Qemu-devel" X-ZohoMail-DKIM: fail (Computed bodyhash is different from the expected one) Content-Type: text/plain; charset="utf-8" These three targets should simply fuzz reads/writes to a couple ioports, but they mostly serve as examples of different ways to write targets. They demonstrate using qtest and qos for fuzzing, as well as using rebooting and forking to reset state, or not resetting it at all. Signed-off-by: Alexander Bulekov Reviewed-by: Stefan Hajnoczi Reviewed-by: Darren Kenny --- tests/qtest/fuzz/Makefile.include | 3 + tests/qtest/fuzz/i440fx_fuzz.c | 193 ++++++++++++++++++++++++++++++ 2 files changed, 196 insertions(+) create mode 100644 tests/qtest/fuzz/i440fx_fuzz.c diff --git a/tests/qtest/fuzz/Makefile.include b/tests/qtest/fuzz/Makefile.= include index e3bdd33ff4..38b8cdd9f1 100644 --- a/tests/qtest/fuzz/Makefile.include +++ b/tests/qtest/fuzz/Makefile.include @@ -6,6 +6,9 @@ fuzz-obj-y +=3D tests/qtest/fuzz/fuzz.o # Fuzzer skeleton fuzz-obj-y +=3D tests/qtest/fuzz/fork_fuzz.o fuzz-obj-y +=3D tests/qtest/fuzz/qos_fuzz.o =20 +# Targets +fuzz-obj-y +=3D tests/qtest/fuzz/i440fx_fuzz.o + FUZZ_CFLAGS +=3D -I$(SRC_PATH)/tests -I$(SRC_PATH)/tests/qtest =20 # Linker Script to force coverage-counters into known regions which we can= mark diff --git a/tests/qtest/fuzz/i440fx_fuzz.c b/tests/qtest/fuzz/i440fx_fuzz.c new file mode 100644 index 0000000000..ab5f112584 --- /dev/null +++ b/tests/qtest/fuzz/i440fx_fuzz.c @@ -0,0 +1,193 @@ +/* + * I440FX Fuzzing Target + * + * Copyright Red Hat Inc., 2019 + * + * Authors: + * Alexander Bulekov + * + * This work is licensed under the terms of the GNU GPL, version 2 or late= r. + * See the COPYING file in the top-level directory. + */ + +#include "qemu/osdep.h" + +#include "qemu/main-loop.h" +#include "tests/qtest/libqtest.h" +#include "tests/qtest/libqos/pci.h" +#include "tests/qtest/libqos/pci-pc.h" +#include "fuzz.h" +#include "fuzz/qos_fuzz.h" +#include "fuzz/fork_fuzz.h" + + +#define I440FX_PCI_HOST_BRIDGE_CFG 0xcf8 +#define I440FX_PCI_HOST_BRIDGE_DATA 0xcfc + +/* + * the input to the fuzzing functions below is a buffer of random bytes. we + * want to convert these bytes into a sequence of qtest or qos calls. to do + * this we define some opcodes: + */ +enum action_id { + WRITEB, + WRITEW, + WRITEL, + READB, + READW, + READL, + ACTION_MAX +}; + +static void i440fx_fuzz_qtest(QTestState *s, + const unsigned char *Data, size_t Size) { + /* + * loop over the Data, breaking it up into actions. each action has an + * opcode, address offset and value + */ + typedef struct QTestFuzzAction { + uint8_t opcode; + uint8_t addr; + uint32_t value; + } QTestFuzzAction; + QTestFuzzAction a; + + while (Size >=3D sizeof(a)) { + /* make a copy of the action so we can normalize the values in-pla= ce */ + memcpy(&a, Data, sizeof(a)); + /* select between two i440fx Port IO addresses */ + uint16_t addr =3D a.addr % 2 ? I440FX_PCI_HOST_BRIDGE_CFG : + I440FX_PCI_HOST_BRIDGE_DATA; + switch (a.opcode % ACTION_MAX) { + case WRITEB: + qtest_outb(s, addr, (uint8_t)a.value); + break; + case WRITEW: + qtest_outw(s, addr, (uint16_t)a.value); + break; + case WRITEL: + qtest_outl(s, addr, (uint32_t)a.value); + break; + case READB: + qtest_inb(s, addr); + break; + case READW: + qtest_inw(s, addr); + break; + case READL: + qtest_inl(s, addr); + break; + } + /* Move to the next operation */ + Size -=3D sizeof(a); + Data +=3D sizeof(a); + } + flush_events(s); +} + +static void i440fx_fuzz_qos(QTestState *s, + const unsigned char *Data, size_t Size) { + /* + * Same as i440fx_fuzz_qtest, but using QOS. devfn is incorporated int= o the + * value written over Port IO + */ + typedef struct QOSFuzzAction { + uint8_t opcode; + uint8_t offset; + int devfn; + uint32_t value; + } QOSFuzzAction; + + static QPCIBus *bus; + if (!bus) { + bus =3D qpci_new_pc(s, fuzz_qos_alloc); + } + + QOSFuzzAction a; + while (Size >=3D sizeof(a)) { + memcpy(&a, Data, sizeof(a)); + switch (a.opcode % ACTION_MAX) { + case WRITEB: + bus->config_writeb(bus, a.devfn, a.offset, (uint8_t)a.value); + break; + case WRITEW: + bus->config_writew(bus, a.devfn, a.offset, (uint16_t)a.value); + break; + case WRITEL: + bus->config_writel(bus, a.devfn, a.offset, (uint32_t)a.value); + break; + case READB: + bus->config_readb(bus, a.devfn, a.offset); + break; + case READW: + bus->config_readw(bus, a.devfn, a.offset); + break; + case READL: + bus->config_readl(bus, a.devfn, a.offset); + break; + } + Size -=3D sizeof(a); + Data +=3D sizeof(a); + } + flush_events(s); +} + +static void i440fx_fuzz_qos_fork(QTestState *s, + const unsigned char *Data, size_t Size) { + if (fork() =3D=3D 0) { + i440fx_fuzz_qos(s, Data, Size); + _Exit(0); + } else { + wait(NULL); + } +} + +static const char *i440fx_qtest_argv =3D TARGET_NAME " -machine accel=3Dqt= est" + "-m 0 -display none"; +static const char *i440fx_argv(FuzzTarget *t) +{ + return i440fx_qtest_argv; +} + +static void fork_init(void) +{ + counter_shm_init(); +} + +static void register_pci_fuzz_targets(void) +{ + /* Uses simple qtest commands and reboots to reset state */ + fuzz_add_target(&(FuzzTarget){ + .name =3D "i440fx-qtest-reboot-fuzz", + .description =3D "Fuzz the i440fx using raw qtest commands= and" + "rebooting after each run", + .get_init_cmdline =3D i440fx_argv, + .fuzz =3D i440fx_fuzz_qtest}); + + /* Uses libqos and forks to prevent state leakage */ + fuzz_add_qos_target(&(FuzzTarget){ + .name =3D "i440fx-qos-fork-fuzz", + .description =3D "Fuzz the i440fx using raw qtest commands= and" + "rebooting after each run", + .pre_vm_init =3D &fork_init, + .fuzz =3D i440fx_fuzz_qos_fork,}, + "i440FX-pcihost", + &(QOSGraphTestOptions){} + ); + + /* + * Uses libqos. Doesn't do anything to reset state. Note that if we we= re to + * reboot after each run, we would also have to redo the qos-related + * initialization (qos_init_path) + */ + fuzz_add_qos_target(&(FuzzTarget){ + .name =3D "i440fx-qos-noreset-fuzz", + .description =3D "Fuzz the i440fx using raw qtest commands= and" + "rebooting after each run", + .fuzz =3D i440fx_fuzz_qos,}, + "i440FX-pcihost", + &(QOSGraphTestOptions){} + ); +} + +fuzz_target_init(register_pci_fuzz_targets); --=20 2.25.0 From nobody Sun Apr 28 02:25:54 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=fail; spf=pass (zohomail.com: domain of gnu.org designates 209.51.188.17 as permitted sender) smtp.mailfrom=qemu-devel-bounces+importer=patchew.org@nongnu.org; arc=fail (BodyHash is different from the expected one) Return-Path: Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mx.zohomail.com with SMTPS id 1582172711873739.4925694253926; Wed, 19 Feb 2020 20:25:11 -0800 (PST) Received: from localhost ([::1]:35946 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j4dOg-0000ic-PN for importer@patchew.org; Wed, 19 Feb 2020 23:25:10 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:45227) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j4dBv-0004yp-5a for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:12:00 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1j4dBt-00060f-KK for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:59 -0500 Received: from mail-co1nam11on2117.outbound.protection.outlook.com ([40.107.220.117]:50663 helo=NAM11-CO1-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1j4dBt-00060B-A9 for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:57 -0500 Received: from SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) by SN6PR03MB3807.namprd03.prod.outlook.com (2603:10b6:805:6a::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2729.22; Thu, 20 Feb 2020 04:11:55 +0000 Received: from SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8]) by SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8%7]) with mapi id 15.20.2729.033; Thu, 20 Feb 2020 04:11:55 +0000 Received: from mozz.bu.edu (128.197.127.33) by BL0PR0102CA0048.prod.exchangelabs.com (2603:10b6:208:25::25) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2750.17 via Frontend Transport; Thu, 20 Feb 2020 04:11:54 +0000 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=ILS6a5y8suGsVa75M4YB7J7SoakmuRALIw3rUE8X8YiFxKkxgCaEJ11wxes0erWS/IzPmKr7CB3ShAkTI0u2PRQzYsTRFnUXyixPYXhb9c4DZhtQjfQmzSPI9xFYlG3YdCLjTn9ytMazMutATGoNIwGIE5rCjKG/1gRB/DeKnDrXh9MEPl3VjkLN6q215fHNLaDvqKTHAhXHHWs1i5JreLXXi6B3NjD0nmeFRRNNfl52eHI+qV4IlZZbYelPfe/2WgHarWlXBo5GTbsL9qyf5JBPvefC3217AAeIZ4n7MVx19IQLV3/p6IWYy1iZMp9AvXZ/lUwAamWUwAqdZlmPLQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=QA+Rp2UQv3xglCx/1+vSBwPoNDPmahVOdn5xQ1oaSgA=; b=daQ3+6ysNHrPH8FATI+paP5N60O344RhxaZI/nR76WYK+R3RQgV+tFV3V1P2k5UeJH7F2yornQqlu7y5o2Nc3u/32jdoB8l29zzPw27dk5s68uVgFC0wnYHVq9Lr36UF1gFaOxm0ca55wKEZkS/J+Jow5hJZDseR1xmRhVpqDusRMJNHnyP6yiHx6Gzvj3nC+QpQU4aKGwrYkArLwF0p6oekOKXK5NwPoEvwk8LwWue01h9iFtCnNGe/MQgaHA+oBFmPjHohiMwZbE+aqt9AJNl7IvwQljL7ZEI+nP1PfxCZx0JHPfNgTSQkByYHCwog61B5xDbb726wyk6m9SrdEw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=bu.edu; dmarc=pass action=none header.from=bu.edu; dkim=pass header.d=bu.edu; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bushare.onmicrosoft.com; s=selector2-bushare-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=QA+Rp2UQv3xglCx/1+vSBwPoNDPmahVOdn5xQ1oaSgA=; b=OZr0XDz899UhWFZwe4Cj9CVVbeTAW80FvJ7FoLMY8v/ciud5KHELJgSfCVHyLZk2sP1TCzIyHEOZPlU5c7tI0zbxJJPLzPbLnGPEwYbz5yaKo1aPTkgOdaRvLC4QXGQFHtXhBp0TqjAbeNjPPyOWsK2ryuSSvA5MtasraOhzeJ4= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=alxndr@bu.edu; From: Alexander Bulekov To: qemu-devel@nongnu.org Subject: [PATCH v10 20/22] fuzz: add virtio-net fuzz target Date: Wed, 19 Feb 2020 23:11:16 -0500 Message-ID: <20200220041118.23264-21-alxndr@bu.edu> X-Mailer: git-send-email 2.25.0 In-Reply-To: <20200220041118.23264-1-alxndr@bu.edu> References: <20200220041118.23264-1-alxndr@bu.edu> Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: BL0PR0102CA0048.prod.exchangelabs.com (2603:10b6:208:25::25) To SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) MIME-Version: 1.0 X-Mailer: git-send-email 2.25.0 X-Originating-IP: [128.197.127.33] X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: d03964a2-c6f1-4225-a61c-08d7b5bb057e X-MS-TrafficTypeDiagnostic: SN6PR03MB3807: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:2399; X-Forefront-PRVS: 031996B7EF X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10019020)(4636009)(346002)(136003)(396003)(39860400002)(376002)(366004)(199004)(189003)(36756003)(86362001)(81166006)(75432002)(8676002)(2616005)(478600001)(81156014)(8936002)(66476007)(5660300002)(6916009)(66556008)(66946007)(54906003)(956004)(316002)(786003)(6486002)(6666004)(7696005)(16526019)(186003)(26005)(4326008)(1076003)(2906002)(52116002); DIR:OUT; SFP:1102; SCL:1; SRVR:SN6PR03MB3807; H:SN6PR03MB3871.namprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: pass (zohomail.com: domain of gnu.org designates 209.51.188.17 as permitted sender) client-ip=209.51.188.17; envelope-from=qemu-devel-bounces+importer=patchew.org@nongnu.org; helo=lists.gnu.org; Received-SPF: None (protection.outlook.com: bu.edu does not designate permitted sender hosts) X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: C7jRdl61D6wGbIzhY1vDZluXi7a7fFrVftnl0TxgxYYYfPqrxYgaiScwpfEXdgqSe9GXSnbEBohGTNxItLvV7IiqPeXEb7f/0gyBp4MEIJcEauQswsSMac25J+PBhEgFtaDYbTr0tO0Qv4zrdh3L7BfSHu66K5QERHyyb5wJwZt29zwiGvxRBvWyedVwcP5lonuS7IYIXugTGLiwXU07ZHQ4UWbyYkOG2sXaXz8c+a523TpBQsugY7GdUowUbzxyXkYJ9XOUTIHPWBK9J39aFGatnLO18FsQMsaBxyqoRvMISmU1U3RwXk35BDy2zJCpyY3LW6odGTd5oDUpTgXjBaXOZ5nWOxSyv1uKEAJswSy9a4u/pkcxKmFOP0+of/pG0umt0Xq/e3pF+QnONbSrxNBmutjjdlk2mDcd2lT0f7vgdt99ZZ1iqonsnp2NF7P6 X-MS-Exchange-AntiSpam-MessageData: YKIDrEDlaom2VQX9GIBNEIG+Q7189Z28eeL0EJwMnIxCwH7LAAKe1PEEm9aaMcsLaBO3kj10uKy87bpsmsrWtbuhKdQuBFvl1VJStU3saC6IDlcNhys0e5zjNCQsuFHGMtOCPtPjFTVP2ygp4xBHDg== X-OriginatorOrg: bu.edu X-MS-Exchange-CrossTenant-Network-Message-Id: d03964a2-c6f1-4225-a61c-08d7b5bb057e X-MS-Exchange-CrossTenant-OriginalArrivalTime: 20 Feb 2020 04:11:55.4041 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: d57d32cc-c121-488f-b07b-dfe705680c71 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: ikemPgA5HIkAeoU7vEvxLgv6UQYZFbx5A4lZtjJkEfRdYLe8ZySqphnhz+MLQpu3 X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR03MB3807 X-detected-operating-system: by eggs.gnu.org: Windows NT kernel [generic] [fuzzy] X-Received-From: 40.107.220.117 X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Laurent Vivier , Thomas Huth , darren.kenny@oracle.com, Alexander Bulekov , bsd@redhat.com, stefanha@redhat.com, pbonzini@redhat.com Errors-To: qemu-devel-bounces+importer=patchew.org@nongnu.org Sender: "Qemu-devel" X-ZohoMail-DKIM: fail (Computed bodyhash is different from the expected one) Content-Type: text/plain; charset="utf-8" The virtio-net fuzz target feeds inputs to all three virtio-net virtqueues, and uses forking to avoid leaking state between fuzz runs. Signed-off-by: Alexander Bulekov Reviewed-by: Stefan Hajnoczi Reviewed-by: Darren Kenny --- tests/qtest/fuzz/Makefile.include | 1 + tests/qtest/fuzz/virtio_net_fuzz.c | 198 +++++++++++++++++++++++++++++ 2 files changed, 199 insertions(+) create mode 100644 tests/qtest/fuzz/virtio_net_fuzz.c diff --git a/tests/qtest/fuzz/Makefile.include b/tests/qtest/fuzz/Makefile.= include index 38b8cdd9f1..77385777ef 100644 --- a/tests/qtest/fuzz/Makefile.include +++ b/tests/qtest/fuzz/Makefile.include @@ -8,6 +8,7 @@ fuzz-obj-y +=3D tests/qtest/fuzz/qos_fuzz.o =20 # Targets fuzz-obj-y +=3D tests/qtest/fuzz/i440fx_fuzz.o +fuzz-obj-y +=3D tests/qtest/fuzz/virtio_net_fuzz.o =20 FUZZ_CFLAGS +=3D -I$(SRC_PATH)/tests -I$(SRC_PATH)/tests/qtest =20 diff --git a/tests/qtest/fuzz/virtio_net_fuzz.c b/tests/qtest/fuzz/virtio_n= et_fuzz.c new file mode 100644 index 0000000000..d08a47e278 --- /dev/null +++ b/tests/qtest/fuzz/virtio_net_fuzz.c @@ -0,0 +1,198 @@ +/* + * virtio-net Fuzzing Target + * + * Copyright Red Hat Inc., 2019 + * + * Authors: + * Alexander Bulekov + * + * This work is licensed under the terms of the GNU GPL, version 2 or late= r. + * See the COPYING file in the top-level directory. + */ + +#include "qemu/osdep.h" + +#include "standard-headers/linux/virtio_config.h" +#include "tests/qtest/libqtest.h" +#include "tests/qtest/libqos/virtio-net.h" +#include "fuzz.h" +#include "fork_fuzz.h" +#include "qos_fuzz.h" + + +#define QVIRTIO_NET_TIMEOUT_US (30 * 1000 * 1000) +#define QVIRTIO_RX_VQ 0 +#define QVIRTIO_TX_VQ 1 +#define QVIRTIO_CTRL_VQ 2 + +static int sockfds[2]; +static bool sockfds_initialized; + +static void virtio_net_fuzz_multi(QTestState *s, + const unsigned char *Data, size_t Size, bool check_used) +{ + typedef struct vq_action { + uint8_t queue; + uint8_t length; + uint8_t write; + uint8_t next; + uint8_t rx; + } vq_action; + + uint32_t free_head =3D 0; + + QGuestAllocator *t_alloc =3D fuzz_qos_alloc; + + QVirtioNet *net_if =3D fuzz_qos_obj; + QVirtioDevice *dev =3D net_if->vdev; + QVirtQueue *q; + vq_action vqa; + while (Size >=3D sizeof(vqa)) { + memcpy(&vqa, Data, sizeof(vqa)); + Data +=3D sizeof(vqa); + Size -=3D sizeof(vqa); + + q =3D net_if->queues[vqa.queue % 3]; + + vqa.length =3D vqa.length >=3D Size ? Size : vqa.length; + + /* + * Only attempt to write incoming packets, when using the socket + * backend. Otherwise, always place the input on a virtqueue. + */ + if (vqa.rx && sockfds_initialized) { + write(sockfds[0], Data, vqa.length); + } else { + vqa.rx =3D 0; + uint64_t req_addr =3D guest_alloc(t_alloc, vqa.length); + /* + * If checking used ring, ensure that the fuzzer doesn't trigg= er + * trivial asserion failure on zero-zied buffer + */ + qtest_memwrite(s, req_addr, Data, vqa.length); + + + free_head =3D qvirtqueue_add(s, q, req_addr, vqa.length, + vqa.write, vqa.next); + qvirtqueue_add(s, q, req_addr, vqa.length, vqa.write , vqa.nex= t); + qvirtqueue_kick(s, dev, q, free_head); + } + + /* Run the main loop */ + qtest_clock_step(s, 100); + flush_events(s); + + /* Wait on used descriptors */ + if (check_used && !vqa.rx) { + gint64 start_time =3D g_get_monotonic_time(); + /* + * normally, we could just use qvirtio_wait_used_elem, but sin= ce we + * must manually run the main-loop for all the bhs to run, we = use + * this hack with flush_events(), to run the main_loop + */ + while (!vqa.rx && q !=3D net_if->queues[QVIRTIO_RX_VQ]) { + uint32_t got_desc_idx; + /* Input led to a virtio_error */ + if (dev->bus->get_status(dev) & VIRTIO_CONFIG_S_NEEDS_RESE= T) { + break; + } + if (dev->bus->get_queue_isr_status(dev, q) && + qvirtqueue_get_buf(s, q, &got_desc_idx, NULL)) { + g_assert_cmpint(got_desc_idx, =3D=3D, free_head); + break; + } + g_assert(g_get_monotonic_time() - start_time + <=3D QVIRTIO_NET_TIMEOUT_US); + + /* Run the main loop */ + qtest_clock_step(s, 100); + flush_events(s); + } + } + Data +=3D vqa.length; + Size -=3D vqa.length; + } +} + +static void virtio_net_fork_fuzz(QTestState *s, + const unsigned char *Data, size_t Size) +{ + if (fork() =3D=3D 0) { + virtio_net_fuzz_multi(s, Data, Size, false); + flush_events(s); + _Exit(0); + } else { + wait(NULL); + } +} + +static void virtio_net_fork_fuzz_check_used(QTestState *s, + const unsigned char *Data, size_t Size) +{ + if (fork() =3D=3D 0) { + virtio_net_fuzz_multi(s, Data, Size, true); + flush_events(s); + _Exit(0); + } else { + wait(NULL); + } +} + +static void virtio_net_pre_fuzz(QTestState *s) +{ + qos_init_path(s); + counter_shm_init(); +} + +static void *virtio_net_test_setup_socket(GString *cmd_line, void *arg) +{ + int ret =3D socketpair(PF_UNIX, SOCK_STREAM, 0, sockfds); + g_assert_cmpint(ret, !=3D, -1); + fcntl(sockfds[0], F_SETFL, O_NONBLOCK); + sockfds_initialized =3D true; + g_string_append_printf(cmd_line, " -netdev socket,fd=3D%d,id=3Dhs0 ", + sockfds[1]); + return arg; +} + +static void *virtio_net_test_setup_user(GString *cmd_line, void *arg) +{ + g_string_append_printf(cmd_line, " -netdev user,id=3Dhs0 "); + return arg; +} + +static void register_virtio_net_fuzz_targets(void) +{ + fuzz_add_qos_target(&(FuzzTarget){ + .name =3D "virtio-net-socket", + .description =3D "Fuzz the virtio-net virtual queues. Fuzz inc= oming " + "traffic using the socket backend", + .pre_fuzz =3D &virtio_net_pre_fuzz, + .fuzz =3D virtio_net_fork_fuzz,}, + "virtio-net", + &(QOSGraphTestOptions){.before =3D virtio_net_test_setup_socke= t} + ); + + fuzz_add_qos_target(&(FuzzTarget){ + .name =3D "virtio-net-socket-check-used", + .description =3D "Fuzz the virtio-net virtual queues. Wait for= the " + "descriptors to be used. Timeout may indicate improperly handl= ed " + "input", + .pre_fuzz =3D &virtio_net_pre_fuzz, + .fuzz =3D virtio_net_fork_fuzz_check_used,}, + "virtio-net", + &(QOSGraphTestOptions){.before =3D virtio_net_test_setup_socke= t} + ); + fuzz_add_qos_target(&(FuzzTarget){ + .name =3D "virtio-net-slirp", + .description =3D "Fuzz the virtio-net virtual queues with the = slirp " + " backend. Warning: May result in network traffic emitted from= the " + " process. Run in an isolated network environment.", + .pre_fuzz =3D &virtio_net_pre_fuzz, + .fuzz =3D virtio_net_fork_fuzz,}, + "virtio-net", + &(QOSGraphTestOptions){.before =3D virtio_net_test_setup_user} + ); +} + +fuzz_target_init(register_virtio_net_fuzz_targets); --=20 2.25.0 From nobody Sun Apr 28 02:25:54 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=fail; spf=pass (zohomail.com: domain of gnu.org designates 209.51.188.17 as permitted sender) smtp.mailfrom=qemu-devel-bounces+importer=patchew.org@nongnu.org; arc=fail (BodyHash is different from the expected one) Return-Path: Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mx.zohomail.com with SMTPS id 1582172314257560.3433225811771; Wed, 19 Feb 2020 20:18:34 -0800 (PST) Received: from localhost ([::1]:35858 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j4dIG-0000c6-NW for importer@patchew.org; Wed, 19 Feb 2020 23:18:32 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:45233) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j4dBv-000506-Kj for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:12:01 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1j4dBu-00060s-5S for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:59 -0500 Received: from mail-co1nam11on2117.outbound.protection.outlook.com ([40.107.220.117]:50663 helo=NAM11-CO1-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1j4dBt-00060B-Tw for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:58 -0500 Received: from SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) by SN6PR03MB3807.namprd03.prod.outlook.com (2603:10b6:805:6a::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2729.22; Thu, 20 Feb 2020 04:11:56 +0000 Received: from SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8]) by SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8%7]) with mapi id 15.20.2729.033; Thu, 20 Feb 2020 04:11:56 +0000 Received: from mozz.bu.edu (128.197.127.33) by BL0PR0102CA0048.prod.exchangelabs.com (2603:10b6:208:25::25) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2750.17 via Frontend Transport; Thu, 20 Feb 2020 04:11:55 +0000 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=hmge7yjGQJmpD3iaayGGvANnvl/IoI6Tbi0CEvOk+RY3RQLlP1s9RDb34goV9y//pa4HLzvv3iQ3fdszobj9YYKIcpfsdlrS9a2F3IMV0OQ0umAsBROIM/qrSXXiD5cv972E+W5fBhzE3UzXJFVUmqvVwPHaPEUGdl44Ft2OFpYLGFKqsUwegM/q0T5SfDz5ai6iWTv8NJDYG0Dga9J8iDU2gog9nBJprp2WbwA31XZ0CKYshqKTdvGPtJuubmtKkZA4DpvXvpNORGKlHNuecLZH4OFc9kM+VIxI/t4KDF2ZuIN98vn/zBzv606/LYTkMBVNXuvb5/LNWqh51SkKcA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=ZBVzK0+86L0/L93Li5Pc3JmRp/cneMW+ZlpXHXqefcQ=; b=W3s0SwzUeBGaLA5yYRrGQeZinCq18M11P1u4ZICxBnQl/hNF7jGa+irxQuUWrXofgN0Q9OylFg7LCggnaj2H3/FnsfbkASK6pD0pgyyUp//8FKFG2brjzUGsgftS3TE/GrUOWqkdCosxiENYSl4LQf2P1N4Ne6RzsxXi8vDnbQ/3aqLyGK4LQ16kCnXOwRWaLRIj6hNSZeZi88hKm7J9SQeH27oCbvDaNO/6AyDIMtj1G1Ndsh0W7cx53XqbfxOzOSy8Fg8mU3/twYgbeaH3yeaAr0e79S69y6g5ZJqg+/QvAoRGaTlb+nJo03DRdv91guzJAQf+NWeEzZX7qjD9Cw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=bu.edu; dmarc=pass action=none header.from=bu.edu; dkim=pass header.d=bu.edu; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bushare.onmicrosoft.com; s=selector2-bushare-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=ZBVzK0+86L0/L93Li5Pc3JmRp/cneMW+ZlpXHXqefcQ=; b=ItYY5OPXE+UveNeR7yBDKvv2kYjJgDa0Y9M+Lo9gJauRARtd97HDXstNOrOVPo0kGnAvb9tEf+9lIdgCnbnTlRghifxc6yYnx9U464PjKmRxv5ZHRAGgGsI404ESLV+fXYEU692bLCRvQVLioXT8/q5DnULuw3teDd4kyXOklTQ= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=alxndr@bu.edu; From: Alexander Bulekov To: qemu-devel@nongnu.org Subject: [PATCH v10 21/22] fuzz: add virtio-scsi fuzz target Date: Wed, 19 Feb 2020 23:11:17 -0500 Message-ID: <20200220041118.23264-22-alxndr@bu.edu> X-Mailer: git-send-email 2.25.0 In-Reply-To: <20200220041118.23264-1-alxndr@bu.edu> References: <20200220041118.23264-1-alxndr@bu.edu> Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: BL0PR0102CA0048.prod.exchangelabs.com (2603:10b6:208:25::25) To SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) MIME-Version: 1.0 X-Mailer: git-send-email 2.25.0 X-Originating-IP: [128.197.127.33] X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 4fd2af6e-cbe2-4425-8302-08d7b5bb0608 X-MS-TrafficTypeDiagnostic: SN6PR03MB3807: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:546; X-Forefront-PRVS: 031996B7EF X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10019020)(4636009)(346002)(136003)(396003)(39860400002)(376002)(366004)(199004)(189003)(36756003)(86362001)(81166006)(75432002)(8676002)(2616005)(478600001)(81156014)(8936002)(66476007)(5660300002)(6916009)(66556008)(66946007)(54906003)(956004)(316002)(786003)(6486002)(6666004)(7696005)(16526019)(186003)(26005)(4326008)(1076003)(2906002)(52116002); DIR:OUT; SFP:1102; SCL:1; SRVR:SN6PR03MB3807; H:SN6PR03MB3871.namprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: pass (zohomail.com: domain of gnu.org designates 209.51.188.17 as permitted sender) client-ip=209.51.188.17; envelope-from=qemu-devel-bounces+importer=patchew.org@nongnu.org; helo=lists.gnu.org; Received-SPF: None (protection.outlook.com: bu.edu does not designate permitted sender hosts) X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 1gDW/jwPcCbvTlIPMWTBwIDtXUapLflqO0NHo+S/7gKqjgKHBhMP5Ffb7fVBA23H+gmAS8sTKFtL8nzKknZdI5QW/iDZk+vC2M2exje+EvxKhLjmGNqm4YYCcxjfFJkBwd91SIHYv49WbIcjGa5Sc7d1L3iZSAqbbI5Vz0gcDMF6UbFYvMmqSoVxF3DfgLOp6m1hbqs3pHvaWGIOV6yj3Pv64jkRFQ8k8X1gzIg002QL7kmhVVEYKgklRXkfTnsPJBEs1XEKs95qA49kZa/izRzISzDV7/O1vBZ1fqLLAUe9h42/dTcdc7Xsx5ut5pKsxoTdT4/ScyJf8ZqVH3vu9D4gzING7GEBcB3Uy+HlJAajbzI0d2up0AYdnh0d2+QLxWBBtMMkZgn16SIv+LAkyJWsdAu4/VYwkzuJ6HSghQkSpJzrHgVehHFKhmbk6S3z X-MS-Exchange-AntiSpam-MessageData: bBZb65ONQIjPDoCNSRgMgVMA/MEQ+HEsTkkqf6y2UvKp9qT2YQtoODs5VB1C8mf2ftUt4kAhlLTfPklcWMg3eEnY0d64Tm+zzkyQawbb95Of1YOngcWLt8q34wgmr+O2jrm1FzsqTkOZyKAwkNEbUw== X-OriginatorOrg: bu.edu X-MS-Exchange-CrossTenant-Network-Message-Id: 4fd2af6e-cbe2-4425-8302-08d7b5bb0608 X-MS-Exchange-CrossTenant-OriginalArrivalTime: 20 Feb 2020 04:11:56.3386 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: d57d32cc-c121-488f-b07b-dfe705680c71 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: SsBQKb0WXeS2Oj5eVLhpsX2jJlZ0GsrYCm0q+8oXWg/R6VCGHQHJrgtuoqCWs9Jo X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR03MB3807 X-detected-operating-system: by eggs.gnu.org: Windows NT kernel [generic] [fuzzy] X-Received-From: 40.107.220.117 X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Laurent Vivier , Thomas Huth , darren.kenny@oracle.com, Alexander Bulekov , bsd@redhat.com, stefanha@redhat.com, pbonzini@redhat.com Errors-To: qemu-devel-bounces+importer=patchew.org@nongnu.org Sender: "Qemu-devel" X-ZohoMail-DKIM: fail (Computed bodyhash is different from the expected one) Content-Type: text/plain; charset="utf-8" The virtio-scsi fuzz target sets up and fuzzes the available virtio-scsi queues. After an element is placed on a queue, the fuzzer can select whether to perform a kick, or continue adding elements. Signed-off-by: Alexander Bulekov Reviewed-by: Darren Kenny Reviewed-by: Stefan Hajnoczi --- tests/qtest/fuzz/Makefile.include | 1 + tests/qtest/fuzz/virtio_scsi_fuzz.c | 213 ++++++++++++++++++++++++++++ 2 files changed, 214 insertions(+) create mode 100644 tests/qtest/fuzz/virtio_scsi_fuzz.c diff --git a/tests/qtest/fuzz/Makefile.include b/tests/qtest/fuzz/Makefile.= include index 77385777ef..cde3e9636c 100644 --- a/tests/qtest/fuzz/Makefile.include +++ b/tests/qtest/fuzz/Makefile.include @@ -9,6 +9,7 @@ fuzz-obj-y +=3D tests/qtest/fuzz/qos_fuzz.o # Targets fuzz-obj-y +=3D tests/qtest/fuzz/i440fx_fuzz.o fuzz-obj-y +=3D tests/qtest/fuzz/virtio_net_fuzz.o +fuzz-obj-y +=3D tests/qtest/fuzz/virtio_scsi_fuzz.o =20 FUZZ_CFLAGS +=3D -I$(SRC_PATH)/tests -I$(SRC_PATH)/tests/qtest =20 diff --git a/tests/qtest/fuzz/virtio_scsi_fuzz.c b/tests/qtest/fuzz/virtio_= scsi_fuzz.c new file mode 100644 index 0000000000..3b95247f12 --- /dev/null +++ b/tests/qtest/fuzz/virtio_scsi_fuzz.c @@ -0,0 +1,213 @@ +/* + * virtio-serial Fuzzing Target + * + * Copyright Red Hat Inc., 2019 + * + * Authors: + * Alexander Bulekov + * + * This work is licensed under the terms of the GNU GPL, version 2 or late= r. + * See the COPYING file in the top-level directory. + */ + +#include "qemu/osdep.h" + +#include "tests/qtest/libqtest.h" +#include "libqos/virtio-scsi.h" +#include "libqos/virtio.h" +#include "libqos/virtio-pci.h" +#include "standard-headers/linux/virtio_ids.h" +#include "standard-headers/linux/virtio_pci.h" +#include "standard-headers/linux/virtio_scsi.h" +#include "fuzz.h" +#include "fork_fuzz.h" +#include "qos_fuzz.h" + +#define PCI_SLOT 0x02 +#define PCI_FN 0x00 +#define QVIRTIO_SCSI_TIMEOUT_US (1 * 1000 * 1000) + +#define MAX_NUM_QUEUES 64 + +/* Based on tests/virtio-scsi-test.c */ +typedef struct { + int num_queues; + QVirtQueue *vq[MAX_NUM_QUEUES + 2]; +} QVirtioSCSIQueues; + +static QVirtioSCSIQueues *qvirtio_scsi_init(QVirtioDevice *dev, uint64_t m= ask) +{ + QVirtioSCSIQueues *vs; + uint64_t feat; + int i; + + vs =3D g_new0(QVirtioSCSIQueues, 1); + + feat =3D qvirtio_get_features(dev); + if (mask) { + feat &=3D ~QVIRTIO_F_BAD_FEATURE | mask; + } else { + feat &=3D ~(QVIRTIO_F_BAD_FEATURE | (1ull << VIRTIO_RING_F_EVENT_I= DX)); + } + qvirtio_set_features(dev, feat); + + vs->num_queues =3D qvirtio_config_readl(dev, 0); + + for (i =3D 0; i < vs->num_queues + 2; i++) { + vs->vq[i] =3D qvirtqueue_setup(dev, fuzz_qos_alloc, i); + } + + qvirtio_set_driver_ok(dev); + + return vs; +} + +static void virtio_scsi_fuzz(QTestState *s, QVirtioSCSIQueues* queues, + const unsigned char *Data, size_t Size) +{ + /* + * Data is a sequence of random bytes. We split them up into "actions", + * followed by data: + * [vqa][dddddddd][vqa][dddd][vqa][dddddddddddd] ... + * The length of the data is specified by the preceding vqa.length + */ + typedef struct vq_action { + uint8_t queue; + uint8_t length; + uint8_t write; + uint8_t next; + uint8_t kick; + } vq_action; + + /* Keep track of the free head for each queue we interact with */ + bool vq_touched[MAX_NUM_QUEUES + 2] =3D {0}; + uint32_t free_head[MAX_NUM_QUEUES + 2]; + + QGuestAllocator *t_alloc =3D fuzz_qos_alloc; + + QVirtioSCSI *scsi =3D fuzz_qos_obj; + QVirtioDevice *dev =3D scsi->vdev; + QVirtQueue *q; + vq_action vqa; + while (Size >=3D sizeof(vqa)) { + /* Copy the action, so we can normalize length, queue and flags */ + memcpy(&vqa, Data, sizeof(vqa)); + + Data +=3D sizeof(vqa); + Size -=3D sizeof(vqa); + + vqa.queue =3D vqa.queue % queues->num_queues; + /* Cap length at the number of remaining bytes in data */ + vqa.length =3D vqa.length >=3D Size ? Size : vqa.length; + vqa.write =3D vqa.write & 1; + vqa.next =3D vqa.next & 1; + vqa.kick =3D vqa.kick & 1; + + + q =3D queues->vq[vqa.queue]; + + /* Copy the data into ram, and place it on the virtqueue */ + uint64_t req_addr =3D guest_alloc(t_alloc, vqa.length); + qtest_memwrite(s, req_addr, Data, vqa.length); + if (vq_touched[vqa.queue] =3D=3D 0) { + vq_touched[vqa.queue] =3D 1; + free_head[vqa.queue] =3D qvirtqueue_add(s, q, req_addr, vqa.le= ngth, + vqa.write, vqa.next); + } else { + qvirtqueue_add(s, q, req_addr, vqa.length, vqa.write , vqa.nex= t); + } + + if (vqa.kick) { + qvirtqueue_kick(s, dev, q, free_head[vqa.queue]); + free_head[vqa.queue] =3D 0; + } + Data +=3D vqa.length; + Size -=3D vqa.length; + } + /* In the end, kick each queue we interacted with */ + for (int i =3D 0; i < MAX_NUM_QUEUES + 2; i++) { + if (vq_touched[i]) { + qvirtqueue_kick(s, dev, queues->vq[i], free_head[i]); + } + } +} + +static void virtio_scsi_fork_fuzz(QTestState *s, + const unsigned char *Data, size_t Size) +{ + QVirtioSCSI *scsi =3D fuzz_qos_obj; + static QVirtioSCSIQueues *queues; + if (!queues) { + queues =3D qvirtio_scsi_init(scsi->vdev, 0); + } + if (fork() =3D=3D 0) { + virtio_scsi_fuzz(s, queues, Data, Size); + flush_events(s); + _Exit(0); + } else { + wait(NULL); + } +} + +static void virtio_scsi_with_flag_fuzz(QTestState *s, + const unsigned char *Data, size_t Size) +{ + QVirtioSCSI *scsi =3D fuzz_qos_obj; + static QVirtioSCSIQueues *queues; + + if (fork() =3D=3D 0) { + if (Size >=3D sizeof(uint64_t)) { + queues =3D qvirtio_scsi_init(scsi->vdev, *(uint64_t *)Data); + virtio_scsi_fuzz(s, queues, + Data + sizeof(uint64_t), Size - sizeof(uint64= _t)); + flush_events(s); + } + _Exit(0); + } else { + wait(NULL); + } +} + +static void virtio_scsi_pre_fuzz(QTestState *s) +{ + qos_init_path(s); + counter_shm_init(); +} + +static void *virtio_scsi_test_setup(GString *cmd_line, void *arg) +{ + g_string_append(cmd_line, + " -drive file=3Dblkdebug::null-co://," + "file.image.read-zeroes=3Don," + "if=3Dnone,id=3Ddr1,format=3Draw,file.align=3D4k " + "-device scsi-hd,drive=3Ddr1,lun=3D0,scsi-id=3D1"); + return arg; +} + + +static void register_virtio_scsi_fuzz_targets(void) +{ + fuzz_add_qos_target(&(FuzzTarget){ + .name =3D "virtio-scsi-fuzz", + .description =3D "Fuzz the virtio-scsi virtual queues, for= king" + "for each fuzz run", + .pre_vm_init =3D &counter_shm_init, + .pre_fuzz =3D &virtio_scsi_pre_fuzz, + .fuzz =3D virtio_scsi_fork_fuzz,}, + "virtio-scsi", + &(QOSGraphTestOptions){.before =3D virtio_scsi_test_setup} + ); + + fuzz_add_qos_target(&(FuzzTarget){ + .name =3D "virtio-scsi-flags-fuzz", + .description =3D "Fuzz the virtio-scsi virtual queues, for= king" + "for each fuzz run (also fuzzes the virtio flags)", + .pre_vm_init =3D &counter_shm_init, + .pre_fuzz =3D &virtio_scsi_pre_fuzz, + .fuzz =3D virtio_scsi_with_flag_fuzz,}, + "virtio-scsi", + &(QOSGraphTestOptions){.before =3D virtio_scsi_test_setup} + ); +} + +fuzz_target_init(register_virtio_scsi_fuzz_targets); --=20 2.25.0 From nobody Sun Apr 28 02:25:54 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=fail; spf=pass (zohomail.com: domain of gnu.org designates 209.51.188.17 as permitted sender) smtp.mailfrom=qemu-devel-bounces+importer=patchew.org@nongnu.org; arc=fail (BodyHash is different from the expected one) Return-Path: Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mx.zohomail.com with SMTPS id 1582172482891791.4814755688863; Wed, 19 Feb 2020 20:21:22 -0800 (PST) Received: from localhost ([::1]:35896 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j4dKz-0004T0-R2 for importer@patchew.org; Wed, 19 Feb 2020 23:21:21 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:45241) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1j4dBw-00051V-4v for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:12:01 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1j4dBu-00060z-MO for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:12:00 -0500 Received: from mail-co1nam11on2117.outbound.protection.outlook.com ([40.107.220.117]:50663 helo=NAM11-CO1-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1j4dBu-00060B-F3 for qemu-devel@nongnu.org; Wed, 19 Feb 2020 23:11:58 -0500 Received: from SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) by SN6PR03MB3807.namprd03.prod.outlook.com (2603:10b6:805:6a::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2729.22; Thu, 20 Feb 2020 04:11:57 +0000 Received: from SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8]) by SN6PR03MB3871.namprd03.prod.outlook.com ([fe80::9c11:10cd:6e97:bbe8%7]) with mapi id 15.20.2729.033; Thu, 20 Feb 2020 04:11:57 +0000 Received: from mozz.bu.edu (128.197.127.33) by BL0PR0102CA0048.prod.exchangelabs.com (2603:10b6:208:25::25) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2750.17 via Frontend Transport; Thu, 20 Feb 2020 04:11:56 +0000 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=Grude3XhKwyny0DWEHYbYkMKZU5YqpNJHFQdrpvVPJl6YtuCYXXPFdjSEZyV3uL+X6HWdSAzlb69Khy8FOnGKpetTpNgfMtc8MlzrPYwGaa49K1Z73HSs3ipAphilSmRcb5buKwIvQkgekZbxMfFXPf1NRB8O8rTMfhz+1E0BXoIixvciyVBsUrlRZ7hbmbYwGe43e6rkPZDxyghyey0OsMSXClomaKqTpUqkVhxNC6OQ03g0UWltgE6h6qsbJe01DiTtd974176ItQ9M+cX2zZZIls9t3xA3Aqv/7VUjfPU7E4pKkAPNasrkHxKPx7nMmXGxOXWpzAepys438r5gA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=cktvTDTXYe8uMVWK4Z54RXGzV2P4V9b7TT+6HraiB48=; b=Up/Bu3v10+GjdpvfwlnLn6fd2wx8zAzFbtRKEorc+JAjnllCcvK6dJNMh9UuX2x40WKNRxZjx3w9kyrHgxs6qFtEf25GEcTvG+AzcBS54aV1PPPb81Y2ejiAACtn3Wz+1VF6nn3OFelydYR2p1qwf+CyI+r67kTyqubxAcNpzCtgFnp9cS7O6HkM6KOEaaQusm2qryH+pduSEIn6XyTCqvRcNXkAtwdinD/Y9NOYIVQw/sGAwgPDOT+lEJdF2ZIN1V+01Y/Fc25hqAZMiPPX56RpJNV9EIjkTlK81SUOBrPGRKGXk8u+KqqCJKrox32zofr+JBNFhIRAsuAAFto7JA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=bu.edu; dmarc=pass action=none header.from=bu.edu; dkim=pass header.d=bu.edu; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bushare.onmicrosoft.com; s=selector2-bushare-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=cktvTDTXYe8uMVWK4Z54RXGzV2P4V9b7TT+6HraiB48=; b=70G1nhXgzxFTT8ABgDhZhzyKZ92WRkp4UJPJ7XYcgeyir0WWRLYZ+gdpKdIAzcnwx2jrHSzd4MTZBkVnYHuBoRE7G3AzeHVYMsDoQcgeFHGI9XYFWHLWeOnCZ30Ice5n9pmjkSsBdtCSBv/k5dUMG2Y7naanAQR8d4h+GvDzhxM= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=alxndr@bu.edu; From: Alexander Bulekov To: qemu-devel@nongnu.org Subject: [PATCH v10 22/22] fuzz: add documentation to docs/devel/ Date: Wed, 19 Feb 2020 23:11:18 -0500 Message-ID: <20200220041118.23264-23-alxndr@bu.edu> X-Mailer: git-send-email 2.25.0 In-Reply-To: <20200220041118.23264-1-alxndr@bu.edu> References: <20200220041118.23264-1-alxndr@bu.edu> Content-Transfer-Encoding: quoted-printable X-ClientProxiedBy: BL0PR0102CA0048.prod.exchangelabs.com (2603:10b6:208:25::25) To SN6PR03MB3871.namprd03.prod.outlook.com (2603:10b6:805:6d::32) MIME-Version: 1.0 X-Mailer: git-send-email 2.25.0 X-Originating-IP: [128.197.127.33] X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: d07d73b3-9faf-41fc-64fb-08d7b5bb0687 X-MS-TrafficTypeDiagnostic: SN6PR03MB3807: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:9508; X-Forefront-PRVS: 031996B7EF X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10019020)(4636009)(346002)(136003)(396003)(39860400002)(376002)(366004)(199004)(189003)(36756003)(86362001)(81166006)(75432002)(8676002)(2616005)(478600001)(81156014)(8936002)(66476007)(5660300002)(6916009)(66556008)(66946007)(956004)(316002)(786003)(6486002)(6666004)(7696005)(16526019)(186003)(26005)(4326008)(1076003)(2906002)(52116002); DIR:OUT; SFP:1102; SCL:1; SRVR:SN6PR03MB3807; H:SN6PR03MB3871.namprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: pass (zohomail.com: domain of gnu.org designates 209.51.188.17 as permitted sender) client-ip=209.51.188.17; envelope-from=qemu-devel-bounces+importer=patchew.org@nongnu.org; helo=lists.gnu.org; Received-SPF: None (protection.outlook.com: bu.edu does not designate permitted sender hosts) X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 4cIzG2OeqjFow/BHVzwKsfBg8WEMxg6U90R7IxO4hxhDKq9z2tQEe1YreZ7IOB0poqKK3OP2/g5D+NT9VDsZGCypag+gwWlCeHK9DnKzGYXJlGD+X8z+2qkPTMPMT9sXaCXHhSsq4StyddnMHH4mJ1PNiPlA+msutxrGkvcJLJ1zfsEMDBWy96OuYXMZvGT/lacECvLbDAWKkhvpg4caQC1E0yGsQhC24uIHbUXmW//5cTw2NtD5hZVkk+lvQuEPUkFXnUHz5dPI5X/ca/k7wkRu8ystPBFGPJfe79+VQgiYyI5r1CZeJ7Otdi+jMi/Xh0soOaEnXxeB3QsoYjagYCtPhxUsXMV7Nk9P4u3oQzIU48/5fNKalz+1cIkRXRs1pjs4vRBpWtE1RC0NPX8leZ/q+i1x0lvSbcAmitr3CJFDsQ1+l/Ys/ny+F7Vk1U42 X-MS-Exchange-AntiSpam-MessageData: OoYnPZMSbBZnRlJbD1i4D/MI4Ac13xAZ8G6J7tQTAxC6cguRkm0vxOhcEYqdgMsV2xfK7hLBKhLeB1Bhe68sO7SeO7XbRgOuI9vME5sXkAVOKeG5qQXZU3+6o+hY46FzEmcz68DfHx90IM7VGrewFg== X-OriginatorOrg: bu.edu X-MS-Exchange-CrossTenant-Network-Message-Id: d07d73b3-9faf-41fc-64fb-08d7b5bb0687 X-MS-Exchange-CrossTenant-OriginalArrivalTime: 20 Feb 2020 04:11:57.1731 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: d57d32cc-c121-488f-b07b-dfe705680c71 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: eHdj8Q3ghyDcf+vNRKfP4KWmkc6XmiQcIjWW7P0/ybX3xrzFAUxIzFpSU4OszJ5h X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR03MB3807 X-detected-operating-system: by eggs.gnu.org: Windows NT kernel [generic] [fuzzy] X-Received-From: 40.107.220.117 X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Alexander Bulekov , pbonzini@redhat.com, bsd@redhat.com, stefanha@redhat.com, darren.kenny@oracle.com Errors-To: qemu-devel-bounces+importer=patchew.org@nongnu.org Sender: "Qemu-devel" X-ZohoMail-DKIM: fail (Computed bodyhash is different from the expected one) Content-Type: text/plain; charset="utf-8" Signed-off-by: Alexander Bulekov Reviewed-by: Stefan Hajnoczi Reviewed-by: Darren Kenny --- docs/devel/fuzzing.txt | 116 +++++++++++++++++++++++++++++++++++++++++ 1 file changed, 116 insertions(+) create mode 100644 docs/devel/fuzzing.txt diff --git a/docs/devel/fuzzing.txt b/docs/devel/fuzzing.txt new file mode 100644 index 0000000000..324d2cd92b --- /dev/null +++ b/docs/devel/fuzzing.txt @@ -0,0 +1,116 @@ +=3D Fuzzing =3D + +=3D=3D Introduction =3D=3D + +This document describes the virtual-device fuzzing infrastructure in QEMU = and +how to use it to implement additional fuzzers. + +=3D=3D Basics =3D=3D + +Fuzzing operates by passing inputs to an entry point/target function. The +fuzzer tracks the code coverage triggered by the input. Based on these +findings, the fuzzer mutates the input and repeats the fuzzing. + +To fuzz QEMU, we rely on libfuzzer. Unlike other fuzzers such as AFL, libf= uzzer +is an _in-process_ fuzzer. For the developer, this means that it is their +responsibility to ensure that state is reset between fuzzing-runs. + +=3D=3D Building the fuzzers =3D=3D + +NOTE: If possible, build a 32-bit binary. When forking, the 32-bit fuzzer = is +much faster, since the page-map has a smaller size. This is due to the fac= t that +AddressSanitizer mmaps ~20TB of memory, as part of its detection. This res= ults +in a large page-map, and a much slower fork(). + +To build the fuzzers, install a recent version of clang: +Configure with (substitute the clang binaries with the version you install= ed): + + CC=3Dclang-8 CXX=3Dclang++-8 /path/to/configure --enable-fuzzing + +Fuzz targets are built similarly to system/softmmu: + + make i386-softmmu/fuzz + +This builds ./i386-softmmu/qemu-fuzz-i386 + +The first option to this command is: --fuzz_taget=3DFUZZ_NAME +To list all of the available fuzzers run qemu-fuzz-i386 with no arguments. + +eg: + ./i386-softmmu/qemu-fuzz-i386 --fuzz-target=3Dvirtio-net-fork-fuzz + +Internally, libfuzzer parses all arguments that do not begin with "--". +Information about these is available by passing -help=3D1 + +Now the only thing left to do is wait for the fuzzer to trigger potential +crashes. + +=3D=3D Adding a new fuzzer =3D=3D +Coverage over virtual devices can be improved by adding additional fuzzers. +Fuzzers are kept in tests/qtest/fuzz/ and should be added to +tests/qtest/fuzz/Makefile.include + +Fuzzers can rely on both qtest and libqos to communicate with virtual devi= ces. + +1. Create a new source file. For example ``tests/qtest/fuzz/foo-device-fuz= z.c``. + +2. Write the fuzzing code using the libqtest/libqos API. See existing fuzz= ers +for reference. + +3. Register the fuzzer in ``tests/fuzz/Makefile.include`` by appending the +corresponding object to fuzz-obj-y + +Fuzzers can be more-or-less thought of as special qtest programs which can +modify the qtest commands and/or qtest command arguments based on inputs +provided by libfuzzer. Libfuzzer passes a byte array and length. Commonly = the +fuzzer loops over the byte-array interpreting it as a list of qtest comman= ds, +addresses, or values. + +=3D Implementation Details =3D + +=3D=3D The Fuzzer's Lifecycle =3D=3D + +The fuzzer has two entrypoints that libfuzzer calls. libfuzzer provides it= 's +own main(), which performs some setup, and calls the entrypoints: + +LLVMFuzzerInitialize: called prior to fuzzing. Used to initialize all of t= he +necessary state + +LLVMFuzzerTestOneInput: called for each fuzzing run. Processes the input a= nd +resets the state at the end of each run. + +In more detail: + +LLVMFuzzerInitialize parses the arguments to the fuzzer (must start with t= wo +dashes, so they are ignored by libfuzzer main()). Currently, the arguments +select the fuzz target. Then, the qtest client is initialized. If the targ= et +requires qos, qgraph is set up and the QOM/LIBQOS modules are initialized. +Then the QGraph is walked and the QEMU cmd_line is determined and saved. + +After this, the vl.c:qemu__main is called to set up the guest. There are +target-specific hooks that can be called before and after qemu_main, for +additional setup(e.g. PCI setup, or VM snapshotting). + +LLVMFuzzerTestOneInput: Uses qtest/qos functions to act based on the fuzz +input. It is also responsible for manually calling the main loop/main_loop= _wait +to ensure that bottom halves are executed and any cleanup required before = the +next input. + +Since the same process is reused for many fuzzing runs, QEMU state needs to +be reset at the end of each run. There are currently two implemented +options for resetting state: +1. Reboot the guest between runs. + Pros: Straightforward and fast for simple fuzz targets. + Cons: Depending on the device, does not reset all device state. If the + device requires some initialization prior to being ready for fuzzing + (common for QOS-based targets), this initialization needs to be done af= ter + each reboot. + Example target: i440fx-qtest-reboot-fuzz +2. Run each test case in a separate forked process and copy the coverage + information back to the parent. This is fairly similar to AFL's "deferr= ed" + fork-server mode [3] + Pros: Relatively fast. Devices only need to be initialized once. No need + to do slow reboots or vmloads. + Cons: Not officially supported by libfuzzer. Does not work well for dev= ices + that rely on dedicated threads. + Example target: virtio-net-fork-fuzz --=20 2.25.0