From patchwork Tue Dec 13 00:16:40 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Sean Christopherson X-Patchwork-Id: 32563 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:adf:f944:0:0:0:0:0 with SMTP id q4csp2544586wrr; Mon, 12 Dec 2022 16:18:29 -0800 (PST) X-Google-Smtp-Source: AA0mqf6xJpNbzct6CdG7PQ34WckGzCjbv+zMbviGdGcpiUCvEOt55/6+UFZtaq5KdlBOWKjSQjWF X-Received: by 2002:a17:903:2305:b0:189:d342:c41b with SMTP id d5-20020a170903230500b00189d342c41bmr26645951plh.30.1670890709457; Mon, 12 Dec 2022 16:18:29 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1670890709; cv=none; d=google.com; s=arc-20160816; b=A7UMr2LcdaKtmgNGhjnA5aNwLIAgjgc9DEBdJvOeh+VlIfa27vs3fE7DaoITR1YfRu jssgb4IwCJe2xxI2A+XkN4So3UXkH5YYaIUbq8tCpHLSrxIIIeuMFyikxeEndeWTEMiN ZoqxnP86qw/k9jMom4j+Ma3eqEYWlL2+vs8hWUKP++QoRovlcdxw/grxbY5gso2nqmml dD5KLFAM/hi3PCX4W05FWaQIMkG0SbBFAbLs0fFKh3N1lqqOjOKAUsIcqBKjZ6AVBupl Y2HwQd3jLXzQnOxemgcc5ueCa1a2PLS0KMezy08UGo4a0t4Cj9Oqyd3h1wDkyoeKkb9+ 06mw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:cc:to:from:subject:message-id:references :mime-version:in-reply-to:date:reply-to:dkim-signature; bh=DOvY7w0rRl2MxDLB0k3o2yUeh+erpcmsWDFuA702T6s=; b=hhfMSsF9QmE2sg1r7WuNr0ZWPcaVaw773UMq+hbGH4tMMn1PwIixjlpZ3KU9e1yWuM qepsnSjVBYSZth/Tz0UozOEph+P06M+1Ig4CmCCra5FC6VrUYzpjKlTlWg65fVCGSErV QTUttnby0nycJPlQwku/Ev1IdmLldCf2E4D6jzVGJljkdOUltQTmLTC3zBZ3CtRMqCYR 9q+GkesP5UyFbRV86TYhVmGMChUGOmw8pLE2uNOBHer8/d1kC3gtGCKeApfUqb+TRix5 EjhLqG9qujsTdikWqaiy0/IbL6jehWHxKSu629ukdIeLPsG61b1QTEn1VbjuNw1Rolc/ 68eA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@google.com header.s=20210112 header.b=l9bHJR0o; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id p21-20020a170902b09500b00189d297243fsi10426999plr.254.2022.12.12.16.18.16; Mon, 12 Dec 2022 16:18:29 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@google.com header.s=20210112 header.b=l9bHJR0o; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S234079AbiLMARF (ORCPT + 99 others); Mon, 12 Dec 2022 19:17:05 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:38728 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S234058AbiLMARA (ORCPT ); Mon, 12 Dec 2022 19:17:00 -0500 Received: from mail-pl1-x64a.google.com (mail-pl1-x64a.google.com [IPv6:2607:f8b0:4864:20::64a]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 17C301CB0E for ; Mon, 12 Dec 2022 16:16:58 -0800 (PST) Received: by mail-pl1-x64a.google.com with SMTP id i4-20020a17090332c400b0018f82951826so3910558plr.20 for ; Mon, 12 Dec 2022 16:16:58 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20210112; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:reply-to:from:to:cc:subject:date:message-id:reply-to; bh=DOvY7w0rRl2MxDLB0k3o2yUeh+erpcmsWDFuA702T6s=; b=l9bHJR0oKKynBT27/jXjQ30QimwweOaqtl3QWSLCU6FiFSKCA3rrt+E957wr1zpBhD p4waCGA7XG6QFQxmIYOYBakT8OP8vBme+ryoiFdvRCbt7Q2ZtXp4RLmkXlcugdy8NM6J MYhNQigzo87mMoFsVV3kq1X4lwNDqM8YgTEc4/zV1HBrccTtlep12cAiKHftvJ9PO0k2 dGucFeV2hflrJde6Dcxo9dBUuMVUPRQOUE5HkYqU6f8H7eZCPwsf2UIaBzMv3IzDH+uX QKFy0hRnovAJqXB4b5KB6Lo+KRVs0lKzNC9qMNzoduiGQCZghvBOB/ql+Wco/Cgp8R+b el5g== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:reply-to:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=DOvY7w0rRl2MxDLB0k3o2yUeh+erpcmsWDFuA702T6s=; b=H02gZLfINWPvRgaltAE9MsTJuORN0aRt1Sbr0SziEyQ799SvZg6dpWLkQuHY2NpG/M TR9xR7eYX5vRUgeTnvlvbeBu4+7nkH/3oWfT5Sq76SwUNPAZs7bQDCE2GT7HderjMdNK v6JdCnxxUdOdesr5jctkeOmsXFRHJA+OyhdwOe3F8gaN1+TDtL4OZG9nX3qcGmNsoXGB a4gsH+JcssjAbDQ7i6cdoN5v3Zq6qlkRVsTj7+EyUypKOww4GP6E+5vSTYFAyCKsfDQI QaQg/wiV0Mplx+pApt/eUfMXWmYrY2bzGcx/BnnHRSCgILzJZvMaMR/BsMApbG+TH+pR tW1w== X-Gm-Message-State: ANoB5pkQChayC2e6ZtPk1EqfmVfsLM9DW+uaCSgvUkxFnd853Dg0stnL xmE2+AzbeZ0hs+943JOSYkySl3FZCRk= X-Received: from zagreus.c.googlers.com ([fda3:e722:ac3:cc00:7f:e700:c0a8:5c37]) (user=seanjc job=sendgmr) by 2002:aa7:9629:0:b0:576:8cdd:3f26 with SMTP id r9-20020aa79629000000b005768cdd3f26mr26606972pfg.59.1670890618334; Mon, 12 Dec 2022 16:16:58 -0800 (PST) Reply-To: Sean Christopherson Date: Tue, 13 Dec 2022 00:16:40 +0000 In-Reply-To: <20221213001653.3852042-1-seanjc@google.com> Mime-Version: 1.0 References: <20221213001653.3852042-1-seanjc@google.com> X-Mailer: git-send-email 2.39.0.rc1.256.g54fd8350bd-goog Message-ID: <20221213001653.3852042-2-seanjc@google.com> Subject: [PATCH 01/14] KVM: selftests: Define literal to asm constraint in aarch64 as unsigned long From: Sean Christopherson To: Paolo Bonzini , Marc Zyngier , Paul Walmsley , Palmer Dabbelt , Albert Ou , Nathan Chancellor , Nick Desaulniers Cc: James Morse , Alexandru Elisei , Suzuki K Poulose , Oliver Upton , Tom Rix , kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, kvmarm@lists.linux.dev, kvmarm@lists.cs.columbia.edu, linux-riscv@lists.infradead.org, llvm@lists.linux.dev, linux-kernel@vger.kernel.org, Ricardo Koller , Sean Christopherson , Aaron Lewis , Raghavendra Rao Ananta X-Spam-Status: No, score=-9.6 required=5.0 tests=BAYES_00,DKIMWL_WL_MED, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_NONE, SPF_HELO_NONE,SPF_PASS,USER_IN_DEF_DKIM_WL autolearn=unavailable autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1752055896258047408?= X-GMAIL-MSGID: =?utf-8?q?1752055896258047408?= Define a literal '0' asm input constraint to aarch64/page_fault_test's guest_cas() as an unsigned long to make clang happy. tools/testing/selftests/kvm/aarch64/page_fault_test.c:120:16: error: value size does not match register size specified by the constraint and modifier [-Werror,-Wasm-operand-widths] :: "r" (0), "r" (TEST_DATA), "r" (guest_test_memory)); ^ tools/testing/selftests/kvm/aarch64/page_fault_test.c:119:15: note: use constraint modifier "w" "casal %0, %1, [%2]\n" ^~ %w0 Fixes: 35c581015712 ("KVM: selftests: aarch64: Add aarch64/page_fault_test") Cc: Ricardo Koller Signed-off-by: Sean Christopherson Reviewed-by: Philippe Mathieu-Daudé --- tools/testing/selftests/kvm/aarch64/page_fault_test.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/tools/testing/selftests/kvm/aarch64/page_fault_test.c b/tools/testing/selftests/kvm/aarch64/page_fault_test.c index 95d22cfb7b41..beb944fa6fd4 100644 --- a/tools/testing/selftests/kvm/aarch64/page_fault_test.c +++ b/tools/testing/selftests/kvm/aarch64/page_fault_test.c @@ -117,7 +117,7 @@ static void guest_cas(void) GUEST_ASSERT(guest_check_lse()); asm volatile(".arch_extension lse\n" "casal %0, %1, [%2]\n" - :: "r" (0), "r" (TEST_DATA), "r" (guest_test_memory)); + :: "r" (0ul), "r" (TEST_DATA), "r" (guest_test_memory)); val = READ_ONCE(*guest_test_memory); GUEST_ASSERT_EQ(val, TEST_DATA); } From patchwork Tue Dec 13 00:16:41 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Sean Christopherson X-Patchwork-Id: 32564 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:adf:f944:0:0:0:0:0 with SMTP id q4csp2544603wrr; Mon, 12 Dec 2022 16:18:32 -0800 (PST) X-Google-Smtp-Source: AA0mqf7XoqEa8oqA/E1zY/HlOJ7MbZwPc0KgmkPMwttrLS707JnTy76XSwScx4gA5Cnr6wJi/7kx X-Received: by 2002:a17:902:e845:b0:189:f8d0:7b8f with SMTP id t5-20020a170902e84500b00189f8d07b8fmr21021287plg.63.1670890711915; Mon, 12 Dec 2022 16:18:31 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1670890711; cv=none; d=google.com; s=arc-20160816; b=Gqg6C9hKMXW1cq5W2PArZRSwtgZ3jOij3/OiNzv3iwNQWlRaTJJn2uI7Lv4RRq8Uvs sRE0oKpfw8FdoroAo+T8cMR7yseTMjkJXT6Ygit48qlDGUCdVua4Yu9BUXvbdYQeWktb ibDTC4wwF+g5fqKAYA0Mq09hXO7Pd7crzuOq1xYDdAXwc6FQfTJbLNCr4v1dX/Hz9w3n ptIna6LMkfAiTCrRkW1w8iXVBeuRjEcQDiq0Q47Q2RjuRBytDBKvUUprLeFm6cvcynqq svM6pcDbEGbgrlUH/1wo9JD7zfq98wPmH2l8ZBRqrwRLUoZBqXkMuhFhFr9PuBHAhyZY D1ew== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:cc:to:from:subject:message-id:references :mime-version:in-reply-to:date:reply-to:dkim-signature; bh=50NFsGS1gSOqQ2w00aLYWRGBkzdJNxkXiT3Fli6/1cM=; b=zGo3y/jI6P1jRY3L68LsXCZ3SfjgBYsccxzJT/ZHcrSXbmCZSj9TQ0e/Rvx7x0nduw OfsZt/ernAl1c7rlQSnOhZouyPBe0kEn0h8OSztsmZ7621RJQqJTZzbxYtGr9SWOErTL z8P5e/p85AEb2kfFqNYBzJtcQrtgIk9hu+abGO8mQ08DMnvhoQdZzxBY5hpkNksZ0cjN Hjy79oLv9NaTsWjabwpxKc3tlrIBxVPoNAEVMx6d75kHEjt8BMFHX/CfjN+UD1jtPgeR qPmCZJxE4RkZpujdzRHWO1xuj3XG84E8ZGHFfWbgc2n6QN+YT3mgafkI39hmn3Q+AqAF CL1Q== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@google.com header.s=20210112 header.b=RntXhatC; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id i19-20020a170902e49300b0018c166e2304si10034138ple.299.2022.12.12.16.18.19; Mon, 12 Dec 2022 16:18:31 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@google.com header.s=20210112 header.b=RntXhatC; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S234031AbiLMARN (ORCPT + 99 others); Mon, 12 Dec 2022 19:17:13 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:38742 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S234064AbiLMARB (ORCPT ); Mon, 12 Dec 2022 19:17:01 -0500 Received: from mail-pl1-x649.google.com (mail-pl1-x649.google.com [IPv6:2607:f8b0:4864:20::649]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id BAD7D1B1DF for ; Mon, 12 Dec 2022 16:17:00 -0800 (PST) Received: by mail-pl1-x649.google.com with SMTP id d7-20020a170902b70700b0018f4bf00569so4485723pls.4 for ; Mon, 12 Dec 2022 16:17:00 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20210112; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:reply-to:from:to:cc:subject:date:message-id:reply-to; bh=50NFsGS1gSOqQ2w00aLYWRGBkzdJNxkXiT3Fli6/1cM=; b=RntXhatCOZ04vpV0zIzdgaGWEbEYWk8Tq2GqIJpFXE4mrCLaeCAJtuH3Pg5qOsSZzA 1Gqy/YZa0zBtj07ZFJ3tG6JMU4KCwOCm/T5sRILXI0FlH/D3wvVplQBIPjqei4UiNSPI a4CMtR25N2guRMk4/FjZQT66KbdmGZvSmJlduBn3hy8nk92rzsUvPrUX7aO4GCwcug4r IISJJpierbdfQO0Tx5DjkAG7XdtEDOe0ET8V9SUwuL6ZIfaqYtasTr4PpcRAdWCxFgWs Kkr9KxexYZ3AH7JENAv+5XPPnw2pUX56FhSnDCQabgZG3QL18mqbMFLUmMRLOpQWMQ2/ O29g== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:reply-to:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=50NFsGS1gSOqQ2w00aLYWRGBkzdJNxkXiT3Fli6/1cM=; b=wKGXAfsXE90Wf+8ZbClHIl2UVGcvApGSyFzX89sqdRcP3NBLtJgRfBdv7jMw7OPHrl ivL1/Ky8jlaArGRiYuJDRGjMXXOZH35/TcOSGtQhzVZMeN8N9OBnV3jAdf5CGBUaMhtF xwrChMU3xktk5v+4At3641aJOc/orvL8jWWu9S+m5C2SYH5JvIXJBKHxD1asAqfmMHET Eiu4Rvk9nk5XkXqnP9s2R/X+Ul0DQVgZUDQL4kyXLQEuuD1T1dMUwTr+WGfnzAwdOVtr BCGXQOpoUFkWb0RVeQTHVF2ZNX1f/+t1kqPenO2P3gnVAI2hMZW5XLeoluiT7D6SeS3m gkYQ== X-Gm-Message-State: ANoB5pnJ+Po1DfdsIA7VqW4dl+RBTvvjb8t/j7nnw9t+52BixcvPJdX8 17Edj+udjqXYe4Qt6JWJpZFmqvgs9YE= X-Received: from zagreus.c.googlers.com ([fda3:e722:ac3:cc00:7f:e700:c0a8:5c37]) (user=seanjc job=sendgmr) by 2002:a17:90a:2ecb:b0:219:5b3b:2b9f with SMTP id h11-20020a17090a2ecb00b002195b3b2b9fmr4271pjs.2.1670890619791; Mon, 12 Dec 2022 16:16:59 -0800 (PST) Reply-To: Sean Christopherson Date: Tue, 13 Dec 2022 00:16:41 +0000 In-Reply-To: <20221213001653.3852042-1-seanjc@google.com> Mime-Version: 1.0 References: <20221213001653.3852042-1-seanjc@google.com> X-Mailer: git-send-email 2.39.0.rc1.256.g54fd8350bd-goog Message-ID: <20221213001653.3852042-3-seanjc@google.com> Subject: [PATCH 02/14] KVM: selftests: Delete dead code in x86_64/vmx_tsc_adjust_test.c From: Sean Christopherson To: Paolo Bonzini , Marc Zyngier , Paul Walmsley , Palmer Dabbelt , Albert Ou , Nathan Chancellor , Nick Desaulniers Cc: James Morse , Alexandru Elisei , Suzuki K Poulose , Oliver Upton , Tom Rix , kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, kvmarm@lists.linux.dev, kvmarm@lists.cs.columbia.edu, linux-riscv@lists.infradead.org, llvm@lists.linux.dev, linux-kernel@vger.kernel.org, Ricardo Koller , Sean Christopherson , Aaron Lewis , Raghavendra Rao Ananta X-Spam-Status: No, score=-9.6 required=5.0 tests=BAYES_00,DKIMWL_WL_MED, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_NONE, SPF_HELO_NONE,SPF_PASS,USER_IN_DEF_DKIM_WL autolearn=unavailable autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1752055899194348465?= X-GMAIL-MSGID: =?utf-8?q?1752055899194348465?= Delete an unused struct definition in x86_64/vmx_tsc_adjust_test.c. Signed-off-by: Sean Christopherson --- tools/testing/selftests/kvm/x86_64/vmx_tsc_adjust_test.c | 5 ----- 1 file changed, 5 deletions(-) diff --git a/tools/testing/selftests/kvm/x86_64/vmx_tsc_adjust_test.c b/tools/testing/selftests/kvm/x86_64/vmx_tsc_adjust_test.c index 5943187e8594..ff8ecdf32ae0 100644 --- a/tools/testing/selftests/kvm/x86_64/vmx_tsc_adjust_test.c +++ b/tools/testing/selftests/kvm/x86_64/vmx_tsc_adjust_test.c @@ -49,11 +49,6 @@ enum { NUM_VMX_PAGES, }; -struct kvm_single_msr { - struct kvm_msrs header; - struct kvm_msr_entry entry; -} __attribute__((packed)); - /* The virtual machine object. */ static struct kvm_vm *vm; From patchwork Tue Dec 13 00:16:42 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Sean Christopherson X-Patchwork-Id: 32565 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:adf:f944:0:0:0:0:0 with SMTP id q4csp2544615wrr; Mon, 12 Dec 2022 16:18:33 -0800 (PST) X-Google-Smtp-Source: AA0mqf4Zww+4BZdE06q5UWncjD7UuMHfJWjdBhrwieoTF8ZBg2GtMzEQxWn9VP6kWPuOqZ9rmZP/ X-Received: by 2002:a17:90a:e10d:b0:219:e38b:5079 with SMTP id c13-20020a17090ae10d00b00219e38b5079mr18633055pjz.38.1670890712875; Mon, 12 Dec 2022 16:18:32 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1670890712; cv=none; d=google.com; s=arc-20160816; b=TeX2mNokaVVXCl1awrOGU35TZAbIZim4o2pYv9T30b6uIXcx6UeI5GawswxGndPU5P zSzicZVRqBf8QfNKKOvX1X/VC3NDEYe2bd5YxEPm2cgTPWvbruQZTjjJrE0jZPDRQYN9 J+4U08nxbMrhAO7jTwciK/xq0Fa8je+ewOxl4/tDhJWRq+3T7LorEfdPnC3W5qWC6ucy ipPZpHH2WqCx+QoqhVsjeVcuoKiKeFhOh4G80jse3nhW7aH/J4xLv0sgeznR1o23Gzwi PmBKPrpN/UAXof8N4xl9H21IR3Fuewj9RNiBwSOODEablPBNDIpBdXEwCyMhlzIlp+Db m6ng== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:cc:to:from:subject:message-id:references :mime-version:in-reply-to:date:reply-to:dkim-signature; bh=VfLoNklydv1Rx7BbDoYbdEShyybLFjnrLL1BXeied2s=; b=ygp4RxyW+xYqSFZxP2XmyzTPMJk4LzmFSGojlMxH6IvHZpadNlo5uDZk1IkSx6AhSp atFIFWdwjui16uQClaVNbDhBxVChLPuHZpSN8gY+FDK4GQ3T+NFOzZsDygehWc2gtnb9 ttoyGWbn1CBfMqC8NmhtQYLmqAjq4kwTH4eRtio3ZGeW3dq5p62Y2N1DnQyNdgis0Rbx w02E71MD9hisiCDPs1S7/nmwm1nkDvzIO463JbO5TtPdxgYiR51+rS4CGVZasdqklp3m XrlLjI1ic8+I8qq3+8C732EJmFA7w37zCH1DPPHMe+uSRUSjJKGgJVVuObz//Ci9YZp5 XOYA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@google.com header.s=20210112 header.b=Np8Pq4oy; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id r26-20020a63a55a000000b004785c968f83si11486244pgu.706.2022.12.12.16.18.19; Mon, 12 Dec 2022 16:18:32 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@google.com header.s=20210112 header.b=Np8Pq4oy; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S234064AbiLMARQ (ORCPT + 99 others); Mon, 12 Dec 2022 19:17:16 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:38756 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S234069AbiLMARD (ORCPT ); Mon, 12 Dec 2022 19:17:03 -0500 Received: from mail-pl1-x64a.google.com (mail-pl1-x64a.google.com [IPv6:2607:f8b0:4864:20::64a]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 7EFC61B1DF for ; Mon, 12 Dec 2022 16:17:02 -0800 (PST) Received: by mail-pl1-x64a.google.com with SMTP id m13-20020a170902f64d00b001899a70c8f1so11757056plg.14 for ; Mon, 12 Dec 2022 16:17:02 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20210112; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:reply-to:from:to:cc:subject:date:message-id:reply-to; bh=VfLoNklydv1Rx7BbDoYbdEShyybLFjnrLL1BXeied2s=; b=Np8Pq4oyEyyT2NyWGRKhWCpWIKtgc9sp8/et+JS0meGK40iG694E/NYaxXnGXI0TeV pAqfSNQC9vcFF79zhXWsirFoGVcn/ax8QgBGxRa1cPYoIDxMNNUz5Jy5AAULOm6SCGAc A2EcZLEvvZLS7jcBAxKT7lr/7OJrXxxqMEoWAQweL0OpkQpBF4AL+mTwyhLSigeUVQn6 9Uvgy3sr74Bmqei662+yAOCZ0l8TL9YTXwynudahz8OX6nc2S0ETlzEpyU5P3RT68+za 4pvvwlntGLripZEbM1cWf+TCuKTaMguNXMxoTUo9YXqHgb5qZ0Tn/RXjzCP4PZWndVdL rjEA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:reply-to:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=VfLoNklydv1Rx7BbDoYbdEShyybLFjnrLL1BXeied2s=; b=xcBz6DU5LL5mQSdURFzI7D+HEcVnbRKVhgMDQGiymjjt/GUQIvoDOZ6ED3B8tufY3m W8xNn2Ipqbo/XGwncTr3UurvGcXziSxG7vN/YCA0/Hasd3qM6EHsK1LiAXx5TSB1lv+y 7pKkBuwY3MVuuKYk/xbv0AFa4/MORKMIcw3dRB0ZZzg15H6SGq9y4FEjUq2tq1h37iOK OT0FSlrua2bDsRRYsrr3FVFCAcfN+nO6NrJo8OkPX9dHgEExELvnUouTAlEyCt2Tjjb3 4JXbaDm9/s1i/w0MPnkB7NXrShdRkn90huHqD/TVXzH9qmGyhLbXNsTyAn+Tm4nBFHef 8rlA== X-Gm-Message-State: ANoB5pkCG3HNB8x/0lkCrYEp3LRUawS8I2q7D79bac4dr9XL7B6mamQ6 DZi0olvyv589mqa/aJTyIXENreXB1uw= X-Received: from zagreus.c.googlers.com ([fda3:e722:ac3:cc00:7f:e700:c0a8:5c37]) (user=seanjc job=sendgmr) by 2002:a17:90b:1010:b0:219:1d0a:34a6 with SMTP id gm16-20020a17090b101000b002191d0a34a6mr4049pjb.1.1670890621685; Mon, 12 Dec 2022 16:17:01 -0800 (PST) Reply-To: Sean Christopherson Date: Tue, 13 Dec 2022 00:16:42 +0000 In-Reply-To: <20221213001653.3852042-1-seanjc@google.com> Mime-Version: 1.0 References: <20221213001653.3852042-1-seanjc@google.com> X-Mailer: git-send-email 2.39.0.rc1.256.g54fd8350bd-goog Message-ID: <20221213001653.3852042-4-seanjc@google.com> Subject: [PATCH 03/14] KVM: selftests: Fix divide-by-zero bug in memslot_perf_test From: Sean Christopherson To: Paolo Bonzini , Marc Zyngier , Paul Walmsley , Palmer Dabbelt , Albert Ou , Nathan Chancellor , Nick Desaulniers Cc: James Morse , Alexandru Elisei , Suzuki K Poulose , Oliver Upton , Tom Rix , kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, kvmarm@lists.linux.dev, kvmarm@lists.cs.columbia.edu, linux-riscv@lists.infradead.org, llvm@lists.linux.dev, linux-kernel@vger.kernel.org, Ricardo Koller , Sean Christopherson , Aaron Lewis , Raghavendra Rao Ananta X-Spam-Status: No, score=-9.6 required=5.0 tests=BAYES_00,DKIMWL_WL_MED, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_NONE, SPF_HELO_NONE,SPF_PASS,USER_IN_DEF_DKIM_WL autolearn=unavailable autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1752055899979196100?= X-GMAIL-MSGID: =?utf-8?q?1752055899979196100?= Check that the number of pages per slot is non-zero in get_max_slots() prior to computing the remaining number of pages. clang generates code that uses an actual DIV for calculating the remaining, which causes a #DE if the total number of pages is less than the number of slots. traps: memslot_perf_te[97611] trap divide error ip:4030c4 sp:7ffd18ae58f0 error:0 in memslot_perf_test[401000+cb000] Fixes: a69170c65acd ("KVM: selftests: memslot_perf_test: Report optimal memory slots") Signed-off-by: Sean Christopherson Reviewed-by: Philippe Mathieu-Daudé --- tools/testing/selftests/kvm/memslot_perf_test.c | 3 +++ 1 file changed, 3 insertions(+) diff --git a/tools/testing/selftests/kvm/memslot_perf_test.c b/tools/testing/selftests/kvm/memslot_perf_test.c index e698306bf49d..e6587e193490 100644 --- a/tools/testing/selftests/kvm/memslot_perf_test.c +++ b/tools/testing/selftests/kvm/memslot_perf_test.c @@ -265,6 +265,9 @@ static uint64_t get_max_slots(struct vm_data *data, uint32_t host_page_size) slots = data->nslots; while (--slots > 1) { pages_per_slot = mempages / slots; + if (!pages_per_slot) + continue; + rempages = mempages % pages_per_slot; if (check_slot_pages(host_page_size, guest_page_size, pages_per_slot, rempages)) From patchwork Tue Dec 13 00:16:43 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Sean Christopherson X-Patchwork-Id: 32566 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:adf:f944:0:0:0:0:0 with SMTP id q4csp2544630wrr; Mon, 12 Dec 2022 16:18:35 -0800 (PST) X-Google-Smtp-Source: AA0mqf5dRW2zqfZ84TClaYEdBr+Otb1MHu7MinJ73pGe492HgS2ujS1QCsXLYbk7k5q6EQjfjhag X-Received: by 2002:a05:6a20:2a28:b0:ac:5a0c:32ad with SMTP id e40-20020a056a202a2800b000ac5a0c32admr21573181pzh.53.1670890715359; Mon, 12 Dec 2022 16:18:35 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1670890715; cv=none; d=google.com; s=arc-20160816; b=iXUCd+pjNyrjAMvrdQ5qAM3oH4LyABK8vGF5UTxniaBagcBrHuzi2rpILw5brbH2ZN clVFHR5OQUemNFbTLZLdRtJsuvkqWweYlA+Ylgr6nXsWGClcigPy29mfUovmVaxqKIYp KmCJHYZjLTjFZ/JPpq252z3pQECq2I3uMAl/QiDnJ308b7BNhN83TI5u1W0dksXSYonY erw3jWokt5e5oug7R54QcNXcorLU+m0Vxu2XEbeW6TePbCBJdotitYR5ozk6Iaia+w8c L53nSPUHMhZ99Pk7mHiUGL6RRsU/422dbRZg8Yd4Cxed5vd87+8qeIqMcLu1ja2y9bsl 7OHg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:cc:to:from:subject:message-id:references :mime-version:in-reply-to:date:reply-to:dkim-signature; bh=iaggZY6D6UfFXqqTQeav5mkn69NNdHNCOFauIZUnoGM=; b=AMiqioF8aALx3el/UfcTvyrhtKxrnRwgj+VNAPd7Bgqc/hdck1pFhEZAqD6y+D+Gqm HehD+dIFQ8MxiLSehS4rz3e+D5OkoVsNjFJL+t9bwc53r5xgaruac5xXiYLLGjujVxeT 15EAG1Z6ezNGBrPlVGwHeP+BOogYf3Se6Yg0iBvqdi58ekR9G0WBW8FVuZvaSCvSs1F5 z6ywgE0IUcR8sHAtEYDuhMtgafaQADUabcPbaslJkiWMsbTb5cAyW1f4F5GBbNPaaH25 ivE3iNy+b3zPA6Q8m22z0qSM/UKZ4jvz2iL+SRCn/0wh8tv318qKmSQRM2M/TCXEekJC t4LQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@google.com header.s=20210112 header.b="czhUe/RM"; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id b18-20020a170902d51200b0017bcea4e6b6si10941342plg.234.2022.12.12.16.18.22; Mon, 12 Dec 2022 16:18:35 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@google.com header.s=20210112 header.b="czhUe/RM"; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S234069AbiLMARW (ORCPT + 99 others); Mon, 12 Dec 2022 19:17:22 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:38802 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S234073AbiLMARF (ORCPT ); Mon, 12 Dec 2022 19:17:05 -0500 Received: from mail-pj1-x1049.google.com (mail-pj1-x1049.google.com [IPv6:2607:f8b0:4864:20::1049]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 0D0181C138 for ; Mon, 12 Dec 2022 16:17:04 -0800 (PST) Received: by mail-pj1-x1049.google.com with SMTP id b16-20020a17090a10d000b00221653b4526so844918pje.2 for ; Mon, 12 Dec 2022 16:17:04 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20210112; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:reply-to:from:to:cc:subject:date:message-id:reply-to; bh=iaggZY6D6UfFXqqTQeav5mkn69NNdHNCOFauIZUnoGM=; b=czhUe/RM1vX8uC3ixSupn81mlVxf2Ti23rxzwMQmgEMrXpHHtjLMqdVrkGTwwBD6/u jCkHjupPCQ8QI7uPi9QYeehzrvpk0pgW7ENARmJG0E+H98nz8hzcUkkFDNOrltUuRpl6 PWQ07kMRSvcWyxmMGEAhMKe/Y3AbuOWf7REE0o7BoR2ePGqsOfLHv6t6CtSWzEw6V2UQ 8ffChaMMLsSyYSqf++EMVfTePDxU8dVE5I5DIWaQn17NmTORPN8BZJjaDqATMLSn8nXo kOHsSwoOvSwnPxgC0U6NWgsNSglGMhUsvGKWl8UsOEFi1mrJQaWoypOzvt4LqNHWJV8d 5+6g== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:reply-to:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=iaggZY6D6UfFXqqTQeav5mkn69NNdHNCOFauIZUnoGM=; b=BQGvsxEkE0UPyjnOSHpE6HDMFJ8unRGSTfF85iC+l8RFxL7Fc3AEcATc5hjnnUnPDE KhpXTDs09uMTUJsnk3MwL9mxwpDvnKxKqMAe64vSnEDcapRXqDJeBjnNdTZJO5dwp+yk e1A9f2hDPO2NYe8qbrysZ/PzytUpzhj7S78aL3yQgXoQ0HHBRxMpqJT7NqweBQFVxMLq YraG8vfk/zj80WCKwEsZVUK/gM2+hjBn2pzhSPCOA5+e8K829gpOLbq1MLdneGDeFbvd 02MXdZdGA0dTI150pPx+sfiLP74DUCArZSKTbReQjGXTgcTbDd7MTLjI3ZS6Sgeiu2Ud UEoQ== X-Gm-Message-State: ANoB5plXioaeLhfHXRaay18WJBhQHfLxDzjz/jbixbr52YE78OP58EG/ cGgSmelPbj5woDwf+275GzbjMy2/Q64= X-Received: from zagreus.c.googlers.com ([fda3:e722:ac3:cc00:7f:e700:c0a8:5c37]) (user=seanjc job=sendgmr) by 2002:a17:902:ec92:b0:189:cdc8:725c with SMTP id x18-20020a170902ec9200b00189cdc8725cmr23371937plg.162.1670890623569; Mon, 12 Dec 2022 16:17:03 -0800 (PST) Reply-To: Sean Christopherson Date: Tue, 13 Dec 2022 00:16:43 +0000 In-Reply-To: <20221213001653.3852042-1-seanjc@google.com> Mime-Version: 1.0 References: <20221213001653.3852042-1-seanjc@google.com> X-Mailer: git-send-email 2.39.0.rc1.256.g54fd8350bd-goog Message-ID: <20221213001653.3852042-5-seanjc@google.com> Subject: [PATCH 04/14] KVM: selftests: Use pattern matching in .gitignore From: Sean Christopherson To: Paolo Bonzini , Marc Zyngier , Paul Walmsley , Palmer Dabbelt , Albert Ou , Nathan Chancellor , Nick Desaulniers Cc: James Morse , Alexandru Elisei , Suzuki K Poulose , Oliver Upton , Tom Rix , kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, kvmarm@lists.linux.dev, kvmarm@lists.cs.columbia.edu, linux-riscv@lists.infradead.org, llvm@lists.linux.dev, linux-kernel@vger.kernel.org, Ricardo Koller , Sean Christopherson , Aaron Lewis , Raghavendra Rao Ananta X-Spam-Status: No, score=-9.6 required=5.0 tests=BAYES_00,DKIMWL_WL_MED, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_NONE, SPF_HELO_NONE,SPF_PASS,USER_IN_DEF_DKIM_WL autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1752055902957894214?= X-GMAIL-MSGID: =?utf-8?q?1752055902957894214?= Use pattern matching to exclude everything except .c, .h, .S, and .sh files from Git. Manually adding every test target has an absurd maintenance cost, is comically error prone, and leads to bikeshedding over whether or not the targets should be listed in alphabetical order. Deliberately do not include the one-off assets, e.g. config, settings, .gitignore itself, etc as Git doesn't ignore files that are already in the repository. Adding the one-off assets won't prevent mistakes where developers forget to --force add files that don't match the "allowed". Signed-off-by: Sean Christopherson --- tools/testing/selftests/kvm/.gitignore | 91 ++------------------------ 1 file changed, 6 insertions(+), 85 deletions(-) diff --git a/tools/testing/selftests/kvm/.gitignore b/tools/testing/selftests/kvm/.gitignore index 6ce8c488d62e..6d9381d60172 100644 --- a/tools/testing/selftests/kvm/.gitignore +++ b/tools/testing/selftests/kvm/.gitignore @@ -1,86 +1,7 @@ # SPDX-License-Identifier: GPL-2.0-only -/aarch64/aarch32_id_regs -/aarch64/arch_timer -/aarch64/debug-exceptions -/aarch64/get-reg-list -/aarch64/hypercalls -/aarch64/page_fault_test -/aarch64/psci_test -/aarch64/vcpu_width_config -/aarch64/vgic_init -/aarch64/vgic_irq -/s390x/memop -/s390x/resets -/s390x/sync_regs_test -/s390x/tprot -/x86_64/amx_test -/x86_64/cpuid_test -/x86_64/cr4_cpuid_sync_test -/x86_64/debug_regs -/x86_64/exit_on_emulation_failure_test -/x86_64/fix_hypercall_test -/x86_64/get_msr_index_features -/x86_64/kvm_clock_test -/x86_64/kvm_pv_test -/x86_64/hyperv_clock -/x86_64/hyperv_cpuid -/x86_64/hyperv_evmcs -/x86_64/hyperv_features -/x86_64/hyperv_ipi -/x86_64/hyperv_svm_test -/x86_64/hyperv_tlb_flush -/x86_64/max_vcpuid_cap_test -/x86_64/mmio_warning_test -/x86_64/monitor_mwait_test -/x86_64/nested_exceptions_test -/x86_64/nx_huge_pages_test -/x86_64/platform_info_test -/x86_64/pmu_event_filter_test -/x86_64/set_boot_cpu_id -/x86_64/set_sregs_test -/x86_64/sev_migrate_tests -/x86_64/smaller_maxphyaddr_emulation_test -/x86_64/smm_test -/x86_64/state_test -/x86_64/svm_vmcall_test -/x86_64/svm_int_ctl_test -/x86_64/svm_nested_soft_inject_test -/x86_64/svm_nested_shutdown_test -/x86_64/sync_regs_test -/x86_64/tsc_msrs_test -/x86_64/tsc_scaling_sync -/x86_64/ucna_injection_test -/x86_64/userspace_io_test -/x86_64/userspace_msr_exit_test -/x86_64/vmx_apic_access_test -/x86_64/vmx_close_while_nested_test -/x86_64/vmx_dirty_log_test -/x86_64/vmx_exception_with_invalid_guest_state -/x86_64/vmx_invalid_nested_guest_state -/x86_64/vmx_msrs_test -/x86_64/vmx_preemption_timer_test -/x86_64/vmx_set_nested_state_test -/x86_64/vmx_tsc_adjust_test -/x86_64/vmx_nested_tsc_scaling_test -/x86_64/xapic_ipi_test -/x86_64/xapic_state_test -/x86_64/xen_shinfo_test -/x86_64/xen_vmcall_test -/x86_64/xss_msr_test -/x86_64/vmx_pmu_caps_test -/x86_64/triple_fault_event_test -/access_tracking_perf_test -/demand_paging_test -/dirty_log_test -/dirty_log_perf_test -/hardware_disable_test -/kvm_create_max_vcpus -/kvm_page_table_test -/max_guest_memory_test -/memslot_modification_stress_test -/memslot_perf_test -/rseq_test -/set_memory_region_test -/steal_time -/kvm_binary_stats_test -/system_counter_offset_test +* +!/**/ +!*.c +!*.h +!*.S +!*.sh From patchwork Tue Dec 13 00:16:44 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Sean Christopherson X-Patchwork-Id: 32569 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:adf:f944:0:0:0:0:0 with SMTP id q4csp2544816wrr; Mon, 12 Dec 2022 16:19:04 -0800 (PST) X-Google-Smtp-Source: AA0mqf6RYel4dQp0OLqY1VkFjMCKTNEJVoBQIYoLFxFgiBbAbm1Ju4LGfn7HE7y1/yCLwTtW+9Vg X-Received: by 2002:a17:90a:351:b0:20d:bd60:a0f1 with SMTP id 17-20020a17090a035100b0020dbd60a0f1mr18800379pjf.34.1670890743969; Mon, 12 Dec 2022 16:19:03 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1670890743; cv=none; d=google.com; s=arc-20160816; b=0CeXG67yVFfJR5gkxFF1YD9olcbzCbO04hu02wn6D9uFPtqUFbdZxJw1JMvh46YGLt FIysIIuwvpzStlWhk83UJuIUtnre6DUcFH/rSmCWjv+ZVkaAu9FL4tQif2PHadbEHCsW bk130QUQxl+Umt3HwPWdFO5Xzdhn6uf/TvHux8yLM+zsGFkmFWE+8fI0GIh/FAGIEjl0 kyBtBZzSEh0ztEaJSZdYajd/J9qNaUv5jgQcGEbP3/OnwmYNlHSvbfmG5FZkB6wGaJz6 eKTqRRZThiPB6XIKvwGOSwnKtTpcFKpp+2nrAhHzr+L+gBcdl26l8kPJ/QavH8HfYv5Z snaQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:cc:to:from:subject:message-id:references :mime-version:in-reply-to:date:reply-to:dkim-signature; bh=M8gKXPtvSnujkFWzKh+1TE/D8A+unHwbuyURFcPqV7g=; b=FTIRBYi3oMjglEIK37/v6YY5kOKfMb7uuTDvB4GFfq+a8/4D7TmVxZnM6E9hGIhHeI Oo3XnVShYNaDKeOI7RMao+Q6oynCyU3Dif2qG0WdVDD4/NzIb7F4JlQ6vXaJOlZhlFoN JLHj8tKu5aUjDjB5SheBKp8mC++EKA7xm/CJ9lEgqPT8sE3y+ZA7LneeoQGQIyDzWO8x 6MkLezUI9lu7kBZvl7xCOmiqHcItOfe9oN9cF7U4OxuxY2G8oh3K0SGH1b3G+nQ8klQW E5zFs2aDSWh5bXneNhzMDuUrLoN/e1nmQL9tOdF2nQxqH+par2QNz4p54YmPCMTrYAvk jOvQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@google.com header.s=20210112 header.b="oikR4k/Y"; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id e37-20020a635465000000b0047841428c4esi10658887pgm.787.2022.12.12.16.18.50; Mon, 12 Dec 2022 16:19:03 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@google.com header.s=20210112 header.b="oikR4k/Y"; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S234104AbiLMARZ (ORCPT + 99 others); Mon, 12 Dec 2022 19:17:25 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:38802 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S234086AbiLMARH (ORCPT ); Mon, 12 Dec 2022 19:17:07 -0500 Received: from mail-yb1-xb4a.google.com (mail-yb1-xb4a.google.com [IPv6:2607:f8b0:4864:20::b4a]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 1D1491B1DF for ; Mon, 12 Dec 2022 16:17:06 -0800 (PST) Received: by mail-yb1-xb4a.google.com with SMTP id e15-20020a5b0ccf000000b006ed1704b40cso14745954ybr.5 for ; Mon, 12 Dec 2022 16:17:06 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20210112; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:reply-to:from:to:cc:subject:date:message-id:reply-to; bh=M8gKXPtvSnujkFWzKh+1TE/D8A+unHwbuyURFcPqV7g=; b=oikR4k/YvNkMbE/UC5Bzf96qpIJXJtiLGFf80pbar3MbSe9xkR02tPegsy1MzPNRR1 P/fMWRdmCHGRG+4PJC/RAb6f/NEYb7PQ365rsPpPKl8pDpDF9JnKgjnxoUL5hnPz5Xb6 yoMSKg+Y0gISjOVsP4kt5i2sv2hP5zRNYjcFA15TS+vJvIu+ap5a/9+DImee/7HjS/Yb gs0wlNl86pWuU4fl75bzelkmpLN94j1fUy2W233vaON/4saTKkmge9ChxVbDRExK9IYF j5TnBzD4rBnxTOTGDNEtCTlBtPdi3Ztq5EGDj1efhIP6Gb2LPLoX+8LsYHJWr3TQSoEI LNWg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:reply-to:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=M8gKXPtvSnujkFWzKh+1TE/D8A+unHwbuyURFcPqV7g=; b=rBzIJbtXCvmq8mo0lFPHxvR5DQZErRcscSmdvMm8iuG7tORaLGZv+ScICbXkEFXqqa H2D4pVQjMfZ0DDTlMNXgZb6bOOEmkDJ4dypER2vbKxlZcM+r2L0LV7NXhVR+CByRM1Q/ NnNZfKwzg1+GAMFWCovejrFymj9Nj/HARY3Shsmct/j2CWkqDZWcPFgiVNSnHA/2iL+y /rSovw4H/ACQagfqIfE94wChQiz95Pprxn8HWhFku15adeikf/4hhFKX0oh5q5qNo9lj o9ym85l5EEzdcCowmejzpk8KWYlKVUY6gC5xcBLqhIjbKhi3XMw8pmKCZcrb2rQfREZP mQpw== X-Gm-Message-State: ANoB5pkJwU5aoaQe7jTflFQVkcRil3GP+2EaxJFXgfNKw5hOx1iov67R Pf1JS+Hk6kk49To1BoIOhjW5zowcK5s= X-Received: from zagreus.c.googlers.com ([fda3:e722:ac3:cc00:7f:e700:c0a8:5c37]) (user=seanjc job=sendgmr) by 2002:a25:50cd:0:b0:707:18f:7226 with SMTP id e196-20020a2550cd000000b00707018f7226mr10335955ybb.505.1670890625378; Mon, 12 Dec 2022 16:17:05 -0800 (PST) Reply-To: Sean Christopherson Date: Tue, 13 Dec 2022 00:16:44 +0000 In-Reply-To: <20221213001653.3852042-1-seanjc@google.com> Mime-Version: 1.0 References: <20221213001653.3852042-1-seanjc@google.com> X-Mailer: git-send-email 2.39.0.rc1.256.g54fd8350bd-goog Message-ID: <20221213001653.3852042-6-seanjc@google.com> Subject: [PATCH 05/14] KVM: selftests: Fix a typo in x86-64's kvm_get_cpu_address_width() From: Sean Christopherson To: Paolo Bonzini , Marc Zyngier , Paul Walmsley , Palmer Dabbelt , Albert Ou , Nathan Chancellor , Nick Desaulniers Cc: James Morse , Alexandru Elisei , Suzuki K Poulose , Oliver Upton , Tom Rix , kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, kvmarm@lists.linux.dev, kvmarm@lists.cs.columbia.edu, linux-riscv@lists.infradead.org, llvm@lists.linux.dev, linux-kernel@vger.kernel.org, Ricardo Koller , Sean Christopherson , Aaron Lewis , Raghavendra Rao Ananta X-Spam-Status: No, score=-9.6 required=5.0 tests=BAYES_00,DKIMWL_WL_MED, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_NONE, SPF_HELO_NONE,SPF_PASS,USER_IN_DEF_DKIM_WL autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1752055932754512151?= X-GMAIL-MSGID: =?utf-8?q?1752055932754512151?= Fix a == vs. = typo in kvm_get_cpu_address_width() that results in @pa_bits being left unset if the CPU doesn't support enumerating its MAX_PHY_ADDR. Flagged by clang's unusued-value warning. lib/x86_64/processor.c:1034:51: warning: expression result unused [-Wunused-value] *pa_bits == kvm_cpu_has(X86_FEATURE_PAE) ? 36 : 32; Fixes: 3bd396353d18 ("KVM: selftests: Add X86_FEATURE_PAE and use it calc "fallback" MAXPHYADDR") Signed-off-by: Sean Christopherson Reviewed-by: Philippe Mathieu-Daudé --- tools/testing/selftests/kvm/lib/x86_64/processor.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/tools/testing/selftests/kvm/lib/x86_64/processor.c b/tools/testing/selftests/kvm/lib/x86_64/processor.c index c4d368d56cfe..acfa1d01e7df 100644 --- a/tools/testing/selftests/kvm/lib/x86_64/processor.c +++ b/tools/testing/selftests/kvm/lib/x86_64/processor.c @@ -1031,7 +1031,7 @@ bool is_amd_cpu(void) void kvm_get_cpu_address_width(unsigned int *pa_bits, unsigned int *va_bits) { if (!kvm_cpu_has_p(X86_PROPERTY_MAX_PHY_ADDR)) { - *pa_bits == kvm_cpu_has(X86_FEATURE_PAE) ? 36 : 32; + *pa_bits = kvm_cpu_has(X86_FEATURE_PAE) ? 36 : 32; *va_bits = 32; } else { *pa_bits = kvm_cpu_property(X86_PROPERTY_MAX_PHY_ADDR); From patchwork Tue Dec 13 00:16:45 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Sean Christopherson X-Patchwork-Id: 32567 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:adf:f944:0:0:0:0:0 with SMTP id q4csp2544687wrr; Mon, 12 Dec 2022 16:18:43 -0800 (PST) X-Google-Smtp-Source: AA0mqf7ZaO/185Hs3xQ3h7habLxMdW64GiCb79OdIe6s/jbCeatMBTItLTlntY3iiHG0+jXs5Yhz X-Received: by 2002:a17:902:da85:b0:187:143f:4c79 with SMTP id j5-20020a170902da8500b00187143f4c79mr26625052plx.49.1670890723335; Mon, 12 Dec 2022 16:18:43 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1670890723; cv=none; d=google.com; s=arc-20160816; b=eoAQijoG72jqaunmgnBz7VIZUMFHhuWJYdlAbIHLRXMhb40AUutTyAnX79fg0CLnth yMrEdBwfIGbIINicncJFRxgmKKQSv0Wi6azUa4kYlsXd5Y0z9lKdi2QncQehLLokr7rM zmhA6f9Lr1eYOx/2LSi4UH1S/p7SknyETs6xpZUID6I8UK2FUIAXX+QdKXX+eRDuVgW7 QBiXXGf0Y2LtF9VsCC0TIx7QkYFxkEeBKfb170dNaxskcX9ggirHIFqZwuQa3ysI5+gs iMpbRt/lavf7jE0p/0iTjtQhP3X2a9Mt3E/TnHvTTfa5kO3gSz0tEJyYMPllDUy5XlD+ e/OA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:cc:to:from:subject:message-id:references :mime-version:in-reply-to:date:reply-to:dkim-signature; bh=aL+0YmMhUjGpxjB47w5qgiiQkK7wv4sJmU0mewoCPIk=; b=O+taiWAfx0L0oScuzHm+sNEGfneZOyXme5T9xPW7f3IUweCb65R6f3YPf73p0fLlWX z1QpzVoPtMScyd8CKg02E0f2d0MiuQkojYn8/zFXPw/SkjGNK6sMz67RV6AQFTpCinkM EwxzK8ykmtRmrjVgvmOdwsqskCKYWl470lw/mdJ+fcnaXOisnCddaPtKmEF90jA9/IVR 6gjVHJqw8xPj8KOLQ48acZrXm6R0aHS0OcKHgQ6lwlblrHT5m/mCZCxGRE4obBwSqsWB juE5UdJ4tjckL3iMPh6GEMsht5LpnXzBgQqbyLPa415WaWnXAKRv7USNpLcpLAhFewOe ovfg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@google.com header.s=20210112 header.b="lXE9d6/l"; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id n19-20020a170902d0d300b0018d7de3a859si8240124pln.142.2022.12.12.16.18.30; Mon, 12 Dec 2022 16:18:43 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@google.com header.s=20210112 header.b="lXE9d6/l"; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S234083AbiLMAR3 (ORCPT + 99 others); Mon, 12 Dec 2022 19:17:29 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:38884 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S234096AbiLMARI (ORCPT ); Mon, 12 Dec 2022 19:17:08 -0500 Received: from mail-pj1-x104a.google.com (mail-pj1-x104a.google.com [IPv6:2607:f8b0:4864:20::104a]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 59D581CB07 for ; Mon, 12 Dec 2022 16:17:07 -0800 (PST) Received: by mail-pj1-x104a.google.com with SMTP id z4-20020a17090ab10400b002195a146546so1012871pjq.9 for ; Mon, 12 Dec 2022 16:17:07 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20210112; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:reply-to:from:to:cc:subject:date:message-id:reply-to; bh=aL+0YmMhUjGpxjB47w5qgiiQkK7wv4sJmU0mewoCPIk=; b=lXE9d6/lTyMaKAp9TWJ0VTH9OHNc6LWhK3blKtxoKuILCiWADb0CbU6Rsydob/gcil wHxIvfaDWuGlNvVquRWIv4yx5W+yznz7XM7a86CW8GDjqkZqbRCaIw2dz/EezUpsk1tU yj25I60njVb9EbdEvsJxtZS9+k7pDY33PzcH/LvsH4P5XlXsQXH7IoqjcG6Ie7dJ8g9T bujmb8hmgj/76jRObLTv9oiy9I32bf42pKVaFt8Dttopr1DOXN3wMxL93QijMNc8Zro1 fKhDmxLqJgYkJDp2BLZwakAToojNx+YfT0/EJedWbNtVv2az4c/koY91ZlwuaKe+3P20 zbHw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:reply-to:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=aL+0YmMhUjGpxjB47w5qgiiQkK7wv4sJmU0mewoCPIk=; b=H+BlSwYH2AJ80MWxahOYqzOB1UIHhb7tw5bhgwrYuG2ytawpXOVuPy31V6w9Qgebg6 Ik7Ksc1itBSi65SJU0GADCMgMtep8TzcHqoLAAzPeBWmKby812xtL/YHSDze9xZZ5gh5 PdJBTHTH13noZh+qL7DVqcWlY+6c6KYXwtnu0G7XfL0NHVByI/K0RbECxzlI9Jvd8Lxb amxZ13cztBsIA0vypSPvDAQ/1wK+MOzqjLnCSsI943HTfVV7MKhtphKbHElR/S1dBpoq ypKUvZ36BoCcG01r4xX4b60Om1Kp49xBg+vZ6KnG0OJv7Bcz+qJ789ApM7k8VgbD5Bfe IKzg== X-Gm-Message-State: ANoB5pkou+KNiywOVHu4xg0Nezg8TAPW61i+Pt5TT0ZBibtKXBTJAvqe i5Zp5DntwNrxIcqlPnjtzDjgDQOXZA8= X-Received: from zagreus.c.googlers.com ([fda3:e722:ac3:cc00:7f:e700:c0a8:5c37]) (user=seanjc job=sendgmr) by 2002:a17:90b:3556:b0:219:f1a2:b641 with SMTP id lt22-20020a17090b355600b00219f1a2b641mr97398pjb.97.1670890626870; Mon, 12 Dec 2022 16:17:06 -0800 (PST) Reply-To: Sean Christopherson Date: Tue, 13 Dec 2022 00:16:45 +0000 In-Reply-To: <20221213001653.3852042-1-seanjc@google.com> Mime-Version: 1.0 References: <20221213001653.3852042-1-seanjc@google.com> X-Mailer: git-send-email 2.39.0.rc1.256.g54fd8350bd-goog Message-ID: <20221213001653.3852042-7-seanjc@google.com> Subject: [PATCH 06/14] KVM: selftests: Rename UNAME_M to ARCH_DIR, fill explicitly for x86 From: Sean Christopherson To: Paolo Bonzini , Marc Zyngier , Paul Walmsley , Palmer Dabbelt , Albert Ou , Nathan Chancellor , Nick Desaulniers Cc: James Morse , Alexandru Elisei , Suzuki K Poulose , Oliver Upton , Tom Rix , kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, kvmarm@lists.linux.dev, kvmarm@lists.cs.columbia.edu, linux-riscv@lists.infradead.org, llvm@lists.linux.dev, linux-kernel@vger.kernel.org, Ricardo Koller , Sean Christopherson , Aaron Lewis , Raghavendra Rao Ananta X-Spam-Status: No, score=-9.6 required=5.0 tests=BAYES_00,DKIMWL_WL_MED, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_NONE, SPF_HELO_NONE,SPF_PASS,USER_IN_DEF_DKIM_WL autolearn=unavailable autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1752055910997401401?= X-GMAIL-MSGID: =?utf-8?q?1752055910997401401?= Rename UNAME_M to ARCH_DIR and explicitly set it directly for x86. At this point, the name of the arch directory really doesn't have anything to do with `uname -m`, and UNAME_M is unnecessarily confusing given that its purpose is purely to identify the arch specific directory. Signed-off-by: Sean Christopherson --- tools/testing/selftests/kvm/Makefile | 49 +++++++++------------------- 1 file changed, 15 insertions(+), 34 deletions(-) diff --git a/tools/testing/selftests/kvm/Makefile b/tools/testing/selftests/kvm/Makefile index 947676983da1..d761a77c3a80 100644 --- a/tools/testing/selftests/kvm/Makefile +++ b/tools/testing/selftests/kvm/Makefile @@ -7,35 +7,16 @@ top_srcdir = ../../../.. include $(top_srcdir)/scripts/subarch.include ARCH ?= $(SUBARCH) -# For cross-builds to work, UNAME_M has to map to ARCH and arch specific -# directories and targets in this Makefile. "uname -m" doesn't map to -# arch specific sub-directory names. -# -# UNAME_M variable to used to run the compiles pointing to the right arch -# directories and build the right targets for these supported architectures. -# -# TEST_GEN_PROGS and LIBKVM are set using UNAME_M variable. -# LINUX_TOOL_ARCH_INCLUDE is set using ARCH variable. -# -# x86_64 targets are named to include x86_64 as a suffix and directories -# for includes are in x86_64 sub-directory. s390x and aarch64 follow the -# same convention. "uname -m" doesn't result in the correct mapping for -# s390x and aarch64. -# -# No change necessary for x86_64 -UNAME_M := $(shell uname -m) - -# Set UNAME_M for arm64 compile/install to work -ifeq ($(ARCH),arm64) - UNAME_M := aarch64 -endif -# Set UNAME_M s390x compile/install to work -ifeq ($(ARCH),s390) - UNAME_M := s390x -endif -# Set UNAME_M riscv compile/install to work -ifeq ($(ARCH),riscv) - UNAME_M := riscv +ifeq ($(ARCH),x86) + ARCH_DIR := x86_64 +else ifeq ($(ARCH),arm64) + ARCH_DIR := aarch64 +else ifeq ($(ARCH),s390) + ARCH_DIR := s390x +else ifeq ($(ARCH),riscv) + ARCH_DIR := riscv +else +$(error Unknown architecture '$(ARCH)') endif LIBKVM += lib/assert.c @@ -196,10 +177,10 @@ TEST_GEN_PROGS_riscv += kvm_page_table_test TEST_GEN_PROGS_riscv += set_memory_region_test TEST_GEN_PROGS_riscv += kvm_binary_stats_test -TEST_PROGS += $(TEST_PROGS_$(UNAME_M)) -TEST_GEN_PROGS += $(TEST_GEN_PROGS_$(UNAME_M)) -TEST_GEN_PROGS_EXTENDED += $(TEST_GEN_PROGS_EXTENDED_$(UNAME_M)) -LIBKVM += $(LIBKVM_$(UNAME_M)) +TEST_PROGS += $(TEST_PROGS_$(ARCH_DIR)) +TEST_GEN_PROGS += $(TEST_GEN_PROGS_$(ARCH_DIR)) +TEST_GEN_PROGS_EXTENDED += $(TEST_GEN_PROGS_EXTENDED_$(ARCH_DIR)) +LIBKVM += $(LIBKVM_$(ARCH_DIR)) INSTALL_HDR_PATH = $(top_srcdir)/usr LINUX_HDR_PATH = $(INSTALL_HDR_PATH)/include/ @@ -212,7 +193,7 @@ endif CFLAGS += -Wall -Wstrict-prototypes -Wuninitialized -O2 -g -std=gnu99 \ -fno-stack-protector -fno-PIE -I$(LINUX_TOOL_INCLUDE) \ -I$(LINUX_TOOL_ARCH_INCLUDE) -I$(LINUX_HDR_PATH) -Iinclude \ - -I$( X-Patchwork-Id: 32575 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:adf:f944:0:0:0:0:0 with SMTP id q4csp2545144wrr; Mon, 12 Dec 2022 16:19:53 -0800 (PST) X-Google-Smtp-Source: AA0mqf6ygV7rpKplUKnn3IjY23IBG+AJ24u/An+eKtOeQMPb2il43/YudXHohBBAwPHy1ZlGaAvs X-Received: by 2002:a17:902:e94c:b0:186:af3d:dd5f with SMTP id b12-20020a170902e94c00b00186af3ddd5fmr18776981pll.64.1670890792989; Mon, 12 Dec 2022 16:19:52 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1670890792; cv=none; d=google.com; s=arc-20160816; b=lhABIdB+cEheFAEuj0g7vo88cGz2ZVcx0QOX3zdjxhEoW3aQTNUjhJZC2hmCzc74eT zyiAvRtoRkPsBdoDQCpYp7hWsCH6yUayrMI2KiWz7LL+h+H60PXOzYS/dEISNA8CA9Jd AnwGK/i581ZKO3CxqttwfrFAJERuU9Um3z9ccbsyLAz0wU1V8YgrMmhuysM1KEcWf1Ao 1+WuDXMBl+zI1c12t7mxA5on7SbOZreW3kNqc/H8ywYW78fRLi08NbN2nxWT+TzLbbnM VHiSKYeMjxk2alJtQS0Qx/bno+fstrFOH3JGikksA45YjvEn4M6soE5AD1AkMXZDBUz4 IWXw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:cc:to:from:subject :message-id:references:mime-version:in-reply-to:date:reply-to :dkim-signature; bh=Dh9OV8WXLZqVkS0eTF+TxxkJJsKrkd0m2OX0yvUCB3o=; b=EMnatXDdHCufObYUR4z2qttw6ht0JSm9z0cdA4Nh+PuhQn+vm8yPwb/U68ta7OH+PF hGGHE99ggJJVtmq4hXEJsCM3/8CkGBtdnMa7nDzJnCfLvDWjGugPInDwgxYphvbH1MNg gzzNUPeF5QvGnUUlGAC4PFTqyOotznFastW236L7XyPkq9CuZZz2ekVc+DA46TTBgeHJ AMFczkFsZuRCZF9Z9DXcaTB7nmUxeu0CoCoiOpe6OoGoPS236j6sMf2GsYEWEVOprSw/ 58lSuRfICnES37sdTKsZ3TNeX/4ms4qRUk06BmGd5YpiBeenoUcCtzrcRbHQHreUGBCw YpTw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@google.com header.s=20210112 header.b=sw5AF+UJ; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id w126-20020a636284000000b0045d1aa2a589si10619789pgb.840.2022.12.12.16.19.40; Mon, 12 Dec 2022 16:19:52 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@google.com header.s=20210112 header.b=sw5AF+UJ; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S234110AbiLMARf (ORCPT + 99 others); Mon, 12 Dec 2022 19:17:35 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:38802 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S233450AbiLMARJ (ORCPT ); Mon, 12 Dec 2022 19:17:09 -0500 Received: from mail-yb1-xb49.google.com (mail-yb1-xb49.google.com [IPv6:2607:f8b0:4864:20::b49]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id D70A11B1DB for ; Mon, 12 Dec 2022 16:17:08 -0800 (PST) Received: by mail-yb1-xb49.google.com with SMTP id t9-20020a5b03c9000000b006cff5077dc9so14755375ybp.3 for ; Mon, 12 Dec 2022 16:17:08 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20210112; h=content-transfer-encoding:cc:to:from:subject:message-id:references :mime-version:in-reply-to:date:reply-to:from:to:cc:subject:date :message-id:reply-to; bh=Dh9OV8WXLZqVkS0eTF+TxxkJJsKrkd0m2OX0yvUCB3o=; b=sw5AF+UJzrAam2lKYUO+DY3lJy12wG52jO14k7mzCjLcxxLIwp1wBpj6wVqYtqBXVF 59vS4E7gW4naKYM6Hk7aGKYpNTStZA8AyeHKiS1Zp63lxywrCOInD4USN6MkBgBw4NoX eN2lxEjW9PEtkdVREzFNueicrHCc0exuvCAPIMk3YVVS7eklH+VcuXQPTh0ZS9Sd5LX8 cGWE/0zqnV0g/j784hDl74HTeHWiysY9ZLAx8E3jTWdl+pYwXeHcFR4+9h/Mt74o1u5K B3cgL2TWXr+P5NwxWcePS55Ar3q2GV+q43pv8aj7jsOs55kDdd5RUw2jebRRAKHKGp8g 1SMg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=content-transfer-encoding:cc:to:from:subject:message-id:references :mime-version:in-reply-to:date:reply-to:x-gm-message-state:from:to :cc:subject:date:message-id:reply-to; bh=Dh9OV8WXLZqVkS0eTF+TxxkJJsKrkd0m2OX0yvUCB3o=; b=2uT2VmJPrytU/NxISZPUEQbnxwWQT/5GBpcWPD6C+29QMGe4YsKzYejZpjxt9kfPr7 ZRfBzs83B550804YEBK4BsOS96mUF9bD5vqmQDnYC1RHtL/fC7O6H/QUetB7vesdzPD1 OhTNCzpKm53FNjS/6wZtM5aCLAoc7bu408TCC/F9PFFx8UxBqbFkrt1CpO791DVf4f3e ZN8F7Gm7oFcUnniifzLELyVrCKEq2RNnBFwiz4DInw2PU9LctV6wg6fawNExBPGKD7oY MBxha8V4k0z/ukFkncOROBH1GfM1wRrbuJtC5wmvRJvs+jWXd85xmsGSaFkQGDSGiYn1 2ltg== X-Gm-Message-State: ANoB5pkFU/gaoVwWQxj4t2B6Cm0Js8TtAa9AyyM//E+lp/+WswW1xBq3 bKiFegMGVsZFYTlYrHIjfx/aADhB6lw= X-Received: from zagreus.c.googlers.com ([fda3:e722:ac3:cc00:7f:e700:c0a8:5c37]) (user=seanjc job=sendgmr) by 2002:a0d:ca0f:0:b0:38f:fa8e:99da with SMTP id m15-20020a0dca0f000000b0038ffa8e99damr12937224ywd.355.1670890628580; Mon, 12 Dec 2022 16:17:08 -0800 (PST) Reply-To: Sean Christopherson Date: Tue, 13 Dec 2022 00:16:46 +0000 In-Reply-To: <20221213001653.3852042-1-seanjc@google.com> Mime-Version: 1.0 References: <20221213001653.3852042-1-seanjc@google.com> X-Mailer: git-send-email 2.39.0.rc1.256.g54fd8350bd-goog Message-ID: <20221213001653.3852042-8-seanjc@google.com> Subject: [PATCH 07/14] KVM: selftests: Use proper function prototypes in probing code From: Sean Christopherson To: Paolo Bonzini , Marc Zyngier , Paul Walmsley , Palmer Dabbelt , Albert Ou , Nathan Chancellor , Nick Desaulniers Cc: James Morse , Alexandru Elisei , Suzuki K Poulose , Oliver Upton , Tom Rix , kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, kvmarm@lists.linux.dev, kvmarm@lists.cs.columbia.edu, linux-riscv@lists.infradead.org, llvm@lists.linux.dev, linux-kernel@vger.kernel.org, Ricardo Koller , Sean Christopherson , Aaron Lewis , Raghavendra Rao Ananta X-Spam-Status: No, score=-9.6 required=5.0 tests=BAYES_00,DKIMWL_WL_MED, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_NONE, SPF_HELO_NONE,SPF_PASS,USER_IN_DEF_DKIM_WL autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1752055984252688360?= X-GMAIL-MSGID: =?utf-8?q?1752055984252688360?= Make the main() functions in the probing code proper prototypes so that compiling the probing code with more strict flags won't generate false negatives. :1:5: error: function declaration isn’t a prototype [-Werror=strict-prototypes] Signed-off-by: Sean Christopherson Reviewed-by: Philippe Mathieu-Daudé --- tools/testing/selftests/kvm/Makefile | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/tools/testing/selftests/kvm/Makefile b/tools/testing/selftests/kvm/Makefile index d761a77c3a80..c22c3002492d 100644 --- a/tools/testing/selftests/kvm/Makefile +++ b/tools/testing/selftests/kvm/Makefile @@ -196,11 +196,11 @@ CFLAGS += -Wall -Wstrict-prototypes -Wuninitialized -O2 -g -std=gnu99 \ -I$( X-Patchwork-Id: 32568 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:adf:f944:0:0:0:0:0 with SMTP id q4csp2544782wrr; Mon, 12 Dec 2022 16:18:58 -0800 (PST) X-Google-Smtp-Source: AA0mqf6wQ0X/uXjB2ZqgsZ9Plsd6kGxB+YbWEIOpkrohwQM97fSLj5T4qYDjhNibNJ3773IXpnxV X-Received: by 2002:a17:90a:d594:b0:219:ed0b:f11a with SMTP id v20-20020a17090ad59400b00219ed0bf11amr18661612pju.8.1670890738506; Mon, 12 Dec 2022 16:18:58 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1670890738; cv=none; d=google.com; s=arc-20160816; b=C97b91TBiWyOdx1sDaxGgfIUDPBh29sq6qPakg396Hos6XmoLk33GCadPk/Ezk9GQs ECdBOoCd7bsWtLQu3/U6gch5wxDenHDV0Pe4cdDlZfjGxAlrAx9mgRbcU83ZchF4nr0k ueXhGjvy2F+2Xu24eVBPxI5/b8Y7WvtZYlYR1PJPKFCpzIXRxpLdeVLLLidZIE2oV6m5 wHtd8GIlJdwLTjJcm0M29cjA50AcGdrwsnMD1lpuiCeOnxSb7+NQe63LRRpQPAIZJYH9 nn4HvlyqFfhx5ArSWET+EjuhyEhF9uF3OAS+qnZvCxzc0JUhKnhGaN4u6BlQmGFSfpP2 h/6Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:cc:to:from:subject:message-id:references :mime-version:in-reply-to:date:reply-to:dkim-signature; bh=BpGd55nvKBNj0D/PIzME9gJqn/VBcBhffWATlQcE3Ss=; b=W82tZ4TOATq7otjw6LGUrxYIh74JvOVzwFonSFjuZqoeGPZ0TBQlGQEPXlYtBFcdDz 133NueOsl6OF/TurT/DwDL9FMY693Fh1NIsoEdOzwfrCDRDEamQJ+NoVT+a8mtVObzP9 VE2SXTjHeV60QUqKwfcfwdLy4wiDaFrxm+a9pEEAD3b9vwyob1MCcITMAGQVVPyc/AGI PmxOw6Y2kCpUhNKhkfzRHwymdSnN3dkdJtCjxId5H/kyDwgRSPWBisKkXI/U+Zfe5IBq lP1kxMZWBEZQ1REiB766oVJAEaQzCKaNPZWsyu8aR0ylrCterq5EPjQaKJdq8R0qe4XJ C1PA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@google.com header.s=20210112 header.b=MGEbvBzi; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id 6-20020a630206000000b004785d99321bsi10751555pgc.598.2022.12.12.16.18.44; Mon, 12 Dec 2022 16:18:58 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@google.com header.s=20210112 header.b=MGEbvBzi; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S234113AbiLMARj (ORCPT + 99 others); Mon, 12 Dec 2022 19:17:39 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:38856 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S234043AbiLMARN (ORCPT ); Mon, 12 Dec 2022 19:17:13 -0500 Received: from mail-pf1-x44a.google.com (mail-pf1-x44a.google.com [IPv6:2607:f8b0:4864:20::44a]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 04EF21CB0E for ; Mon, 12 Dec 2022 16:17:11 -0800 (PST) Received: by mail-pf1-x44a.google.com with SMTP id 67-20020a621946000000b00575f8210320so911253pfz.10 for ; Mon, 12 Dec 2022 16:17:10 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20210112; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:reply-to:from:to:cc:subject:date:message-id:reply-to; bh=BpGd55nvKBNj0D/PIzME9gJqn/VBcBhffWATlQcE3Ss=; b=MGEbvBziCbhDXrzsRWJnhVDajcYBqH32IEoBgzIYBxRLKK4UKIXh6EcKFK5drrmpEA 8MEpB2G2jJTC+KB8i8pUeFzabhMjuQrp51rHwAi9WxEkwVgMHq+hx6z1qCeb15tkk+/A xfO5l3wFXdCOVXkW9mIm6QIGoiMAxwFy5PqTjEG0lrociwfpJRcZuZCVQ4i6Dbk8e5Nz RN09Y8fL8D8Z9FfEVzlTciMOkDUqLCiIJjIPFMWWORLTDCS/wKvw2Usdvvi8wmeo9k3u WO7xbVQMKylVOulYnz+qg960NwHouXr7kHgcgEzUSk6QbZe3TdXOp/0yG8ARDmW0T2N0 gIRQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:reply-to:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=BpGd55nvKBNj0D/PIzME9gJqn/VBcBhffWATlQcE3Ss=; b=aKiWHuRN4NTk3JJGi3C+zBBbgXUq9aBwiEdU9cmi5sVTXf3EesnmAyyo+rmUzHRnyP f6Kz4KsjJVmo7uKt8QyR8sQuAPSD09dXOu6YB5UWjIIdIoibAWrLKfuZf74oPtu/zwka 0hkuRherBSxMvip+cXijRICJUVivhr2Cb1FbPzNvwWi48pwGbxBy7J8krgmtYPFGAt5V bEyWBf932WOBnx/Ti2AlTc5dLonHub+7Pu4rHxKrWTGLbryw7abHdiuVp73pk39BDLqN JDdAfZTNGr8jxPINzQ3OxIphFYsmHIdH/uJVAlpIDnCLrTYYcVsiFyBDCS7MCG5bY3CV wghQ== X-Gm-Message-State: ANoB5pmcG2Ee6IMbrjwa/9KjEhxkklWXvXnBtaMptjFwoFDWkKXwkNl3 Th2y4ysUfb3UQPHNh9cUbn9q37aya6A= X-Received: from zagreus.c.googlers.com ([fda3:e722:ac3:cc00:7f:e700:c0a8:5c37]) (user=seanjc job=sendgmr) by 2002:a17:90b:1010:b0:219:1d0a:34a6 with SMTP id gm16-20020a17090b101000b002191d0a34a6mr4054pjb.1.1670890630136; Mon, 12 Dec 2022 16:17:10 -0800 (PST) Reply-To: Sean Christopherson Date: Tue, 13 Dec 2022 00:16:47 +0000 In-Reply-To: <20221213001653.3852042-1-seanjc@google.com> Mime-Version: 1.0 References: <20221213001653.3852042-1-seanjc@google.com> X-Mailer: git-send-email 2.39.0.rc1.256.g54fd8350bd-goog Message-ID: <20221213001653.3852042-9-seanjc@google.com> Subject: [PATCH 08/14] KVM: selftests: Probe -no-pie with actual CFLAGS used to compile From: Sean Christopherson To: Paolo Bonzini , Marc Zyngier , Paul Walmsley , Palmer Dabbelt , Albert Ou , Nathan Chancellor , Nick Desaulniers Cc: James Morse , Alexandru Elisei , Suzuki K Poulose , Oliver Upton , Tom Rix , kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, kvmarm@lists.linux.dev, kvmarm@lists.cs.columbia.edu, linux-riscv@lists.infradead.org, llvm@lists.linux.dev, linux-kernel@vger.kernel.org, Ricardo Koller , Sean Christopherson , Aaron Lewis , Raghavendra Rao Ananta X-Spam-Status: No, score=-9.6 required=5.0 tests=BAYES_00,DKIMWL_WL_MED, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_NONE, SPF_HELO_NONE,SPF_PASS,USER_IN_DEF_DKIM_WL autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1752055927207540862?= X-GMAIL-MSGID: =?utf-8?q?1752055927207540862?= Probe -no-pie with the actual set of CFLAGS used to compile the tests, clang whines about -no-pie being unused if the tests are compiled with -static. clang: warning: argument unused during compilation: '-no-pie' [-Wunused-command-line-argument] Signed-off-by: Sean Christopherson --- tools/testing/selftests/kvm/Makefile | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/tools/testing/selftests/kvm/Makefile b/tools/testing/selftests/kvm/Makefile index c22c3002492d..a6050dcc381a 100644 --- a/tools/testing/selftests/kvm/Makefile +++ b/tools/testing/selftests/kvm/Makefile @@ -197,7 +197,7 @@ CFLAGS += -Wall -Wstrict-prototypes -Wuninitialized -O2 -g -std=gnu99 \ $(KHDR_INCLUDES) no-pie-option := $(call try-run, echo 'int main(void) { return 0; }' | \ - $(CC) -Werror -no-pie -x c - -o "$$TMP", -no-pie) + $(CC) -Werror $(CFLAGS) -no-pie -x c - -o "$$TMP", -no-pie) # On s390, build the testcases KVM-enabled pgste-option = $(call try-run, echo 'int main(void) { return 0; }' | \ From patchwork Tue Dec 13 00:16:48 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Sean Christopherson X-Patchwork-Id: 32572 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:adf:f944:0:0:0:0:0 with SMTP id q4csp2544957wrr; Mon, 12 Dec 2022 16:19:25 -0800 (PST) X-Google-Smtp-Source: AA0mqf4oM4j95C4diEPObeSdEJTx4lRipTD71VoNvnAfzfmsge+xNF2MYOICLiwf8IlxgrCApvXF X-Received: by 2002:a05:6a21:9217:b0:9d:efbf:786a with SMTP id tl23-20020a056a21921700b0009defbf786amr23798471pzb.31.1670890765277; Mon, 12 Dec 2022 16:19:25 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1670890765; cv=none; d=google.com; s=arc-20160816; b=wki5Yd6TANH5NkRFUav9aASMPGlRTBUvjuZjnPLn2wuOGBDjrQP65IawLYAi1W82m5 E3lJnSDs/DZsa1szMOQSp95ghvXU+cai9O4eR/S0TwbwOb6OAoF2OeCZByrkXW2Oj33J 9F4FeLkBYtTVb2ajF+13ErxY2JO7XIJ+K/n9U0ggFkr8xJlrAxJofuhA49pnXNcQXbkV ngvG7sFIZp/gCy1AeXgROBaeQIYAIhQoTvWinAi2kkIefWM6488oK50XhIbQenlfNeiy bdBdPmIsYBnqVwxpolMimWtfUn5WIreH6o9QI3Xx4W2J2/mljTVGKxdq/d6n9fD8Vwf8 Wf5Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:cc:to:from:subject:message-id:references :mime-version:in-reply-to:date:reply-to:dkim-signature; bh=cl2hz2Xl0INQZgi0/FdsZaZQh2aAYVKtm1GOrQ0BNuA=; b=CyZEFQlwURlct2DszgX/6RsNCfUCglgRvk+s6DrJsU/u2jHv+FWP8RjAUq9WzLz38r Tm6lemhQ1FHq7d/81PpgyG6bPrgoE9pH7lTCrhS8hX8JOJB0EBZiS+ddOLMRoh/53KOg WD98FeOfDLgJs8irhNu+YH8dRevxEiAZ3fJ4CUgvxeTHVK5Lq5PblGYKw6O7+R6hMZeH TwvZjSn9Bss2mElg+Q60gj7bYCuHWgq/sDkHJgn57Ynqs7Ui1TkVzKozNzaxn+Nh739w Y7KbIz9qkcpkHR0+THTkR8sTCca7qRc9D9rHroWFVcud3qrhLHlVIzFnHv8CvZidlvhm gMkg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@google.com header.s=20210112 header.b=qtuKL0ch; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id q8-20020a632a08000000b00477f0720191si10585926pgq.569.2022.12.12.16.19.11; Mon, 12 Dec 2022 16:19:25 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@google.com header.s=20210112 header.b=qtuKL0ch; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S234167AbiLMARq (ORCPT + 99 others); Mon, 12 Dec 2022 19:17:46 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:39100 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S234108AbiLMARX (ORCPT ); Mon, 12 Dec 2022 19:17:23 -0500 Received: from mail-yb1-xb49.google.com (mail-yb1-xb49.google.com [IPv6:2607:f8b0:4864:20::b49]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id D9BFC1C919 for ; Mon, 12 Dec 2022 16:17:12 -0800 (PST) Received: by mail-yb1-xb49.google.com with SMTP id n197-20020a25d6ce000000b00702558fba96so14793145ybg.0 for ; Mon, 12 Dec 2022 16:17:12 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20210112; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:reply-to:from:to:cc:subject:date:message-id:reply-to; bh=cl2hz2Xl0INQZgi0/FdsZaZQh2aAYVKtm1GOrQ0BNuA=; b=qtuKL0chntBw8WmvJab1K7kXx56vDxcM9Lz3Ed1k66okiPfskMIfRbRPhkpYl+zGcP mkp5v4Xa7xKSkNVTIU5I70auAIKnC0QeyzQFPgSFF7WWS+tDOctc4tDRG/YuUfhAOX4B t8ijgFRQsDMni3C+Sb2bEyRHhRoH07jF7n9YtSS4rtkdGTPQ9kigYoTmO1aL/fn/jywD tNkEscjQPz0T4cqIQReHVuDH+sIuUu9AxFpVApk///ScvT5q9609eMJOQx/F3P0B5FVO 7yKU4XPqBRk3J8E/xxsYrzOoSaTZobfNQITHw9pavl02O+kx8NUkPc5JhtHd2UP0Zuz7 2pbw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:reply-to:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=cl2hz2Xl0INQZgi0/FdsZaZQh2aAYVKtm1GOrQ0BNuA=; b=aCOE4PWmqnSE/0ku1mh1StjZVhu4xDbX/dEDUdYoIVS6sYw+OKZghodscGpCTa0WY2 eQVJHVrjGSpSZkYtxk2DaPjtWQ8/FmutaYlZD4YFMoYElFNQedA1RbQ6tti/9w7KULOk VB8M22czmAGeoSw94I0uJOlqku0sySpvdKsNkAebOpAMJqamiZE42D0xPRPqLSuPCQHU yw+Ge6XkHcbzGm9cbRyGijlvSwDqQAo1PbEXV7Ea6M898OkUBPkuSHz8KoiXVspmkg4V uWqu8UApdfXMOpEPOH4HLeXSF6THGjKIL8HXeZ//GFJzKqE6CJYwCVqXLLFlGZ2TVJRW a0Jw== X-Gm-Message-State: ANoB5pm4NqoE2k9wKxrAh/qtjStb8jSu5K++R17z2tcy6Pf6kAcN+wWi qmroq9KrUsNWWy1DxqHYN12a8VOu3FI= X-Received: from zagreus.c.googlers.com ([fda3:e722:ac3:cc00:7f:e700:c0a8:5c37]) (user=seanjc job=sendgmr) by 2002:a25:3303:0:b0:6f0:be3f:26f0 with SMTP id z3-20020a253303000000b006f0be3f26f0mr67005598ybz.512.1670890632080; Mon, 12 Dec 2022 16:17:12 -0800 (PST) Reply-To: Sean Christopherson Date: Tue, 13 Dec 2022 00:16:48 +0000 In-Reply-To: <20221213001653.3852042-1-seanjc@google.com> Mime-Version: 1.0 References: <20221213001653.3852042-1-seanjc@google.com> X-Mailer: git-send-email 2.39.0.rc1.256.g54fd8350bd-goog Message-ID: <20221213001653.3852042-10-seanjc@google.com> Subject: [PATCH 09/14] KVM: selftests: Explicitly disable builtins for mem*() overrides From: Sean Christopherson To: Paolo Bonzini , Marc Zyngier , Paul Walmsley , Palmer Dabbelt , Albert Ou , Nathan Chancellor , Nick Desaulniers Cc: James Morse , Alexandru Elisei , Suzuki K Poulose , Oliver Upton , Tom Rix , kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, kvmarm@lists.linux.dev, kvmarm@lists.cs.columbia.edu, linux-riscv@lists.infradead.org, llvm@lists.linux.dev, linux-kernel@vger.kernel.org, Ricardo Koller , Sean Christopherson , Aaron Lewis , Raghavendra Rao Ananta X-Spam-Status: No, score=-9.6 required=5.0 tests=BAYES_00,DKIMWL_WL_MED, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_NONE, SPF_HELO_NONE,SPF_PASS,USER_IN_DEF_DKIM_WL autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1752055955015580615?= X-GMAIL-MSGID: =?utf-8?q?1752055955015580615?= Explicitly disable the compiler's builtin memcmp(), memcpy(), and memset(). Because only lib/string_override.c is built with -ffreestanding, the compiler reserves the right to do what it wants and can try to link the non-freestanding code to its own crud. /usr/bin/x86_64-linux-gnu-ld: /lib/x86_64-linux-gnu/libc.a(memcmp.o): in function `memcmp_ifunc': (.text+0x0): multiple definition of `memcmp'; tools/testing/selftests/kvm/lib/string_override.o: tools/testing/selftests/kvm/lib/string_override.c:15: first defined here clang: error: linker command failed with exit code 1 (use -v to see invocation) Fixes: 6b6f71484bf4 ("KVM: selftests: Implement memcmp(), memcpy(), and memset() for guest use") Reported-by: Aaron Lewis Reported-by: Raghavendra Rao Ananta Signed-off-by: Sean Christopherson --- tools/testing/selftests/kvm/Makefile | 1 + 1 file changed, 1 insertion(+) diff --git a/tools/testing/selftests/kvm/Makefile b/tools/testing/selftests/kvm/Makefile index a6050dcc381a..6594ed51eeea 100644 --- a/tools/testing/selftests/kvm/Makefile +++ b/tools/testing/selftests/kvm/Makefile @@ -191,6 +191,7 @@ else LINUX_TOOL_ARCH_INCLUDE = $(top_srcdir)/tools/arch/$(ARCH)/include endif CFLAGS += -Wall -Wstrict-prototypes -Wuninitialized -O2 -g -std=gnu99 \ + -fno-builtin-memcmp -fno-builtin-memcpy -fno-builtin-memset \ -fno-stack-protector -fno-PIE -I$(LINUX_TOOL_INCLUDE) \ -I$(LINUX_TOOL_ARCH_INCLUDE) -I$(LINUX_HDR_PATH) -Iinclude \ -I$( X-Patchwork-Id: 32571 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:adf:f944:0:0:0:0:0 with SMTP id q4csp2544883wrr; Mon, 12 Dec 2022 16:19:13 -0800 (PST) X-Google-Smtp-Source: AA0mqf7Eh/OuOnfBIPe4VINDUCthVaNm2qXMZT0ky2bW9YDKMKC1VQKxnohsH1969a6zEbPAFCOD X-Received: by 2002:a17:902:7603:b0:18f:f3e4:3912 with SMTP id k3-20020a170902760300b0018ff3e43912mr1499832pll.34.1670890752817; Mon, 12 Dec 2022 16:19:12 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1670890752; cv=none; d=google.com; s=arc-20160816; b=WG+jexFjcARZ1WKJ3cgW+gIvJYKjcMxpds6Bjuh7cGlP+Ut2m77Qn1ovWeOYAKpwrE VC/zTBlqF+N/JaLUpB/V0z5tVNh2DFiy1i34unc5DAnQALfeXmA18h3WPk9dbIJHS20Z CPVDvUIKamLDcn3mk/QenJIjFOPvo0CNXKCMuICa7jfkmEJMscuaXsiYgp5+iotoCqgs WC9DRUW1YuWEmohfH/Ow3ZUi1iy1TfLXoiGF2RADpLBrZOMU8OnJrwkgHvk/8Qieoeyn q6FQWSrGtHSx5nCkFPqvuc44xBTPPbAhw6kvP75/lZ8rXYqQ6d7uJa5UWn9IB1P6bAsd 4axw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:cc:to:from:subject:message-id:references :mime-version:in-reply-to:date:reply-to:dkim-signature; bh=8EoQ5xUEc1FhkDzFjTM8ar5jGOrCyi+Uxx/y/QqNxRU=; b=TVYNsCG6jI1KIjPe48XFl4iewxN6myraMWMVLTMxGnLM3REh3mSUQI4TSyqidT2myg aNP2e8LvSzBEF4JlF+TCqiZVfTDzFm52ZhNn9HYiza7iQ/4SQH9alDkMN263CP7BRyCk AQS+/ELOeyB/GIzhnc5KPiE89RDNSyUBuOqhDkEVj/wORwerm2rVwtYFdfvv1sq8+qbV 7B+nrJBvwNHZhJ9gB4pElkcZiaJZSo5oA8xH5ijLugfWr4ftyLQuCyiELPLWrf8A20mq XtW9glF+46ZWuR8XwL4PnZxsYl4Az3+hnmYEVSb9QX0DvQmI5HEWinZaVmtl29xl21IO qeUg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@google.com header.s=20210112 header.b=ipDKG2JV; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id f17-20020a170902ce9100b00186a397324asi11856867plg.373.2022.12.12.16.18.59; Mon, 12 Dec 2022 16:19:12 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@google.com header.s=20210112 header.b=ipDKG2JV; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S234120AbiLMARv (ORCPT + 99 others); Mon, 12 Dec 2022 19:17:51 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:38882 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S234111AbiLMARX (ORCPT ); Mon, 12 Dec 2022 19:17:23 -0500 Received: from mail-pf1-x44a.google.com (mail-pf1-x44a.google.com [IPv6:2607:f8b0:4864:20::44a]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 2BBC21C137 for ; Mon, 12 Dec 2022 16:17:14 -0800 (PST) Received: by mail-pf1-x44a.google.com with SMTP id 67-20020a621946000000b00575f8210320so911354pfz.10 for ; Mon, 12 Dec 2022 16:17:14 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20210112; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:reply-to:from:to:cc:subject:date:message-id:reply-to; bh=8EoQ5xUEc1FhkDzFjTM8ar5jGOrCyi+Uxx/y/QqNxRU=; b=ipDKG2JVkVU4OEFWDzPMjQvpwLjKrvLtAsE0Q12Ig0QpxJrg8GZmiIm/+azC7Rsqa2 1pdKNzn7q+j8SVvNFFE1MwcgltFtLpVT1j20hR2QXC2Javgns9JomPzKxX8az0MVR8Lr xwxNQ4L+57LcZAeNwj6COf48lC0gORWpzAAh4EHs1sxnOZZrp+oLMfA4c+3AeRny/IkJ jwTjCm1aa2Xqxkk8MuRjUDMVdOpUJRa/4/CvkiRx5C364j7RnnRN0GmaWDsiuRVgQoLD 8mXK/UHXSQfeZuLkyN4NIw4jy3LAgiOHXlbk3sYihSHK7Kz3E1BePP1k4h5mJdMfm87Z NXaw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:reply-to:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=8EoQ5xUEc1FhkDzFjTM8ar5jGOrCyi+Uxx/y/QqNxRU=; b=5yjWzMdw3EL3sLwYbI2/VXCNWutBhcyyZeGVHZyIYlvruG2sJmjG7OKgqpJL1VWRcI gf6VN2TWCL+gZAZzA2hzpL1RNF18azOMIHTlTyTPI6DwnC8s26WSKrwJBGZNClQo4z8H 9LcgqN2J2t/ZADlaxi/cMlpm7gb5hkg6NrbGuM+dUXeyS37OKrQMyFqbwijVEa2UbluI gq97Kg4HIg6I7XMV5o8QFfjxf+Q2tgy4E4ezVNm5ZXKIpD70CJK9AX55WbpOv1d4Eqd+ 3mfNEQdBg4tD1GTY/S/z3kji+rRXmypZWfjXEdvMSp+ofdIBornnYvX7jH0cHwACZJKw PUcw== X-Gm-Message-State: ANoB5plOR9sK1f6OH92SsRl9Oyg6CmgbXgmBAEuXxAggT1eni9f7q1sX 7u8+ZacMRYGWBS2QqGAN+nzhLhTfCpI= X-Received: from zagreus.c.googlers.com ([fda3:e722:ac3:cc00:7f:e700:c0a8:5c37]) (user=seanjc job=sendgmr) by 2002:a17:902:bc86:b0:189:6ab:a97c with SMTP id bb6-20020a170902bc8600b0018906aba97cmr77809422plb.39.1670890633860; Mon, 12 Dec 2022 16:17:13 -0800 (PST) Reply-To: Sean Christopherson Date: Tue, 13 Dec 2022 00:16:49 +0000 In-Reply-To: <20221213001653.3852042-1-seanjc@google.com> Mime-Version: 1.0 References: <20221213001653.3852042-1-seanjc@google.com> X-Mailer: git-send-email 2.39.0.rc1.256.g54fd8350bd-goog Message-ID: <20221213001653.3852042-11-seanjc@google.com> Subject: [PATCH 10/14] KVM: selftests: Include lib.mk before consuming $(CC) From: Sean Christopherson To: Paolo Bonzini , Marc Zyngier , Paul Walmsley , Palmer Dabbelt , Albert Ou , Nathan Chancellor , Nick Desaulniers Cc: James Morse , Alexandru Elisei , Suzuki K Poulose , Oliver Upton , Tom Rix , kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, kvmarm@lists.linux.dev, kvmarm@lists.cs.columbia.edu, linux-riscv@lists.infradead.org, llvm@lists.linux.dev, linux-kernel@vger.kernel.org, Ricardo Koller , Sean Christopherson , Aaron Lewis , Raghavendra Rao Ananta X-Spam-Status: No, score=-9.6 required=5.0 tests=BAYES_00,DKIMWL_WL_MED, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_NONE, SPF_HELO_NONE,SPF_PASS,USER_IN_DEF_DKIM_WL autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1752055942182692723?= X-GMAIL-MSGID: =?utf-8?q?1752055942182692723?= Include lib.mk before consuming $(CC) and document that lib.mk overwrites $(CC) unless make was invoked with -e or $(CC) was specified after make (which apparently makes the environment override the Makefile?!?!). Including lib.mk after using it for probing, e.g. for -no-pie, can lead to weirdness. Signed-off-by: Sean Christopherson --- tools/testing/selftests/kvm/Makefile | 9 +++++---- 1 file changed, 5 insertions(+), 4 deletions(-) diff --git a/tools/testing/selftests/kvm/Makefile b/tools/testing/selftests/kvm/Makefile index 6594ed51eeea..2487db21b177 100644 --- a/tools/testing/selftests/kvm/Makefile +++ b/tools/testing/selftests/kvm/Makefile @@ -182,6 +182,11 @@ TEST_GEN_PROGS += $(TEST_GEN_PROGS_$(ARCH_DIR)) TEST_GEN_PROGS_EXTENDED += $(TEST_GEN_PROGS_EXTENDED_$(ARCH_DIR)) LIBKVM += $(LIBKVM_$(ARCH_DIR)) +# lib.mak defines $(OUTPUT), prepends $(OUTPUT)/ to $(TEST_GEN_PROGS), and most +# importantly defines, i.e. overwrites, $(CC) (unless `make -e` or `make CC=`, +# which causes the environment variable to override the makefile). +include ../lib.mk + INSTALL_HDR_PATH = $(top_srcdir)/usr LINUX_HDR_PATH = $(INSTALL_HDR_PATH)/include/ LINUX_TOOL_INCLUDE = $(top_srcdir)/tools/include @@ -207,10 +212,6 @@ pgste-option = $(call try-run, echo 'int main(void) { return 0; }' | \ LDLIBS += -ldl LDFLAGS += -pthread $(no-pie-option) $(pgste-option) -# After inclusion, $(OUTPUT) is defined and -# $(TEST_GEN_PROGS) starts with $(OUTPUT)/ -include ../lib.mk - LIBKVM_C := $(filter %.c,$(LIBKVM)) LIBKVM_S := $(filter %.S,$(LIBKVM)) LIBKVM_C_OBJ := $(patsubst %.c, $(OUTPUT)/%.o, $(LIBKVM_C)) From patchwork Tue Dec 13 00:16:50 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Sean Christopherson X-Patchwork-Id: 32570 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:adf:f944:0:0:0:0:0 with SMTP id q4csp2544845wrr; Mon, 12 Dec 2022 16:19:07 -0800 (PST) X-Google-Smtp-Source: AA0mqf5feVKviBeKZ7JkyCr7EnjL56ZkTWcK3+zA5JPFbIIxIOUNW9WkAqedJYpAKbtJAv117nGi X-Received: by 2002:a17:902:8347:b0:189:4bf4:2cfc with SMTP id z7-20020a170902834700b001894bf42cfcmr18447686pln.31.1670890746986; Mon, 12 Dec 2022 16:19:06 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1670890746; cv=none; d=google.com; s=arc-20160816; b=ZIdXjoWG6mf0HK4/+nhOxF8HjyreeY2zdLv6vHru5e/qdHicZDBMsRGBBoL00N9nz1 VXgD4J1OQ+nvmLgM2xBVt9bsDKmptFj0GSNKblEB0ppwbW1ONnEeF3kjg+i6Ab8ZhNFc xsErb49OiJ/8/dX5Q4i5CDk+60h8WwIsNpyCDc8Ww/D32sk0DCqaIArENfqmi4WJSti0 KHGfpJH+ypuGZPDaQeO0ZFeB8M8z9pcAPaRdDbIukJchFCnsDXwE0fZcU/LkvF19H6Dh V18yuaeCjxsEvE1g5eBnGsWvKd0oc4LY1huZdrpQ7eshmCPoom7pMbdennmpv3TG8zYt cNQQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:cc:to:from:subject:message-id:references :mime-version:in-reply-to:date:reply-to:dkim-signature; bh=nM41DSVBAJr+S3W93Zis4JAYC8eUvXamzXgPZLD06L8=; b=DyF997o8kTpYvXwzMMj7Rv/jAAS0u7bDssd3V6BQ9xFKKZLCjmO7QIiNAfzvHBporW g7z9PSeE4N854PYhHKCzK0mDrraSR/HQ0x+OcGL0FH67NIrGOnmutpqmySrio//xLNRs tSfVXpwFTjuOZPVaGIqk8TqIZLadxuwul9288te2ZqDgNwWYDQ3n0mAqGiSDXVaChN9t 5EW/lPHOTBcgSrG8/Ti3O2fVUv/snxXhMb3bb6+LB57xsaDEorizqcJpbSQPjqA4ljRk 8QhkUcGpzLiDm+1eLrGm0fyn5qgvYo8/iy2OFW711suPwXLDaLaZqRZkeobTzdDhzJL6 DFNw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@google.com header.s=20210112 header.b=nYe6ZWOH; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id b9-20020a170902d40900b0018867e3182esi10162114ple.335.2022.12.12.16.18.53; Mon, 12 Dec 2022 16:19:06 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@google.com header.s=20210112 header.b=nYe6ZWOH; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S234128AbiLMASE (ORCPT + 99 others); Mon, 12 Dec 2022 19:18:04 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:38918 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S234122AbiLMARY (ORCPT ); Mon, 12 Dec 2022 19:17:24 -0500 Received: from mail-pl1-x649.google.com (mail-pl1-x649.google.com [IPv6:2607:f8b0:4864:20::649]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id E26841CB1D for ; Mon, 12 Dec 2022 16:17:15 -0800 (PST) Received: by mail-pl1-x649.google.com with SMTP id f8-20020a170902ce8800b00190c6518e21so123177plg.1 for ; Mon, 12 Dec 2022 16:17:15 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20210112; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:reply-to:from:to:cc:subject:date:message-id:reply-to; bh=nM41DSVBAJr+S3W93Zis4JAYC8eUvXamzXgPZLD06L8=; b=nYe6ZWOHPMJgTGksZPiEisBf6HPHtTh7LwnzxBJxPqoYHxDIXfUXIa80Wv8FT5deaA UzHNYFP0DWaotAozDYEqkVOhGC3cJzSjZIrX35uJMvKk0qzEdjbF5qj55iPpjtEz3ipO bm8VP2buvMYoUm5bBSsgzK0AvSdBMq0gU3WwNjXiGhrTir7XSUZ3UlUPkv2SzjZJXHyV BW7oqPIg9/2WzHp2xjLzs82Y3ewdbcwG+wxaYmUKR44YKrwYEmcWRcUYbv914+1ep3vj XM381ihLSB7s6K13WjVWXGmod93EwbDCFi3RC00C/qqJJxPj4hbmeVdBA7F4fDCsvIiB q4Jg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:reply-to:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=nM41DSVBAJr+S3W93Zis4JAYC8eUvXamzXgPZLD06L8=; b=ay3HNxBwmI++ZVdy/j9jDwhxSrmCaovz8nmxQCaiFIPhpxE+KfA2h/c6jy9/j2OL14 hVDAt21Bes2OMMBpBK/wnzs589KwfGM1xMcKjHY32CxOYXioXLo+930wXihMB0c+qG4T Vs8H/bUwm8QdHMVRoL3Uf9w8T6fC+VHMoEKK7BParbXFtt5OF2TDTfAf1htcEN8mwAK5 41DjWU2+kptOhINu/UDZedgukLBkZLGsb50uZB2zaTZGNKZMSZAHrXFrEFKEcI4lQJsE FZJT6avwMKJSE0aZxCzmod7e1/kKlGwYOywF3YEP1CHNagYUFMpeysKRGkRJSzW6yC23 TLZA== X-Gm-Message-State: ANoB5pn4++5nzCl4D3ZlyWeC6N7UP9Y0z1C7ap4Znr0nKBGuLVQO28ZX aQ1QNEPH6uEJIG/i+jH6xZ/HIPHVOyA= X-Received: from zagreus.c.googlers.com ([fda3:e722:ac3:cc00:7f:e700:c0a8:5c37]) (user=seanjc job=sendgmr) by 2002:a17:902:c406:b0:189:6df9:4f85 with SMTP id k6-20020a170902c40600b001896df94f85mr62591897plk.27.1670890635443; Mon, 12 Dec 2022 16:17:15 -0800 (PST) Reply-To: Sean Christopherson Date: Tue, 13 Dec 2022 00:16:50 +0000 In-Reply-To: <20221213001653.3852042-1-seanjc@google.com> Mime-Version: 1.0 References: <20221213001653.3852042-1-seanjc@google.com> X-Mailer: git-send-email 2.39.0.rc1.256.g54fd8350bd-goog Message-ID: <20221213001653.3852042-12-seanjc@google.com> Subject: [PATCH 11/14] KVM: selftests: Disable "gnu-variable-sized-type-not-at-end" warning From: Sean Christopherson To: Paolo Bonzini , Marc Zyngier , Paul Walmsley , Palmer Dabbelt , Albert Ou , Nathan Chancellor , Nick Desaulniers Cc: James Morse , Alexandru Elisei , Suzuki K Poulose , Oliver Upton , Tom Rix , kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, kvmarm@lists.linux.dev, kvmarm@lists.cs.columbia.edu, linux-riscv@lists.infradead.org, llvm@lists.linux.dev, linux-kernel@vger.kernel.org, Ricardo Koller , Sean Christopherson , Aaron Lewis , Raghavendra Rao Ananta X-Spam-Status: No, score=-9.6 required=5.0 tests=BAYES_00,DKIMWL_WL_MED, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_NONE, SPF_HELO_NONE,SPF_PASS,USER_IN_DEF_DKIM_WL autolearn=unavailable autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1752055936189481526?= X-GMAIL-MSGID: =?utf-8?q?1752055936189481526?= Disable gnu-variable-sized-type-not-at-end so that tests and libraries can create overlays of variable sized arrays at the end of structs when using a fixed number of entries, e.g. to get/set a single MSR. It's possible to fudge around the warning, e.g. by defining a custom struct that hardcodes the number of entries, but that is a burden for both developers and readers of the code. lib/x86_64/processor.c:664:19: warning: field 'header' with variable sized type 'struct kvm_msrs' not at the end of a struct or class is a GNU extension [-Wgnu-variable-sized-type-not-at-end] struct kvm_msrs header; ^ lib/x86_64/processor.c:772:19: warning: field 'header' with variable sized type 'struct kvm_msrs' not at the end of a struct or class is a GNU extension [-Wgnu-variable-sized-type-not-at-end] struct kvm_msrs header; ^ lib/x86_64/processor.c:787:19: warning: field 'header' with variable sized type 'struct kvm_msrs' not at the end of a struct or class is a GNU extension [-Wgnu-variable-sized-type-not-at-end] struct kvm_msrs header; ^ 3 warnings generated. x86_64/hyperv_tlb_flush.c:54:18: warning: field 'hv_vp_set' with variable sized type 'struct hv_vpset' not at the end of a struct or class is a GNU extension [-Wgnu-variable-sized-type-not-at-end] struct hv_vpset hv_vp_set; ^ 1 warning generated. x86_64/xen_shinfo_test.c:137:25: warning: field 'info' with variable sized type 'struct kvm_irq_routing' not at the end of a struct or class is a GNU extension [-Wgnu-variable-sized-type-not-at-end] struct kvm_irq_routing info; ^ 1 warning generated. Signed-off-by: Sean Christopherson --- tools/testing/selftests/kvm/Makefile | 1 + 1 file changed, 1 insertion(+) diff --git a/tools/testing/selftests/kvm/Makefile b/tools/testing/selftests/kvm/Makefile index 2487db21b177..9cff99a1cb2e 100644 --- a/tools/testing/selftests/kvm/Makefile +++ b/tools/testing/selftests/kvm/Makefile @@ -196,6 +196,7 @@ else LINUX_TOOL_ARCH_INCLUDE = $(top_srcdir)/tools/arch/$(ARCH)/include endif CFLAGS += -Wall -Wstrict-prototypes -Wuninitialized -O2 -g -std=gnu99 \ + -Wno-gnu-variable-sized-type-not-at-end \ -fno-builtin-memcmp -fno-builtin-memcpy -fno-builtin-memset \ -fno-stack-protector -fno-PIE -I$(LINUX_TOOL_INCLUDE) \ -I$(LINUX_TOOL_ARCH_INCLUDE) -I$(LINUX_HDR_PATH) -Iinclude \ From patchwork Tue Dec 13 00:16:51 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Sean Christopherson X-Patchwork-Id: 32576 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:adf:f944:0:0:0:0:0 with SMTP id q4csp2545205wrr; Mon, 12 Dec 2022 16:20:04 -0800 (PST) X-Google-Smtp-Source: AA0mqf4E95dhPzlU3yJQDkLzFhkNa6+PqCgksUuxJYf4fDm3dhG0lvbVCTNDp6h41JGL4QBKLGgA X-Received: by 2002:a17:90a:ae12:b0:218:c83e:4733 with SMTP id t18-20020a17090aae1200b00218c83e4733mr18152747pjq.38.1670890803656; Mon, 12 Dec 2022 16:20:03 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1670890803; cv=none; d=google.com; s=arc-20160816; b=T/rKEznomKl4/9r1R3oGF07QJ3g7A2KcQaTkAM8KKRhJJV+IhLFl8WW8VPcp2GLmGJ CnVN5kgUe08OuZC0HouRl0ONvvqLpVAgKbpwmNz8D/gwn8zVPW5dqI22k8VEFhC5nK0X ZXsS6SNw+8mdGJlS81iN/KFtrcSykPWuE5JpuFnMlQ9leWM5tnGtmdk3TORJeEi8JqBy nS6yZvLPJ4fenlq4pj86Dc52E+Q1am/69qPRiz8hfMebetpHgWRMcs5NsU1pf9Ur+FlE 1qF4XKeyz2rD/s4gQZImGLWPmSFV+rXYH7OOIonkBdeSa7H+f7iFMeUErqDeLLABkNRk A7JQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:cc:to:from:subject:message-id:references :mime-version:in-reply-to:date:reply-to:dkim-signature; bh=xj/6XiZ0FcL9g/cIOTUKNxH2a5zHGMGnhonaffOKQyU=; b=h6MXUeUwpQmHUKVIfgSK1U8LwpwUITGid+Rng61wXBw5LPi9Ml/CPqDsX0M3zJKS7Z a2cGazEaEEMPe9u1ANxS3mIvEsFaPuKik7xKFtZK7/i5+f8qfMo5AIHDrhNS6v2uiDpw 4U12gQPAX4y3xZFdGtD3DpiD3K0+ZW24PiFP/R4l6ceGnZZxQlNZclFJabppJMCs+V0K iiyGXwyXPYnt5D69bPXwfPwOEhkM2lNd248OzLUWE8jQmGAidkAu3Is04RHFHwzi0VJK 5TdJrMPzQ1tvoMGVNatCK1gVJtHUIBgejHpVpcXJG5aB1NFj/s4gea3wFXFIyd6BTsSN mPwg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@google.com header.s=20210112 header.b=Ynr5HNzm; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id l6-20020a635706000000b00460dd0eed0csi10355331pgb.176.2022.12.12.16.19.50; Mon, 12 Dec 2022 16:20:03 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@google.com header.s=20210112 header.b=Ynr5HNzm; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S234147AbiLMASL (ORCPT + 99 others); Mon, 12 Dec 2022 19:18:11 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:39120 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S234124AbiLMARZ (ORCPT ); Mon, 12 Dec 2022 19:17:25 -0500 Received: from mail-pj1-x104a.google.com (mail-pj1-x104a.google.com [IPv6:2607:f8b0:4864:20::104a]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id A41921CB2E for ; Mon, 12 Dec 2022 16:17:17 -0800 (PST) Received: by mail-pj1-x104a.google.com with SMTP id z4-20020a17090ab10400b002195a146546so1013156pjq.9 for ; Mon, 12 Dec 2022 16:17:17 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20210112; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:reply-to:from:to:cc:subject:date:message-id:reply-to; bh=xj/6XiZ0FcL9g/cIOTUKNxH2a5zHGMGnhonaffOKQyU=; b=Ynr5HNzm6tcPWug6yfLA7uxzPSFdxsDbFS0g0RKFnUjDpg1KpLtNRGj/Gf5/eVmZS7 /E+4Syq2m0k2o5pz9jJkKOO6Sj8cSiSA59XiRJyOIRS4qCG3ooDGOujDsXFak0y3HWEH JVE64IrNpMB7KkNprBOvUTG/cEurYq5To2UJjMVj8f7IjF8u6mpzW6rAt4PhQmyqLhQB 1i18xIcii3lgptRuB9CPP2XNPfFgre8ZBl8B6sbn4hkuTa1njt/nq23+dRz4CjgSzC33 AdeV5GwIU5qK4qiw325lbgQvG6tA0I6pTb5gl4H3ZodnnRxzTiH/D2U7oooCiaGH4QZQ TQFQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:reply-to:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=xj/6XiZ0FcL9g/cIOTUKNxH2a5zHGMGnhonaffOKQyU=; b=DKuZYnbulzWuq1yahcPuFUYwon8Z+49yH5J9alQf6Rspa9Tbi+bxd22QL52LPIB03h rIQUHiLkapG6ZVGlV/vY5nGthiqEHnEOIeh8fae4zi3PaijHFufUoN4F+URMNoQ2bVJ6 7nzQCX/rbwNyfeJY4/lvwzI5NaMppqNjNwFJYRC6v87txn0jxE5PaQuE/hUarUjlg183 5m/Dj6R8L1zWtosahM/si17oUhTMFEGjv5/lRMGt8FnyM1y7OF+J4+zsiPYZ40l6DEWI MP4WGnDsBLvWVVeCDeroWuX6z/psi0UIjh89H4gCG1BF88nvCymkaC3gpGPFqccW/Vpi yqhQ== X-Gm-Message-State: ANoB5pm5pNb4PoQRSE/Ww294CrF6WbSnnqTjsSYTQ4Uvye8DllaIhWuG phlIEKPUYE7SpWxKbvqblYqz1cwfVOo= X-Received: from zagreus.c.googlers.com ([fda3:e722:ac3:cc00:7f:e700:c0a8:5c37]) (user=seanjc job=sendgmr) by 2002:a17:90a:1b21:b0:218:e3e8:c024 with SMTP id q30-20020a17090a1b2100b00218e3e8c024mr75063pjq.125.1670890637231; Mon, 12 Dec 2022 16:17:17 -0800 (PST) Reply-To: Sean Christopherson Date: Tue, 13 Dec 2022 00:16:51 +0000 In-Reply-To: <20221213001653.3852042-1-seanjc@google.com> Mime-Version: 1.0 References: <20221213001653.3852042-1-seanjc@google.com> X-Mailer: git-send-email 2.39.0.rc1.256.g54fd8350bd-goog Message-ID: <20221213001653.3852042-13-seanjc@google.com> Subject: [PATCH 12/14] KVM: selftests: Use wildcards to find library source files From: Sean Christopherson To: Paolo Bonzini , Marc Zyngier , Paul Walmsley , Palmer Dabbelt , Albert Ou , Nathan Chancellor , Nick Desaulniers Cc: James Morse , Alexandru Elisei , Suzuki K Poulose , Oliver Upton , Tom Rix , kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, kvmarm@lists.linux.dev, kvmarm@lists.cs.columbia.edu, linux-riscv@lists.infradead.org, llvm@lists.linux.dev, linux-kernel@vger.kernel.org, Ricardo Koller , Sean Christopherson , Aaron Lewis , Raghavendra Rao Ananta X-Spam-Status: No, score=-9.6 required=5.0 tests=BAYES_00,DKIMWL_WL_MED, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_NONE, SPF_HELO_NONE,SPF_PASS,USER_IN_DEF_DKIM_WL autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1752055995269533261?= X-GMAIL-MSGID: =?utf-8?q?1752055995269533261?= Use $(wildcard ...) to find the library source files instead of manually defining the inputs, which is a maintenance burden and error prone. Signed-off-by: Sean Christopherson --- tools/testing/selftests/kvm/Makefile | 45 ++++------------------------ 1 file changed, 5 insertions(+), 40 deletions(-) diff --git a/tools/testing/selftests/kvm/Makefile b/tools/testing/selftests/kvm/Makefile index 9cff99a1cb2e..a9930e9197da 100644 --- a/tools/testing/selftests/kvm/Makefile +++ b/tools/testing/selftests/kvm/Makefile @@ -19,44 +19,6 @@ else $(error Unknown architecture '$(ARCH)') endif -LIBKVM += lib/assert.c -LIBKVM += lib/elf.c -LIBKVM += lib/guest_modes.c -LIBKVM += lib/io.c -LIBKVM += lib/kvm_util.c -LIBKVM += lib/memstress.c -LIBKVM += lib/rbtree.c -LIBKVM += lib/sparsebit.c -LIBKVM += lib/test_util.c -LIBKVM += lib/ucall_common.c -LIBKVM += lib/userfaultfd_util.c - -LIBKVM_STRING += lib/string_override.c - -LIBKVM_x86_64 += lib/x86_64/apic.c -LIBKVM_x86_64 += lib/x86_64/handlers.S -LIBKVM_x86_64 += lib/x86_64/hyperv.c -LIBKVM_x86_64 += lib/x86_64/memstress.c -LIBKVM_x86_64 += lib/x86_64/processor.c -LIBKVM_x86_64 += lib/x86_64/svm.c -LIBKVM_x86_64 += lib/x86_64/ucall.c -LIBKVM_x86_64 += lib/x86_64/vmx.c - -LIBKVM_aarch64 += lib/aarch64/gic.c -LIBKVM_aarch64 += lib/aarch64/gic_v3.c -LIBKVM_aarch64 += lib/aarch64/handlers.S -LIBKVM_aarch64 += lib/aarch64/processor.c -LIBKVM_aarch64 += lib/aarch64/spinlock.c -LIBKVM_aarch64 += lib/aarch64/ucall.c -LIBKVM_aarch64 += lib/aarch64/vgic.c - -LIBKVM_s390x += lib/s390x/diag318_test_handler.c -LIBKVM_s390x += lib/s390x/processor.c -LIBKVM_s390x += lib/s390x/ucall.c - -LIBKVM_riscv += lib/riscv/processor.c -LIBKVM_riscv += lib/riscv/ucall.c - # Non-compiled test targets TEST_PROGS_x86_64 += x86_64/nx_huge_pages_test.sh @@ -213,10 +175,13 @@ pgste-option = $(call try-run, echo 'int main(void) { return 0; }' | \ LDLIBS += -ldl LDFLAGS += -pthread $(no-pie-option) $(pgste-option) -LIBKVM_C := $(filter %.c,$(LIBKVM)) -LIBKVM_S := $(filter %.S,$(LIBKVM)) +LIBKVM_C := $(filter-out lib/string_override.c,$(wildcard lib/*.c)) +LIBKVM_C += $(wildcard lib/$(ARCH_DIR)/*.c) +LIBKVM_S := $(wildcard lib/*.S) +LIBKVM_S += $(wildcard lib/$(ARCH_DIR)/*.S) LIBKVM_C_OBJ := $(patsubst %.c, $(OUTPUT)/%.o, $(LIBKVM_C)) LIBKVM_S_OBJ := $(patsubst %.S, $(OUTPUT)/%.o, $(LIBKVM_S)) +LIBKVM_STRING := lib/string_override.c LIBKVM_STRING_OBJ := $(patsubst %.c, $(OUTPUT)/%.o, $(LIBKVM_STRING)) LIBKVM_OBJS = $(LIBKVM_C_OBJ) $(LIBKVM_S_OBJ) $(LIBKVM_STRING_OBJ) From patchwork Tue Dec 13 00:16:52 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Sean Christopherson X-Patchwork-Id: 32574 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:adf:f944:0:0:0:0:0 with SMTP id q4csp2544993wrr; Mon, 12 Dec 2022 16:19:31 -0800 (PST) X-Google-Smtp-Source: AA0mqf4Jp8qomyajwiryF94NyNV+WHNFYVAXliDx5ZsCI/BJ82OY0VgA6/XOWAa2O6NHnB8+Q9Rp X-Received: by 2002:a05:6a20:8403:b0:9d:efd3:66c1 with SMTP id c3-20020a056a20840300b0009defd366c1mr31166372pzd.8.1670890770886; Mon, 12 Dec 2022 16:19:30 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1670890770; cv=none; d=google.com; s=arc-20160816; b=XNpMqCeTD7FkE8Rzat/KEAS7r2NYPPHTIM2uGNQzNdVBp/kXpObjd9kbAAf4wcTNra rp4ewMTd/ng7Qp1N952xKmGJnspICOgar6JILrJziJuwIT0GJGjSkgG4RiJhC88vwyHS a2Ih8gAfRqyCadrE2OJpldlEpF5Y76aRHRmx6t5L1zdyiK7JcvVQUNjo3p1kXgy425rc 9LaoaAslB8kQE1eAjXVu7jAfdegzQpvx3HMQ6kdSu6wJiINwsUdl0fXAOXqWwrsP+PAs IEpZM3rJBiBiP9+TMK6kkmHeHgDnQvRdryHey3Td3l1EGq/3lQiNSEeUB6E2CkoGYsMG 8A/g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:cc:to:from:subject:message-id:references :mime-version:in-reply-to:date:reply-to:dkim-signature; bh=eNeoa7csEjZXS4nNUWfUXOC3GAkYvm3KSI3vPgdh1Hc=; b=NXq1w5ZGZ8jvutQ5vR5nLUN3iGKQHv10G4hUOBjYaC2rP/rviHbEHnagTM34Kv5X/b lWBVJWFMAxx9nmAJjMmWB/XmJFOfy/fu5ZDSm7xdyfYPfv8q+FMtcABGCv5roTacCQgz eUkjciwQLj0KlphQ4HJHn7RQPX7aIZdKniiPVPMcjA83U1Zr3KKGDKGlVivUdx66nlWr MmfUTLQ47QjHaLCpbHA/QPVPJXKYyRDXhp53ESq+5BFsKPA+blNusD+wwI43lyClRgMc n6tgyczUz3FTQwq0rZdU2UxpYJMNsfUInRfoTMeTVm/MW5Ar8ym8VzfJD4LVISkE3ZuD hWZw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@google.com header.s=20210112 header.b=mJVQ3J71; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id x5-20020a654145000000b00478b774f0ebsi10700210pgp.635.2022.12.12.16.19.17; Mon, 12 Dec 2022 16:19:30 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@google.com header.s=20210112 header.b=mJVQ3J71; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S233828AbiLMASQ (ORCPT + 99 others); Mon, 12 Dec 2022 19:18:16 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:39130 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S234103AbiLMARZ (ORCPT ); Mon, 12 Dec 2022 19:17:25 -0500 Received: from mail-pj1-x1049.google.com (mail-pj1-x1049.google.com [IPv6:2607:f8b0:4864:20::1049]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id F3D7C1CB2A for ; Mon, 12 Dec 2022 16:17:19 -0800 (PST) Received: by mail-pj1-x1049.google.com with SMTP id k7-20020a17090a39c700b002192c16f19aso848437pjf.1 for ; Mon, 12 Dec 2022 16:17:19 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20210112; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:reply-to:from:to:cc:subject:date:message-id:reply-to; bh=eNeoa7csEjZXS4nNUWfUXOC3GAkYvm3KSI3vPgdh1Hc=; b=mJVQ3J71TIf/kXKUEz+LFWUlXUwi5Fn829r9/F+jKMKFD4BX9cFHLDREQiDQPES+Ak IsJZx7T4Ctp3CvaNXmRG/S9LMkC6p4SJeQ7vhCx7azzf2FYrOQs59C0S4oam/Tt/TNN6 KoEmjdO1m3Dtfv7hFhdcvwOM/V4HRf0iRoZV5YirpsZ+Xn44cYXZ63CnJZmx6bhCU06F f3wHpodtBVxyo+5Bl4tTMmeJO8obcRiXOlnP/n65+6pYmKAsZS51bghqerpD3kjj0AJD T+vh5xWrOU5+dxNVeJvu7iMSEb+AtbbcuvPjTs1w7m9o300pJgiy/4tjaifKbzBX65vg vYrA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:reply-to:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=eNeoa7csEjZXS4nNUWfUXOC3GAkYvm3KSI3vPgdh1Hc=; b=VTsmug7nuiQnwqX/f6W9Fs59q2VXE0jMNjWNx+mJPVTWuV0lKOSV7G3XypB7DNjQY+ QtCrYYKL7mxkE5k/zC8GdBDenA4KYtRHPuueZY+S/rF2bfowa/0O0YDfH3kIHLd8wiKD qqVroE6OWvaeSHxv4f78jRPThuBGsYdDsfWnXjuOc5i4kBLd8eM/cKwoKP/5yiHrIq6U YObv8NCWE1Ow0Ga2AU0KNGJEy4pPYm8yXhABxSYCbhZ5oNeODsIC8yj1M3CwkKSO/PjH PdVdI1dbRntC1EbeVej2iqyhLmpwzCSqMm5+9JozKR4OkG80cJYH7fDLKSp0v0PF0J2u j4ZQ== X-Gm-Message-State: ANoB5plr+LkLCU6X+QUetFp9PMsNTXl9JY7YDBXhG9JE0ZWkZrCLLE72 l0fmYHsLUKDPONt//1T8DZoBgjwml2k= X-Received: from zagreus.c.googlers.com ([fda3:e722:ac3:cc00:7f:e700:c0a8:5c37]) (user=seanjc job=sendgmr) by 2002:a17:90b:3752:b0:219:baef:3c7 with SMTP id ne18-20020a17090b375200b00219baef03c7mr73407pjb.57.1670890638946; Mon, 12 Dec 2022 16:17:18 -0800 (PST) Reply-To: Sean Christopherson Date: Tue, 13 Dec 2022 00:16:52 +0000 In-Reply-To: <20221213001653.3852042-1-seanjc@google.com> Mime-Version: 1.0 References: <20221213001653.3852042-1-seanjc@google.com> X-Mailer: git-send-email 2.39.0.rc1.256.g54fd8350bd-goog Message-ID: <20221213001653.3852042-14-seanjc@google.com> Subject: [PATCH 13/14] KVM: selftests: Use wildcards to find targets and test source files From: Sean Christopherson To: Paolo Bonzini , Marc Zyngier , Paul Walmsley , Palmer Dabbelt , Albert Ou , Nathan Chancellor , Nick Desaulniers Cc: James Morse , Alexandru Elisei , Suzuki K Poulose , Oliver Upton , Tom Rix , kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, kvmarm@lists.linux.dev, kvmarm@lists.cs.columbia.edu, linux-riscv@lists.infradead.org, llvm@lists.linux.dev, linux-kernel@vger.kernel.org, Ricardo Koller , Sean Christopherson , Aaron Lewis , Raghavendra Rao Ananta X-Spam-Status: No, score=-9.6 required=5.0 tests=BAYES_00,DKIMWL_WL_MED, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_NONE, SPF_HELO_NONE,SPF_PASS,USER_IN_DEF_DKIM_WL autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1752055960778986198?= X-GMAIL-MSGID: =?utf-8?q?1752055960778986198?= Use $(wildcard ...) to find the test targets (.sh files) and test source files (.c and .S) instead of manually adding files/targets for every architecture, which is a maintenance burden and error prone, e.g. RISC-V supports RSEQ but doesn't build the test for reasons unknown. To deal with common tests that are only supported on a subset of architectures, add a dummy macro TEST_UNSUPPORTED() that tests can use to declare the test as unsupported for a given architecture, and filter out unsupported tests for the target architecture via grep. As a bonus, explicitly naming unsupported architectures will also force developers to opt-out of architectures (or opt-out of tests when adding a new arch). Signed-off-by: Sean Christopherson --- tools/testing/selftests/kvm/Makefile | 128 +----------------- .../selftests/kvm/access_tracking_perf_test.c | 3 + .../selftests/kvm/dirty_log_perf_test.c | 3 + .../selftests/kvm/hardware_disable_test.c | 4 + .../testing/selftests/kvm/include/test_util.h | 11 ++ .../selftests/kvm/max_guest_memory_test.c | 4 + .../kvm/memslot_modification_stress_test.c | 3 + .../testing/selftests/kvm/memslot_perf_test.c | 3 + tools/testing/selftests/kvm/rseq_test.c | 2 + tools/testing/selftests/kvm/steal_time.c | 3 + .../kvm/system_counter_offset_test.c | 4 + 11 files changed, 46 insertions(+), 122 deletions(-) diff --git a/tools/testing/selftests/kvm/Makefile b/tools/testing/selftests/kvm/Makefile index a9930e9197da..76382850a28f 100644 --- a/tools/testing/selftests/kvm/Makefile +++ b/tools/testing/selftests/kvm/Makefile @@ -19,130 +19,14 @@ else $(error Unknown architecture '$(ARCH)') endif -# Non-compiled test targets -TEST_PROGS_x86_64 += x86_64/nx_huge_pages_test.sh +TESTS_SRC := $(shell grep -L TEST_UNSUPPORTED\($(ARCH_DIR)\) *.c) +TESTS_SRC += $(wildcard $(ARCH_DIR)/*.c) -# Compiled test targets -TEST_GEN_PROGS_x86_64 = x86_64/cpuid_test -TEST_GEN_PROGS_x86_64 += x86_64/cr4_cpuid_sync_test -TEST_GEN_PROGS_x86_64 += x86_64/get_msr_index_features -TEST_GEN_PROGS_x86_64 += x86_64/exit_on_emulation_failure_test -TEST_GEN_PROGS_x86_64 += x86_64/fix_hypercall_test -TEST_GEN_PROGS_x86_64 += x86_64/hyperv_clock -TEST_GEN_PROGS_x86_64 += x86_64/hyperv_cpuid -TEST_GEN_PROGS_x86_64 += x86_64/hyperv_evmcs -TEST_GEN_PROGS_x86_64 += x86_64/hyperv_features -TEST_GEN_PROGS_x86_64 += x86_64/hyperv_ipi -TEST_GEN_PROGS_x86_64 += x86_64/hyperv_svm_test -TEST_GEN_PROGS_x86_64 += x86_64/hyperv_tlb_flush -TEST_GEN_PROGS_x86_64 += x86_64/kvm_clock_test -TEST_GEN_PROGS_x86_64 += x86_64/kvm_pv_test -TEST_GEN_PROGS_x86_64 += x86_64/mmio_warning_test -TEST_GEN_PROGS_x86_64 += x86_64/monitor_mwait_test -TEST_GEN_PROGS_x86_64 += x86_64/nested_exceptions_test -TEST_GEN_PROGS_x86_64 += x86_64/platform_info_test -TEST_GEN_PROGS_x86_64 += x86_64/pmu_event_filter_test -TEST_GEN_PROGS_x86_64 += x86_64/set_boot_cpu_id -TEST_GEN_PROGS_x86_64 += x86_64/set_sregs_test -TEST_GEN_PROGS_x86_64 += x86_64/smaller_maxphyaddr_emulation_test -TEST_GEN_PROGS_x86_64 += x86_64/smm_test -TEST_GEN_PROGS_x86_64 += x86_64/state_test -TEST_GEN_PROGS_x86_64 += x86_64/vmx_preemption_timer_test -TEST_GEN_PROGS_x86_64 += x86_64/svm_vmcall_test -TEST_GEN_PROGS_x86_64 += x86_64/svm_int_ctl_test -TEST_GEN_PROGS_x86_64 += x86_64/svm_nested_shutdown_test -TEST_GEN_PROGS_x86_64 += x86_64/svm_nested_soft_inject_test -TEST_GEN_PROGS_x86_64 += x86_64/tsc_scaling_sync -TEST_GEN_PROGS_x86_64 += x86_64/sync_regs_test -TEST_GEN_PROGS_x86_64 += x86_64/ucna_injection_test -TEST_GEN_PROGS_x86_64 += x86_64/userspace_io_test -TEST_GEN_PROGS_x86_64 += x86_64/userspace_msr_exit_test -TEST_GEN_PROGS_x86_64 += x86_64/vmx_apic_access_test -TEST_GEN_PROGS_x86_64 += x86_64/vmx_close_while_nested_test -TEST_GEN_PROGS_x86_64 += x86_64/vmx_dirty_log_test -TEST_GEN_PROGS_x86_64 += x86_64/vmx_exception_with_invalid_guest_state -TEST_GEN_PROGS_x86_64 += x86_64/vmx_msrs_test -TEST_GEN_PROGS_x86_64 += x86_64/vmx_invalid_nested_guest_state -TEST_GEN_PROGS_x86_64 += x86_64/vmx_set_nested_state_test -TEST_GEN_PROGS_x86_64 += x86_64/vmx_tsc_adjust_test -TEST_GEN_PROGS_x86_64 += x86_64/vmx_nested_tsc_scaling_test -TEST_GEN_PROGS_x86_64 += x86_64/xapic_ipi_test -TEST_GEN_PROGS_x86_64 += x86_64/xapic_state_test -TEST_GEN_PROGS_x86_64 += x86_64/xss_msr_test -TEST_GEN_PROGS_x86_64 += x86_64/debug_regs -TEST_GEN_PROGS_x86_64 += x86_64/tsc_msrs_test -TEST_GEN_PROGS_x86_64 += x86_64/vmx_pmu_caps_test -TEST_GEN_PROGS_x86_64 += x86_64/xen_shinfo_test -TEST_GEN_PROGS_x86_64 += x86_64/xen_vmcall_test -TEST_GEN_PROGS_x86_64 += x86_64/sev_migrate_tests -TEST_GEN_PROGS_x86_64 += x86_64/amx_test -TEST_GEN_PROGS_x86_64 += x86_64/max_vcpuid_cap_test -TEST_GEN_PROGS_x86_64 += x86_64/triple_fault_event_test -TEST_GEN_PROGS_x86_64 += access_tracking_perf_test -TEST_GEN_PROGS_x86_64 += demand_paging_test -TEST_GEN_PROGS_x86_64 += dirty_log_test -TEST_GEN_PROGS_x86_64 += dirty_log_perf_test -TEST_GEN_PROGS_x86_64 += hardware_disable_test -TEST_GEN_PROGS_x86_64 += kvm_create_max_vcpus -TEST_GEN_PROGS_x86_64 += kvm_page_table_test -TEST_GEN_PROGS_x86_64 += max_guest_memory_test -TEST_GEN_PROGS_x86_64 += memslot_modification_stress_test -TEST_GEN_PROGS_x86_64 += memslot_perf_test -TEST_GEN_PROGS_x86_64 += rseq_test -TEST_GEN_PROGS_x86_64 += set_memory_region_test -TEST_GEN_PROGS_x86_64 += steal_time -TEST_GEN_PROGS_x86_64 += kvm_binary_stats_test -TEST_GEN_PROGS_x86_64 += system_counter_offset_test +TEST_PROGS := $(wildcard *.sh) +TEST_PROGS += $(wildcard $(ARCH_DIR)/*.sh) -# Compiled outputs used by test targets -TEST_GEN_PROGS_EXTENDED_x86_64 += x86_64/nx_huge_pages_test - -TEST_GEN_PROGS_aarch64 += aarch64/aarch32_id_regs -TEST_GEN_PROGS_aarch64 += aarch64/arch_timer -TEST_GEN_PROGS_aarch64 += aarch64/debug-exceptions -TEST_GEN_PROGS_aarch64 += aarch64/get-reg-list -TEST_GEN_PROGS_aarch64 += aarch64/hypercalls -TEST_GEN_PROGS_aarch64 += aarch64/page_fault_test -TEST_GEN_PROGS_aarch64 += aarch64/psci_test -TEST_GEN_PROGS_aarch64 += aarch64/vcpu_width_config -TEST_GEN_PROGS_aarch64 += aarch64/vgic_init -TEST_GEN_PROGS_aarch64 += aarch64/vgic_irq -TEST_GEN_PROGS_aarch64 += access_tracking_perf_test -TEST_GEN_PROGS_aarch64 += demand_paging_test -TEST_GEN_PROGS_aarch64 += dirty_log_test -TEST_GEN_PROGS_aarch64 += dirty_log_perf_test -TEST_GEN_PROGS_aarch64 += kvm_create_max_vcpus -TEST_GEN_PROGS_aarch64 += kvm_page_table_test -TEST_GEN_PROGS_aarch64 += memslot_modification_stress_test -TEST_GEN_PROGS_aarch64 += memslot_perf_test -TEST_GEN_PROGS_aarch64 += rseq_test -TEST_GEN_PROGS_aarch64 += set_memory_region_test -TEST_GEN_PROGS_aarch64 += steal_time -TEST_GEN_PROGS_aarch64 += kvm_binary_stats_test - -TEST_GEN_PROGS_s390x = s390x/memop -TEST_GEN_PROGS_s390x += s390x/resets -TEST_GEN_PROGS_s390x += s390x/sync_regs_test -TEST_GEN_PROGS_s390x += s390x/tprot -TEST_GEN_PROGS_s390x += demand_paging_test -TEST_GEN_PROGS_s390x += dirty_log_test -TEST_GEN_PROGS_s390x += kvm_create_max_vcpus -TEST_GEN_PROGS_s390x += kvm_page_table_test -TEST_GEN_PROGS_s390x += rseq_test -TEST_GEN_PROGS_s390x += set_memory_region_test -TEST_GEN_PROGS_s390x += kvm_binary_stats_test - -TEST_GEN_PROGS_riscv += demand_paging_test -TEST_GEN_PROGS_riscv += dirty_log_test -TEST_GEN_PROGS_riscv += kvm_create_max_vcpus -TEST_GEN_PROGS_riscv += kvm_page_table_test -TEST_GEN_PROGS_riscv += set_memory_region_test -TEST_GEN_PROGS_riscv += kvm_binary_stats_test - -TEST_PROGS += $(TEST_PROGS_$(ARCH_DIR)) -TEST_GEN_PROGS += $(TEST_GEN_PROGS_$(ARCH_DIR)) -TEST_GEN_PROGS_EXTENDED += $(TEST_GEN_PROGS_EXTENDED_$(ARCH_DIR)) -LIBKVM += $(LIBKVM_$(ARCH_DIR)) +TEST_GEN_PROGS := $(patsubst %.c, %, $(filter-out $(TEST_PROGS),$(TESTS_SRC))) +TEST_GEN_PROGS_EXTENDED := $(patsubst %.c, %, $(filter $(TEST_PROGS),$(TESTS_SRC))) # lib.mak defines $(OUTPUT), prepends $(OUTPUT)/ to $(TEST_GEN_PROGS), and most # importantly defines, i.e. overwrites, $(CC) (unless `make -e` or `make CC=`, diff --git a/tools/testing/selftests/kvm/access_tracking_perf_test.c b/tools/testing/selftests/kvm/access_tracking_perf_test.c index 3c7defd34f56..a6e20103116e 100644 --- a/tools/testing/selftests/kvm/access_tracking_perf_test.c +++ b/tools/testing/selftests/kvm/access_tracking_perf_test.c @@ -48,6 +48,9 @@ #include "guest_modes.h" #include "processor.h" +TEST_UNSUPPORTED(s390x); +TEST_UNSUPPORTED(riscv); + /* Global variable used to synchronize all of the vCPU threads. */ static int iteration; diff --git a/tools/testing/selftests/kvm/dirty_log_perf_test.c b/tools/testing/selftests/kvm/dirty_log_perf_test.c index e9d6d1aecf89..65ef1e1ddab9 100644 --- a/tools/testing/selftests/kvm/dirty_log_perf_test.c +++ b/tools/testing/selftests/kvm/dirty_log_perf_test.c @@ -19,6 +19,9 @@ #include "memstress.h" #include "guest_modes.h" +TEST_UNSUPPORTED(s390x); +TEST_UNSUPPORTED(riscv); + #ifdef __aarch64__ #include "aarch64/vgic.h" diff --git a/tools/testing/selftests/kvm/hardware_disable_test.c b/tools/testing/selftests/kvm/hardware_disable_test.c index f5d59b9934f1..f844cdb93611 100644 --- a/tools/testing/selftests/kvm/hardware_disable_test.c +++ b/tools/testing/selftests/kvm/hardware_disable_test.c @@ -19,6 +19,10 @@ #include "kvm_util.h" +TEST_UNSUPPORTED(aarch64); +TEST_UNSUPPORTED(s390x); +TEST_UNSUPPORTED(riscv); + #define VCPU_NUM 4 #define SLEEPING_THREAD_NUM (1 << 4) #define FORK_NUM (1ULL << 9) diff --git a/tools/testing/selftests/kvm/include/test_util.h b/tools/testing/selftests/kvm/include/test_util.h index 80d6416f3012..fd94e94dfb78 100644 --- a/tools/testing/selftests/kvm/include/test_util.h +++ b/tools/testing/selftests/kvm/include/test_util.h @@ -20,6 +20,17 @@ #include #include "kselftest.h" +/* + * Flags a common test as unsupported for a given architecture. Parsed during + * the build by the Makefile to filter out the test as appropriate. + */ +#define TEST_UNSUPPORTED(arch) \ + static_assert(!strcmp(#arch, "aarch64") || \ + !strcmp(#arch, "s390x") || \ + !strcmp(#arch, "riscv") || \ + !strcmp(#arch, "x86_64"), \ + "Unsupported architecture: " #arch) + static inline int _no_printf(const char *format, ...) { return 0; } #ifdef DEBUG diff --git a/tools/testing/selftests/kvm/max_guest_memory_test.c b/tools/testing/selftests/kvm/max_guest_memory_test.c index feaf2be20ff2..d5bc0cce1e36 100644 --- a/tools/testing/selftests/kvm/max_guest_memory_test.c +++ b/tools/testing/selftests/kvm/max_guest_memory_test.c @@ -18,6 +18,10 @@ #include "guest_modes.h" #include "processor.h" +TEST_UNSUPPORTED(aarch64); +TEST_UNSUPPORTED(s390x); +TEST_UNSUPPORTED(riscv); + static void guest_code(uint64_t start_gpa, uint64_t end_gpa, uint64_t stride) { uint64_t gpa; diff --git a/tools/testing/selftests/kvm/memslot_modification_stress_test.c b/tools/testing/selftests/kvm/memslot_modification_stress_test.c index 9855c41ca811..b9bdbde664f4 100644 --- a/tools/testing/selftests/kvm/memslot_modification_stress_test.c +++ b/tools/testing/selftests/kvm/memslot_modification_stress_test.c @@ -26,6 +26,9 @@ #include "test_util.h" #include "guest_modes.h" +TEST_UNSUPPORTED(s390x); +TEST_UNSUPPORTED(riscv); + #define DUMMY_MEMSLOT_INDEX 7 #define DEFAULT_MEMSLOT_MODIFICATION_ITERATIONS 10 diff --git a/tools/testing/selftests/kvm/memslot_perf_test.c b/tools/testing/selftests/kvm/memslot_perf_test.c index e6587e193490..37085d2c2a03 100644 --- a/tools/testing/selftests/kvm/memslot_perf_test.c +++ b/tools/testing/selftests/kvm/memslot_perf_test.c @@ -26,6 +26,9 @@ #include #include +TEST_UNSUPPORTED(s390x); +TEST_UNSUPPORTED(riscv); + #define MEM_EXTRA_SIZE SZ_64K #define MEM_SIZE (SZ_512M + MEM_EXTRA_SIZE) diff --git a/tools/testing/selftests/kvm/rseq_test.c b/tools/testing/selftests/kvm/rseq_test.c index 3045fdf9bdf5..34c3df9b4e81 100644 --- a/tools/testing/selftests/kvm/rseq_test.c +++ b/tools/testing/selftests/kvm/rseq_test.c @@ -22,6 +22,8 @@ #include "../rseq/rseq.c" +TEST_UNSUPPORTED(riscv); + /* * Any bug related to task migration is likely to be timing-dependent; perform * a large number of migrations to reduce the odds of a false negative. diff --git a/tools/testing/selftests/kvm/steal_time.c b/tools/testing/selftests/kvm/steal_time.c index c87f38712073..66f873ea8a73 100644 --- a/tools/testing/selftests/kvm/steal_time.c +++ b/tools/testing/selftests/kvm/steal_time.c @@ -17,6 +17,9 @@ #include "kvm_util.h" #include "processor.h" +TEST_UNSUPPORTED(s390x); +TEST_UNSUPPORTED(riscv); + #define NR_VCPUS 4 #define ST_GPA_BASE (1 << 30) diff --git a/tools/testing/selftests/kvm/system_counter_offset_test.c b/tools/testing/selftests/kvm/system_counter_offset_test.c index 7f5b330b6a1b..dc7f5dc5fbcc 100644 --- a/tools/testing/selftests/kvm/system_counter_offset_test.c +++ b/tools/testing/selftests/kvm/system_counter_offset_test.c @@ -14,6 +14,10 @@ #include "kvm_util.h" #include "processor.h" +TEST_UNSUPPORTED(aarch64); +TEST_UNSUPPORTED(s390x); +TEST_UNSUPPORTED(riscv); + #ifdef __x86_64__ struct test_case { From patchwork Tue Dec 13 00:16:53 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Sean Christopherson X-Patchwork-Id: 32577 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:adf:f944:0:0:0:0:0 with SMTP id q4csp2545279wrr; Mon, 12 Dec 2022 16:20:13 -0800 (PST) X-Google-Smtp-Source: AA0mqf4tqN1JjMFu5d6Zq/zWr4rrVnaFYvz+5jbV5Bq1zq29HJnfZ09SExAp1Oq5+ov9kYmvw4iU X-Received: by 2002:a17:902:ec8c:b0:189:e3d0:2682 with SMTP id x12-20020a170902ec8c00b00189e3d02682mr28467736plg.30.1670890812916; Mon, 12 Dec 2022 16:20:12 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1670890812; cv=none; d=google.com; s=arc-20160816; b=ILkh3XKGP65Ucbl0tlZ5fFynJjBlGXllbw6oXmanB8Y2bfTfLUEqW/Zt2v7ofOneVs o9hUm1TcIz/UDqLOgWnkw6S9QRUiuS/jOCSGeG7r2Yt/3leI8DS+/vQnu6JfJ4+gRMBW L8WU1K0W/JtjoAY2YanWk/lL7mhCziW7NXP+/lYgsh2kSXGmI/ao5wDUwGljLyh+XE1G eLr3mY2fsfgtebuGTHr9f1p0YIfoM1ucxKRIWWm0tD2TiB0ArvavYE1MirJLEVQKTDiK V8nC/jYDUPX0RYzc5BUspIAMsDVMZPX38+iiNKbbmBSCjAVofpYatFqIrBZiKClM4fui yXAQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:cc:to:from:subject:message-id:references :mime-version:in-reply-to:date:reply-to:dkim-signature; bh=sNSL8jiUwkIgQF+f7LKM6ExXdf/VymBG2POuUwuNLgE=; b=ca88T+6CuHMhN2X6mAuRZAo+FYyHNZUTVcs9Rz4a9IUwgv5/K7fBv78iNhCACMlBp9 rBM3lYp+E7LTWitF9Vz2iHUkdSxE1Bmk6wFNsQCpQQq8taJSjsFewWa21EPlx9hAZrQE iZNM1m3FGf1G4Ik1I0GHCXPpUl/CWuiJIdIAZuGrsnFz4EzVByEhrrifT8jbtMqCQmQK dvLS0kyKpB5kX5GGCqoptVbkQHCS7O4T/Q9kmgX7ACDYiqwE0w4IrTKgiJt8FSMzHoaO NyQf8XLCr62sWs3SkXdK05NOtRoAFI1E/d7hjWc/Ckhmijlq34oVuHQI7yFkVTP6eaL4 wybA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@google.com header.s=20210112 header.b="X3XOty/l"; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id m21-20020a170902bb9500b0018919169bc4si10335274pls.430.2022.12.12.16.20.00; Mon, 12 Dec 2022 16:20:12 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@google.com header.s=20210112 header.b="X3XOty/l"; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S234216AbiLMASU (ORCPT + 99 others); Mon, 12 Dec 2022 19:18:20 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:38804 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S234138AbiLMARb (ORCPT ); Mon, 12 Dec 2022 19:17:31 -0500 Received: from mail-pg1-x54a.google.com (mail-pg1-x54a.google.com [IPv6:2607:f8b0:4864:20::54a]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id D2DBE1CB2C for ; Mon, 12 Dec 2022 16:17:21 -0800 (PST) Received: by mail-pg1-x54a.google.com with SMTP id x79-20020a633152000000b004785d1cf6bbso8490449pgx.6 for ; Mon, 12 Dec 2022 16:17:21 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20210112; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:reply-to:from:to:cc:subject:date:message-id:reply-to; bh=sNSL8jiUwkIgQF+f7LKM6ExXdf/VymBG2POuUwuNLgE=; b=X3XOty/l01/xeN/hKkn1EpgJ33YKq3U2qtH9GiJ5/B0nOJ0DB+hLmj4UfSSjeoJtZB r3WCB8nZwf1VlN7+893cXq/5kUvyTwTDCZxL2nIPUKLALlzRPBZMfeoH0Ua0SHFxAPI3 /Uv3ZxCaECDcW2eeqyV8ZVWd1hAjmNuzXaMV7oaRBjF3tNInWHVE7czGbwWdAPA4Hukj Vcsk24frgaF7Oql5xOx7BPdx2Nha0adydl6KmebMs/wKPMnAOgI3pEI6XB3jQLbLNFR9 iwyZylWx8ZK0kgB1K5whCjACIx96wIRJdQeYwYX5foAv7IbCJ4PHaibz2NHGhj7JHDYg U68w== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:reply-to:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=sNSL8jiUwkIgQF+f7LKM6ExXdf/VymBG2POuUwuNLgE=; b=3wlVJkBeoFNp5/c8TaOBeJKFjd1sUYrDM5R1qWKraU3L6TM56tdKUTesF/nexx7Xe1 m3MlTfMuuGdDZnFDbbYfrDMuyua4C0ogSTTiGkATwAFsqcOP04Yi3UR1tOw+o27t/0eR IhiJuxnlY70kX/eSgSYNOEvmDZB9fRPjPEwnqbh/636XuqyVyIiJSEBnDDCncG8ehTXS qfkaS2I/hNqS9Hiqqk3ylBQN/4mREIyIjRj6/ULIXD9jRXuiM3xo3kLh9eXN56IwNYwY ajR0lVeVgOA5b+lgUmBP5Fsws7eSO/h3EGsxyanLa7/bvrXqgFngM4VjCxMai9Tnj4qG DWmw== X-Gm-Message-State: ANoB5pmnWoza4++o75WeddvpOYfHxBhJt+HK+ZMokZnWpaq2/pa2+qrt qyOwtECJ4mdauHW6B8xB6lh62O9XJzg= X-Received: from zagreus.c.googlers.com ([fda3:e722:ac3:cc00:7f:e700:c0a8:5c37]) (user=seanjc job=sendgmr) by 2002:a05:6a00:1d98:b0:578:2fb3:b373 with SMTP id z24-20020a056a001d9800b005782fb3b373mr577725pfw.33.1670890641355; Mon, 12 Dec 2022 16:17:21 -0800 (PST) Reply-To: Sean Christopherson Date: Tue, 13 Dec 2022 00:16:53 +0000 In-Reply-To: <20221213001653.3852042-1-seanjc@google.com> Mime-Version: 1.0 References: <20221213001653.3852042-1-seanjc@google.com> X-Mailer: git-send-email 2.39.0.rc1.256.g54fd8350bd-goog Message-ID: <20221213001653.3852042-15-seanjc@google.com> Subject: [PATCH 14/14] KVM: selftests: Enable RSEQ test for RISC-V From: Sean Christopherson To: Paolo Bonzini , Marc Zyngier , Paul Walmsley , Palmer Dabbelt , Albert Ou , Nathan Chancellor , Nick Desaulniers Cc: James Morse , Alexandru Elisei , Suzuki K Poulose , Oliver Upton , Tom Rix , kvm@vger.kernel.org, linux-arm-kernel@lists.infradead.org, kvmarm@lists.linux.dev, kvmarm@lists.cs.columbia.edu, linux-riscv@lists.infradead.org, llvm@lists.linux.dev, linux-kernel@vger.kernel.org, Ricardo Koller , Sean Christopherson , Aaron Lewis , Raghavendra Rao Ananta X-Spam-Status: No, score=-9.6 required=5.0 tests=BAYES_00,DKIMWL_WL_MED, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_NONE, SPF_HELO_NONE,SPF_PASS,USER_IN_DEF_DKIM_WL autolearn=unavailable autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1752056004541873352?= X-GMAIL-MSGID: =?utf-8?q?1752056004541873352?= Enable the RSEQ test for RISC-V, which according to HAVE_RSEQ is supported by the kernel and thus should be tested. The RSEQ test was added shortly before RISC-V selftests support landed, i.e. was likely overlooked during merging. Note, the RSEQ test currently doesn't compile with clang due to an issue in the base RSEQ test code. Given that clang is constantly broken for KVM selftests, enable the RSEQ test and deal with its broken clang state in a separate commit/series. In file included from rseq_test.c:23: In file included from ./../rseq/rseq.c:33: In file included from ../rseq/rseq.h:97: ../rseq/rseq-riscv.h:657:17: error: invalid input constraint 'er' in asm [off] "er" (off), ^ Signed-off-by: Sean Christopherson --- tools/testing/selftests/kvm/rseq_test.c | 2 -- 1 file changed, 2 deletions(-) diff --git a/tools/testing/selftests/kvm/rseq_test.c b/tools/testing/selftests/kvm/rseq_test.c index 34c3df9b4e81..3045fdf9bdf5 100644 --- a/tools/testing/selftests/kvm/rseq_test.c +++ b/tools/testing/selftests/kvm/rseq_test.c @@ -22,8 +22,6 @@ #include "../rseq/rseq.c" -TEST_UNSUPPORTED(riscv); - /* * Any bug related to task migration is likely to be timing-dependent; perform * a large number of migrations to reduce the odds of a false negative.