Re: [PATCH v2 4/5] lib/cpumask_kunit: log mask contents

From: Maíra Canal
Date: Sun Aug 21 2022 - 10:03:18 EST




On 8/21/22 10:13, Sander Vanheule wrote:
> On Sat, 2022-08-20 at 14:46 -0700, Yury Norov wrote:
>> On Sat, Aug 20, 2022 at 05:03:12PM +0200, Sander Vanheule wrote:
>>> For extra context, log the contents of the masks under test.  This
>>> should help with finding out why a certain test fails.
>>>
>>> Link:
>>> https://lore.kernel.org/lkml/CABVgOSkPXBc-PWk1zBZRQ_Tt+Sz1ruFHBj3ixojymZF=Vi4tpQ@xxxxxxxxxxxxxx/
>>> Suggested-by: David Gow <davidgow@xxxxxxxxxx>
>>> Signed-off-by: Sander Vanheule <sander@xxxxxxxxxxxxx>
>>> Reviewed-by: David Gow <davidgow@xxxxxxxxxx>
>>> ---
>>>  lib/cpumask_kunit.c | 10 ++++++++++
>>>  1 file changed, 10 insertions(+)
>>>
>>> diff --git a/lib/cpumask_kunit.c b/lib/cpumask_kunit.c
>>> index 4d353614d853..0f8059a5e93b 100644
>>> --- a/lib/cpumask_kunit.c
>>> +++ b/lib/cpumask_kunit.c
>>> @@ -51,6 +51,10 @@
>>>  static cpumask_t mask_empty;
>>>  static cpumask_t mask_all;
>>>  
>>> +#define STR_MASK(m)                    #m
>>> +#define TEST_CPUMASK_PRINT(test, mask) \
>>> +       kunit_info(test, "%s = '%*pbl'\n", STR_MASK(mask), nr_cpumask_bits,
>>> cpumask_bits(mask))
>>> +
>>>  static void test_cpumask_weight(struct kunit *test)
>>>  {
>>>         KUNIT_EXPECT_TRUE(test, cpumask_empty(&mask_empty));
>>> @@ -103,6 +107,9 @@ static void test_cpumask_iterators_builtin(struct kunit
>>> *test)
>>>         /* Ensure the dynamic masks are stable while running the tests */
>>>         cpu_hotplug_disable();
>>>  
>>> +       TEST_CPUMASK_PRINT(test, cpu_online_mask);
>>> +       TEST_CPUMASK_PRINT(test, cpu_present_mask);
>>> +
>>>         EXPECT_FOR_EACH_CPU_BUILTIN_EQ(test, online);
>>>         EXPECT_FOR_EACH_CPU_BUILTIN_EQ(test, present);
>>>  
>>> @@ -114,6 +121,9 @@ static int test_cpumask_init(struct kunit *test)
>>>         cpumask_clear(&mask_empty);
>>>         cpumask_setall(&mask_all);
>>>  
>>> +       TEST_CPUMASK_PRINT(test, &mask_all);
>>> +       TEST_CPUMASK_PRINT(test, cpu_possible_mask);
>>> +
>>
>> It sort of breaks the rule of silence. Can you make this print conditional
>> on a test failure? If everything is OK, who wants to look into details?
>
> I will change the macros to the _MSG versions, and log the mask there.
>
> I implemented this with kunit_info() as David proposed. AFAICT I can't call
> kunit_info() only when the test fails, because the EXPECT_ macros don't return
> any result.

Maybe you can use KUNIT_EXPECT_EQ_MSG to print a more detailed error and
avoid printing the info when the test doesn't fail.

Best Regards,
- Maíra Canal

>
> Best,
> Sander
>
>>
>>>         return 0;
>>>  }
>>>  
>>> --
>>> 2.37.2
>