All of lore.kernel.org
 help / color / mirror / Atom feed
* [PATCH 0/4] Add support for a group of btrfs filesystem ioctl
@ 2020-07-09 15:51 Filip Bozuta
  2020-07-09 15:52 ` [PATCH 1/4] linux-user: Add support for a group of btrfs ioctls used for subvolumes Filip Bozuta
                   ` (3 more replies)
  0 siblings, 4 replies; 9+ messages in thread
From: Filip Bozuta @ 2020-07-09 15:51 UTC (permalink / raw)
  To: qemu-devel; +Cc: Riku Voipio, Laurent Vivier, Filip Bozuta

This series covers support for following btrfs ioctls

    *BTRFS_SUBVOL_CREATE      *BTRFS_IOC_ADD_DEV
    *BTRFS_SUBVOL_SETFLAGS    *BTRFS_IOC_RM_DEV
    *BTRFS_SUBVOL_GETFLAGS    *BTRFS_IOC_DEV_INFO
    *BTRFS_GET_SUBVOL_INFO    *BTRFS_IOC_GET_DEV_STATS
    *BTRFS_IOC_SNAP_CREATE    *BTRFS_IOC_GET_FEATURES
    *BTRFS_IOC_SNAP_DESTROY   *BTRFS_IOC_SET_FEATURES
    *BTRFS_IOC_SCAN_DEV       *BTRFS_IOC_GET_SUPPORTED_FEATURES

The functionalities of individual ioctls were described in this series
patch commit messages. Since all of these ioctls are added in kernel
version 3.9, their definitions in file 'linux-user/ioctls.h' are
enwrapped in an #ifdef directive.

Testing method:

    Mini test programs were written for these ioctls. These test programs
    can be found on a repositort which is located on the link:
    https://github.com/bozutaf/btrfs-tests

    These test programs were compiled (sometimes using cross compilers) for
    following architectures:

         * Intel 64-bit (little endian)
         * Power pc 32-bit (big endian)
         * Power pc 64-bit (big endian)

    The corresponding native programs were executed without using QEMU on
    an intel x86_64 host.

    All applicable compiled programs were in turn executed through QEMU
    and the results obtained were the same ones gotten for native
    execution.

Filip Bozuta (4):
  linux-user: Add support for a group of btrfs ioctls used for
    subvolumes
  linux-user: Add support for a group of btrfs ioctls used for snapshots
  linux-user: Add support for btrfs ioctls used to manipulate with
    devices
  linux-user: Add support for btrfs ioctls used to get/set features

 configure                  |  9 ++++++
 linux-user/ioctls.h        | 59 ++++++++++++++++++++++++++++++++++++++
 linux-user/syscall.c       |  3 ++
 linux-user/syscall_defs.h  | 32 +++++++++++++++++++++
 linux-user/syscall_types.h | 49 +++++++++++++++++++++++++++++++
 5 files changed, 152 insertions(+)

-- 
2.25.1



^ permalink raw reply	[flat|nested] 9+ messages in thread

* [PATCH 1/4] linux-user: Add support for a group of btrfs ioctls used for subvolumes
  2020-07-09 15:51 [PATCH 0/4] Add support for a group of btrfs filesystem ioctl Filip Bozuta
@ 2020-07-09 15:52 ` Filip Bozuta
  2020-07-29 15:47   ` Laurent Vivier
  2020-07-09 15:52 ` [PATCH 2/4] linux-user: Add support for a group of btrfs ioctls used for snapshots Filip Bozuta
                   ` (2 subsequent siblings)
  3 siblings, 1 reply; 9+ messages in thread
From: Filip Bozuta @ 2020-07-09 15:52 UTC (permalink / raw)
  To: qemu-devel; +Cc: Riku Voipio, Laurent Vivier, Filip Bozuta

This patch implements functionality of following ioctls:

BTRFS_IOC_SUBVOL_CREATE - Creating a btrfs subvolume

    Create a btrfs subvolume. The subvolume is created using the ioctl's
    third argument which represents a pointer to a following structure
    type:

    struct btrfs_ioctl_vol_args {
	__s64 fd;
	char name[BTRFS_PATH_NAME_MAX + 1];
    };

    Before calling this ioctl, the fields of this structure should be filled
    with aproppriate values. The fd field represents the file descriptor
    value of the subvolume and the name field represents the subvolume
    path.

BTRFS_IOC_SUBVOL_GETFLAGS - Getting subvolume flags

    Read the flags of the btrfs subvolume. The flags are read using
    the ioctl's third argument that is a pointer of __u64 (unsigned long).
    The third argument represents a bit mask that can be composed of following
    values:
    BTRFS_SUBVOL_RDONLY           (1ULL << 1)
    BTRFS_SUBVOL_QGROUP_INHERIT   (1ULL << 2)
    BTRFS_DEVICE_SPEC_BY_ID       (1ULL << 3)
    BTRFS_SUBVOL_SPEC_BY_ID       (1ULL << 4)

BTRFS_IOC_SUBVOL_SETFLAGS - Setting subvolume flags

    Set the flags of the btrfs subvolume. The flags are set using the
    ioctl's third argument that is a pointer of __u64 (unsigned long).
    The third argument represents a bit mask that can be composed of same
    values as in the case of previous ioctl (BTRFS_IOC_SUBVOL_GETFLAGS).

BTRFS_IOC_SUBVOL_GETINFO - Getting subvolume information

    Read information about the subvolume. The subvolume information is
    returned in the ioctl's third argument which represents a pointer to
    a following structure type:

    struct btrfs_ioctl_get_subvol_info_args {
	/* Id of this subvolume */
	__u64 treeid;

	/* Name of this subvolume, used to get the real name at mount point */
	char name[BTRFS_VOL_NAME_MAX + 1];

	/*
	 * Id of the subvolume which contains this subvolume.
	 * Zero for top-level subvolume or a deleted subvolume.
	 */
	__u64 parent_id;

	/*
	 * Inode number of the directory which contains this subvolume.
	 * Zero for top-level subvolume or a deleted subvolume
	 */
	__u64 dirid;

	/* Latest transaction id of this subvolume */
	__u64 generation;

	/* Flags of this subvolume */
	__u64 flags;

	/* UUID of this subvolume */
	__u8 uuid[BTRFS_UUID_SIZE];

	/*
	 * UUID of the subvolume of which this subvolume is a snapshot.
	 * All zero for a non-snapshot subvolume.
	 */
	__u8 parent_uuid[BTRFS_UUID_SIZE];

	/*
	 * UUID of the subvolume from which this subvolume was received.
	 * All zero for non-received subvolume.
	 */
	__u8 received_uuid[BTRFS_UUID_SIZE];

	/* Transaction id indicating when change/create/send/receive happened */
	__u64 ctransid;
	__u64 otransid;
	__u64 stransid;
	__u64 rtransid;
	/* Time corresponding to c/o/s/rtransid */
	struct btrfs_ioctl_timespec ctime;
	struct btrfs_ioctl_timespec otime;
	struct btrfs_ioctl_timespec stime;
	struct btrfs_ioctl_timespec rtime;

	/* Must be zero */
	__u64 reserved[8];
     };

     All of the fields of this structure are filled after the ioctl call.

Implementation notes:

    Ioctls BTRFS_IOC_SUBVOL_CREATE and BTRFS_IOC_SUBVOL_GETINFO have structure
    types as third arguments. That is the reason why a corresponding definition
    are added in file 'linux-user/syscall_types.h'.

    The line '#include <linux/btrfs.h>' is added in file 'linux-user/syscall.c' to
    recognise preprocessor definitions for these ioctls. Since the file "linux/btrfs.h"
    was added in the kernel version 3.9, it is enwrapped in an #ifdef statement
    with parameter CONFIG_BTRFS which is defined in 'configure' if the
    header file is present.

Signed-off-by: Filip Bozuta <Filip.Bozuta@syrmia.com>
---
 configure                  |  9 +++++++++
 linux-user/ioctls.h        | 15 +++++++++++++++
 linux-user/syscall.c       |  3 +++
 linux-user/syscall_defs.h  | 10 ++++++++++
 linux-user/syscall_types.h | 28 ++++++++++++++++++++++++++++
 5 files changed, 65 insertions(+)

diff --git a/configure b/configure
index b969dee675..8b3b214031 100755
--- a/configure
+++ b/configure
@@ -4945,6 +4945,12 @@ if check_include sys/kcov.h ; then
     kcov=yes
 fi
 
+# check for btrfs filesystem support (kernel must be 3.9+)
+btrfs=no
+if check_include linux/btrfs.h ; then
+    btrfs=yes
+fi
+
 # If we're making warnings fatal, apply this to Sphinx runs as well
 sphinx_werror=""
 if test "$werror" = "yes"; then
@@ -7057,6 +7063,9 @@ fi
 if test "$kcov" = "yes" ; then
   echo "CONFIG_KCOV=y" >> $config_host_mak
 fi
+if test "$btrfs" = "yes" ; then
+  echo "CONFIG_BTRFS=y" >> $config_host_mak
+fi
 if test "$inotify" = "yes" ; then
   echo "CONFIG_INOTIFY=y" >> $config_host_mak
 fi
diff --git a/linux-user/ioctls.h b/linux-user/ioctls.h
index 0defa1d8c1..544184ff95 100644
--- a/linux-user/ioctls.h
+++ b/linux-user/ioctls.h
@@ -174,6 +174,21 @@
      IOCTL(FS_IOC32_GETVERSION, IOC_R, MK_PTR(TYPE_INT))
      IOCTL(FS_IOC32_SETVERSION, IOC_W, MK_PTR(TYPE_INT))
 
+#ifdef BTRFS_IOC_SUBVOL_CREATE
+     IOCTL(BTRFS_IOC_SUBVOL_CREATE, IOC_W,
+           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_vol_args)))
+#endif
+#ifdef BTRFS_IOC_SUBVOL_GETFLAGS
+     IOCTL(BTRFS_IOC_SUBVOL_GETFLAGS, IOC_R, MK_PTR(TYPE_ULONGLONG))
+#endif
+#ifdef BTRFS_IOC_SUBVOL_SETFLAGS
+     IOCTL(BTRFS_IOC_SUBVOL_SETFLAGS, IOC_W, MK_PTR(TYPE_ULONGLONG))
+#endif
+#ifdef BTRFS_IOC_GET_SUBVOL_INFO
+     IOCTL(BTRFS_IOC_GET_SUBVOL_INFO, IOC_R,
+           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_get_subvol_info_args)))
+#endif
+
 #ifdef CONFIG_USBFS
   /* USB ioctls */
   IOCTL(USBDEVFS_CONTROL, IOC_RW,
diff --git a/linux-user/syscall.c b/linux-user/syscall.c
index 05f03919ff..4a65b28999 100644
--- a/linux-user/syscall.c
+++ b/linux-user/syscall.c
@@ -112,6 +112,9 @@
 #include <linux/if_alg.h>
 #include <linux/rtc.h>
 #include <sound/asound.h>
+#ifdef CONFIG_BTRFS
+#include <linux/btrfs.h>
+#endif
 #include "linux_loop.h"
 #include "uname.h"
 
diff --git a/linux-user/syscall_defs.h b/linux-user/syscall_defs.h
index 152ec637cb..c11bcc6ba9 100644
--- a/linux-user/syscall_defs.h
+++ b/linux-user/syscall_defs.h
@@ -967,6 +967,16 @@ struct target_rtc_pll_info {
 #define TARGET_FS_IOC32_GETVERSION TARGET_IOR('v', 1, int)
 #define TARGET_FS_IOC32_SETVERSION TARGET_IOW('v', 2, int)
 
+/* btrfs ioctls */
+#define TARGET_BTRFS_IOC_SUBVOL_CREATE          TARGET_IOW(BTRFS_IOCTL_MAGIC, \
+                                               14, struct btrfs_ioctl_vol_args)
+#define TARGET_BTRFS_IOC_SUBVOL_GETFLAGS        TARGET_IOR(BTRFS_IOCTL_MAGIC, \
+                                                           25, abi_ullong)
+#define TARGET_BTRFS_IOC_SUBVOL_SETFLAGS        TARGET_IOW(BTRFS_IOCTL_MAGIC, \
+                                                           26, abi_ullong)
+#define TARGET_BTRFS_IOC_GET_SUBVOL_INFO        TARGET_IOR(BTRFS_IOCTL_MAGIC, \
+                                   60, struct btrfs_ioctl_get_subvol_info_args)
+
 /* usb ioctls */
 #define TARGET_USBDEVFS_CONTROL TARGET_IOWRU('U', 0)
 #define TARGET_USBDEVFS_BULK TARGET_IOWRU('U', 2)
diff --git a/linux-user/syscall_types.h b/linux-user/syscall_types.h
index 4e12c1661e..75ce6482ea 100644
--- a/linux-user/syscall_types.h
+++ b/linux-user/syscall_types.h
@@ -321,6 +321,34 @@ STRUCT(blkpg_partition,
        MK_ARRAY(TYPE_CHAR, BLKPG_DEVNAMELTH), /* devname */
        MK_ARRAY(TYPE_CHAR, BLKPG_VOLNAMELTH)) /* volname */
 
+STRUCT(btrfs_ioctl_vol_args,
+       TYPE_LONGLONG, /* fd */
+       MK_ARRAY(TYPE_CHAR, BTRFS_PATH_NAME_MAX + 1)) /* name */
+
+STRUCT(btrfs_ioctl_timespec,
+       TYPE_ULONGLONG, /* sec */
+       TYPE_INT) /* nsec */
+
+STRUCT(btrfs_ioctl_get_subvol_info_args,
+       TYPE_ULONGLONG, /* treeid */
+       MK_ARRAY(TYPE_CHAR, BTRFS_VOL_NAME_MAX + 1),
+       TYPE_ULONGLONG, /* parentid */
+       TYPE_ULONGLONG, /* dirid */
+       TYPE_ULONGLONG, /* generation */
+       TYPE_ULONGLONG, /* flags */
+       MK_ARRAY(TYPE_CHAR, BTRFS_UUID_SIZE), /* uuid */
+       MK_ARRAY(TYPE_CHAR, BTRFS_UUID_SIZE), /* parent_uuid */
+       MK_ARRAY(TYPE_CHAR, BTRFS_UUID_SIZE), /* received_uuid */
+       TYPE_ULONGLONG, /* ctransid */
+       TYPE_ULONGLONG, /* otransid */
+       TYPE_ULONGLONG, /* stransid */
+       TYPE_ULONGLONG, /* rtransid */
+       MK_STRUCT(STRUCT_btrfs_ioctl_timespec), /* ctime */
+       MK_STRUCT(STRUCT_btrfs_ioctl_timespec), /* otime */
+       MK_STRUCT(STRUCT_btrfs_ioctl_timespec), /* stime */
+       MK_STRUCT(STRUCT_btrfs_ioctl_timespec), /* rtime */
+       MK_ARRAY(TYPE_ULONGLONG, 8)) /* reserved */
+
 STRUCT(rtc_time,
        TYPE_INT, /* tm_sec */
        TYPE_INT, /* tm_min */
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 9+ messages in thread

* [PATCH 2/4] linux-user: Add support for a group of btrfs ioctls used for snapshots
  2020-07-09 15:51 [PATCH 0/4] Add support for a group of btrfs filesystem ioctl Filip Bozuta
  2020-07-09 15:52 ` [PATCH 1/4] linux-user: Add support for a group of btrfs ioctls used for subvolumes Filip Bozuta
@ 2020-07-09 15:52 ` Filip Bozuta
  2020-07-29 15:53   ` Laurent Vivier
  2020-07-09 15:52 ` [PATCH 3/4] linux-user: Add support for a group of btrfs ioctls used to manipulate with devices Filip Bozuta
  2020-07-09 15:52 ` [PATCH 4/4] linux-user: Add support for a group of btrfs ioctls used to get/set features Filip Bozuta
  3 siblings, 1 reply; 9+ messages in thread
From: Filip Bozuta @ 2020-07-09 15:52 UTC (permalink / raw)
  To: qemu-devel; +Cc: Riku Voipio, Laurent Vivier, Filip Bozuta

This patch implements functionality for following ioctls:

BTRFS_IOC_SNAP_CREATE - Creating a subvolume snapshot

    Create a snapshot of a btrfs subvolume. The snapshot is created using the
    ioctl's third argument that is a pointer to a 'struct btrfs_ioctl_vol_args'
    (which was mentioned in the previous patch). Before calling this ioctl,
    the fields of the structure should be filled with aproppriate values for
    the file descriptor and path of the subvolume for which the snapshot is to
    be created.

BTRFS_IOC_SNAP_DESTROY - Removing a subvolume snapshot

    Delete a snapshot of a btrfs subvolume. The snapshot is deleted using the
    ioctl's third argument that is a pointer to a 'struct btrfs_ioctl_vol_args'
    (which was mentioned in the previous patch). Before calling this ioctl,
    the fields of the structure should be filled with aproppriate values for
    the file descriptor and path of the subvolume for which the snapshot is to
    be deleted.

Implementation notes:

    Since the thunk type 'struct btrfs_ioctl_vol_args' is defined in the
    previous patch, the implementation for these ioctls was straightforward.

Signed-off-by: Filip Bozuta <Filip.Bozuta@syrmia.com>
---
 linux-user/ioctls.h       | 8 ++++++++
 linux-user/syscall_defs.h | 4 ++++
 2 files changed, 12 insertions(+)

diff --git a/linux-user/ioctls.h b/linux-user/ioctls.h
index 544184ff95..2422675dd0 100644
--- a/linux-user/ioctls.h
+++ b/linux-user/ioctls.h
@@ -174,10 +174,18 @@
      IOCTL(FS_IOC32_GETVERSION, IOC_R, MK_PTR(TYPE_INT))
      IOCTL(FS_IOC32_SETVERSION, IOC_W, MK_PTR(TYPE_INT))
 
+#ifdef BTRFS_IOC_SNAP_CREATE
+     IOCTL(BTRFS_IOC_SNAP_CREATE, IOC_W,
+           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_vol_args)))
+#endif
 #ifdef BTRFS_IOC_SUBVOL_CREATE
      IOCTL(BTRFS_IOC_SUBVOL_CREATE, IOC_W,
            MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_vol_args)))
 #endif
+#ifdef BTRFS_IOC_SNAP_DESTROY
+     IOCTL(BTRFS_IOC_SNAP_DESTROY, IOC_W,
+           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_vol_args)))
+#endif
 #ifdef BTRFS_IOC_SUBVOL_GETFLAGS
      IOCTL(BTRFS_IOC_SUBVOL_GETFLAGS, IOC_R, MK_PTR(TYPE_ULONGLONG))
 #endif
diff --git a/linux-user/syscall_defs.h b/linux-user/syscall_defs.h
index c11bcc6ba9..21d8909fd6 100644
--- a/linux-user/syscall_defs.h
+++ b/linux-user/syscall_defs.h
@@ -968,8 +968,12 @@ struct target_rtc_pll_info {
 #define TARGET_FS_IOC32_SETVERSION TARGET_IOW('v', 2, int)
 
 /* btrfs ioctls */
+#define TARGET_BTRFS_IOC_SNAP_CREATE            TARGET_IOW(BTRFS_IOCTL_MAGIC, \
+                                                1, struct btrfs_ioctl_vol_args)
 #define TARGET_BTRFS_IOC_SUBVOL_CREATE          TARGET_IOW(BTRFS_IOCTL_MAGIC, \
                                                14, struct btrfs_ioctl_vol_args)
+#define TARGET_BTRFS_IOC_SNAP_DESTROY           TARGET_IOW(BTRFS_IOCTL_MAGIC, \
+                                               15, struct btrfs_ioctl_vol_args)
 #define TARGET_BTRFS_IOC_SUBVOL_GETFLAGS        TARGET_IOR(BTRFS_IOCTL_MAGIC, \
                                                            25, abi_ullong)
 #define TARGET_BTRFS_IOC_SUBVOL_SETFLAGS        TARGET_IOW(BTRFS_IOCTL_MAGIC, \
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 9+ messages in thread

* [PATCH 3/4] linux-user: Add support for a group of btrfs ioctls used to manipulate with devices
  2020-07-09 15:51 [PATCH 0/4] Add support for a group of btrfs filesystem ioctl Filip Bozuta
  2020-07-09 15:52 ` [PATCH 1/4] linux-user: Add support for a group of btrfs ioctls used for subvolumes Filip Bozuta
  2020-07-09 15:52 ` [PATCH 2/4] linux-user: Add support for a group of btrfs ioctls used for snapshots Filip Bozuta
@ 2020-07-09 15:52 ` Filip Bozuta
  2020-07-29 16:00   ` Laurent Vivier
  2020-07-09 15:52 ` [PATCH 4/4] linux-user: Add support for a group of btrfs ioctls used to get/set features Filip Bozuta
  3 siblings, 1 reply; 9+ messages in thread
From: Filip Bozuta @ 2020-07-09 15:52 UTC (permalink / raw)
  To: qemu-devel; +Cc: Riku Voipio, Laurent Vivier, Filip Bozuta

This patch implements functionality for following ioctls:

BTRFS_IOC_SCAN_DEV - Scanning device for a btrfs filesystem

    Scan a device for a btrfs filesystem. The device that is to
    be scanned is passed in the ioctl's third argument which
    represents a pointer to a 'struct ioc_vol_args' (which was
    mentioned in a previous patch). Before calling this ioctl,
    the name field of this structure should be filled with the
    aproppriate name value which represents a path for the device.
    If the device contains a btrfs filesystem, the ioctl returns 0,
    otherwise a negative value is returned.

BTRFS_IOC_ADD_DEV - Adding a device to a btrfs filesystem

    Add a device to a btrfs filesystem. The device that is to be
    added is passed in the ioctl's third argument which represents
    a pointer to a 'struct ioc_vol_args' (which was mentioned in
    a previous patch). Before calling this ioctl, the name field of
    this structure should be filled with the aproppriate name value
    which represents a path for the device.

BTRFS_IOC_RM_DEV - Removing a device from a btrfs filesystem

    Remove a device from a btrfs filesystem. The device that is to be
    removed is passed in the ioctl's third argument which represents
    a pointer to a 'struct ioc_vol_args' (which was mentioned in
    a previous patch). Before calling this ioctl, the name field of
    this structure should be filled with the aproppriate name value
    which represents a path for the device.

BTRFS_IOC_DEV_INFO - Getting information about a device

    Obtain information for device in a btrfs filesystem. The information
    is gathered in the ioctl's third argument which represents a pointer
    to a following structure type:

    struct btrfs_ioctl_dev_info_args {
	__u64 devid;				/* in/out */
	__u8 uuid[BTRFS_UUID_SIZE];		/* in/out */
	__u64 bytes_used;			/* out */
	__u64 total_bytes;			/* out */
	__u64 unused[379];			/* pad to 4k */
	__u8 path[BTRFS_DEVICE_PATH_NAME_MAX];	/* out */
    };

    Before calling this ioctl, field "devid" should be set with the id value
    for the device for which the information is to be obtained. If this field
    is not aproppriately set, the errno ENODEV ("No such device") is returned.

BTRFS_IOC_GET_DEV_STATS - Getting device statistics

    Obtain stats informatin for device in a btrfs filesystem. The information
    is gathered in the ioctl's third argument which represents a pointer to
    a following structure type:

    struct btrfs_ioctl_get_dev_stats {
	__u64 devid;				/* in */
	__u64 nr_items;				/* in/out */
	__u64 flags;				/* in/out */

	/* out values: */
	__u64 values[BTRFS_DEV_STAT_VALUES_MAX];

	/*
	 * This pads the struct to 1032 bytes. It was originally meant to pad to
	 * 1024 bytes, but when adding the flags field, the padding calculation
	 * was not adjusted.
	 */
	__u64 unused[128 - 2 - BTRFS_DEV_STAT_VALUES_MAX];
    };

    Before calling this ioctl, field "devid" should be set with the id value
    for the device for which the information is to be obtained. If this field
    is not aproppriately set, the errno ENODEV ("No such device") is returned.

BTRFS_IOC_FORGET_DEV - Remove unmounted devices

    Search and remove all stale devices (devices which are not mounted).
    The third ioctl argument is a pointer to a 'struct btrfs_ioctl_vol_args'.
    The ioctl call will release all unmounted devices which match the path
    which is specified in the "name" field of the structure. If an empty
    path ("") is specified, all unmounted devices will be released.

Implementation notes:

    Ioctls BTRFS_IOC_DEV_INFO and BTRFS_IOC_GET_DEV_STATS use types
    'struct btrfs_ioctl_dev_info_args' and ' struct btrfs_ioctl_get_dev_stats'
    as third argument types. That is the reason why corresponding structure
    definitions were added in file 'linux-user/syscall_types.h'.
    Since the thunk type for 'struct ioc_vol_args' was already added in a
    previous patch, the rest of the implementation was straightforward.

Signed-off-by: Filip Bozuta <Filip.Bozuta@syrmia.com>
---
 linux-user/ioctls.h        | 24 ++++++++++++++++++++++++
 linux-user/syscall_defs.h  | 12 ++++++++++++
 linux-user/syscall_types.h | 16 ++++++++++++++++
 3 files changed, 52 insertions(+)

diff --git a/linux-user/ioctls.h b/linux-user/ioctls.h
index 2422675dd0..c20bd97736 100644
--- a/linux-user/ioctls.h
+++ b/linux-user/ioctls.h
@@ -178,6 +178,22 @@
      IOCTL(BTRFS_IOC_SNAP_CREATE, IOC_W,
            MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_vol_args)))
 #endif
+#ifdef BTRFS_IOC_SCAN_DEV
+     IOCTL(BTRFS_IOC_SCAN_DEV, IOC_W,
+           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_vol_args)))
+#endif
+#ifdef BTRFS_IOC_FORGET_DEV
+     IOCTL(BTRFS_IOC_FORGET_DEV, IOC_W,
+           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_vol_args)))
+#endif
+#ifdef BTRFS_IOC_ADD_DEV
+     IOCTL(BTRFS_IOC_ADD_DEV, IOC_W,
+           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_vol_args)))
+#endif
+#ifdef BTRFS_IOC_RM_DEV
+     IOCTL(BTRFS_IOC_RM_DEV, IOC_W,
+           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_vol_args)))
+#endif
 #ifdef BTRFS_IOC_SUBVOL_CREATE
      IOCTL(BTRFS_IOC_SUBVOL_CREATE, IOC_W,
            MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_vol_args)))
@@ -192,6 +208,14 @@
 #ifdef BTRFS_IOC_SUBVOL_SETFLAGS
      IOCTL(BTRFS_IOC_SUBVOL_SETFLAGS, IOC_W, MK_PTR(TYPE_ULONGLONG))
 #endif
+#ifdef BTRFS_IOC_DEV_INFO
+     IOCTL(BTRFS_IOC_DEV_INFO, IOC_RW,
+           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_dev_info_args)))
+#endif
+#ifdef BTRFS_IOC_GET_DEV_STATS
+     IOCTL(BTRFS_IOC_GET_DEV_STATS, IOC_RW,
+           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_get_dev_stats)))
+#endif
 #ifdef BTRFS_IOC_GET_SUBVOL_INFO
      IOCTL(BTRFS_IOC_GET_SUBVOL_INFO, IOC_R,
            MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_get_subvol_info_args)))
diff --git a/linux-user/syscall_defs.h b/linux-user/syscall_defs.h
index 21d8909fd6..20c03cd145 100644
--- a/linux-user/syscall_defs.h
+++ b/linux-user/syscall_defs.h
@@ -970,6 +970,14 @@ struct target_rtc_pll_info {
 /* btrfs ioctls */
 #define TARGET_BTRFS_IOC_SNAP_CREATE            TARGET_IOW(BTRFS_IOCTL_MAGIC, \
                                                 1, struct btrfs_ioctl_vol_args)
+#define TARGET_BTRFS_IOC_SCAN_DEV               TARGET_IOW(BTRFS_IOCTL_MAGIC, \
+                                                4, struct btrfs_ioctl_vol_args)
+#define TARGET_BTRFS_IOC_FORGET_DEV             TARGET_IOW(BTRFS_IOCTL_MAGIC, \
+                                                5, struct btrfs_ioctl_vol_args)
+#define TARGET_BTRFS_IOC_ADD_DEV                TARGET_IOW(BTRFS_IOCTL_MAGIC, \
+                                               10, struct btrfs_ioctl_vol_args)
+#define TARGET_BTRFS_IOC_RM_DEV                 TARGET_IOW(BTRFS_IOCTL_MAGIC, \
+                                               11, struct btrfs_ioctl_vol_args)
 #define TARGET_BTRFS_IOC_SUBVOL_CREATE          TARGET_IOW(BTRFS_IOCTL_MAGIC, \
                                                14, struct btrfs_ioctl_vol_args)
 #define TARGET_BTRFS_IOC_SNAP_DESTROY           TARGET_IOW(BTRFS_IOCTL_MAGIC, \
@@ -978,6 +986,10 @@ struct target_rtc_pll_info {
                                                            25, abi_ullong)
 #define TARGET_BTRFS_IOC_SUBVOL_SETFLAGS        TARGET_IOW(BTRFS_IOCTL_MAGIC, \
                                                            26, abi_ullong)
+#define TARGET_BTRFS_IOC_DEV_INFO               TARGET_IOWR(BTRFS_IOCTL_MAGIC,\
+                                          30, struct btrfs_ioctl_dev_info_args)
+#define TARGET_BTRFS_IOC_GET_DEV_STATS          TARGET_IOWR(BTRFS_IOCTL_MAGIC,\
+                                          52, struct btrfs_ioctl_get_dev_stats)
 #define TARGET_BTRFS_IOC_GET_SUBVOL_INFO        TARGET_IOR(BTRFS_IOCTL_MAGIC, \
                                    60, struct btrfs_ioctl_get_subvol_info_args)
 
diff --git a/linux-user/syscall_types.h b/linux-user/syscall_types.h
index 75ce6482ea..b5718231e5 100644
--- a/linux-user/syscall_types.h
+++ b/linux-user/syscall_types.h
@@ -349,6 +349,22 @@ STRUCT(btrfs_ioctl_get_subvol_info_args,
        MK_STRUCT(STRUCT_btrfs_ioctl_timespec), /* rtime */
        MK_ARRAY(TYPE_ULONGLONG, 8)) /* reserved */
 
+STRUCT(btrfs_ioctl_dev_info_args,
+       TYPE_ULONGLONG, /* devid */
+       MK_ARRAY(TYPE_CHAR, BTRFS_UUID_SIZE), /* uuid */
+       TYPE_ULONGLONG, /* bytes_used */
+       TYPE_ULONGLONG, /* total_bytes */
+       MK_ARRAY(TYPE_ULONGLONG, 379), /* unused */
+       MK_ARRAY(TYPE_CHAR, BTRFS_DEVICE_PATH_NAME_MAX)) /* path */
+
+STRUCT(btrfs_ioctl_get_dev_stats,
+       TYPE_ULONGLONG, /* devid */
+       TYPE_ULONGLONG, /* nr_items */
+       TYPE_ULONGLONG, /* flags */
+       MK_ARRAY(TYPE_ULONGLONG, BTRFS_DEV_STAT_VALUES_MAX), /* values */
+       MK_ARRAY(TYPE_ULONGLONG,
+                128 - 2 - BTRFS_DEV_STAT_VALUES_MAX)) /* unused */
+
 STRUCT(rtc_time,
        TYPE_INT, /* tm_sec */
        TYPE_INT, /* tm_min */
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 9+ messages in thread

* [PATCH 4/4] linux-user: Add support for a group of btrfs ioctls used to get/set features
  2020-07-09 15:51 [PATCH 0/4] Add support for a group of btrfs filesystem ioctl Filip Bozuta
                   ` (2 preceding siblings ...)
  2020-07-09 15:52 ` [PATCH 3/4] linux-user: Add support for a group of btrfs ioctls used to manipulate with devices Filip Bozuta
@ 2020-07-09 15:52 ` Filip Bozuta
  2020-07-29 16:10   ` Laurent Vivier
  3 siblings, 1 reply; 9+ messages in thread
From: Filip Bozuta @ 2020-07-09 15:52 UTC (permalink / raw)
  To: qemu-devel; +Cc: Riku Voipio, Laurent Vivier, Filip Bozuta

This patch implements functionality for following ioctls:

BTRFS_IOC_GET_FEATURES - Getting feature flags

    Read feature flags for a btrfs filesystem. The feature flags
    are returned inside the ioctl's third argument which represents
    a pointer to a following structure type:

    struct btrfs_ioctl_feature_flags {
	__u64 compat_flags;
	__u64 compat_ro_flags;
	__u64 incompat_flags;
    };

    All of the structure field represent bit masks that can be composed
    of values which can be found on:
    https://elixir.bootlin.com/linux/latest/source/fs/btrfs/ctree.h#L282

BTRFS_IOC_SET_FEATURES - Setting feature flags

    Set and clear feature flags for a btrfs filesystem. The feature flags
    are set using the ioctl's third argument which represents a
    'struct btrfs_ioctl_feature_flags[2]' array. The first element of the
    array represent flags which are to be cleared and the second element of
    the array represent flags which are to be set. The second element has the
    priority over the first, which means that if there are matching flags
    in the elements, they will be set in the filesystem. If the flag values
    in the third argument aren't correctly set to be composed of the available
    predefined flag values, errno ENOPERM ("Operation not permitted") is returned.

BTRFS_IOC_GET_SUPPORTED_FEATURES - Getting supported feature flags

    Read supported feature flags for a btrfs filesystem. The supported
    feature flags are read using the ioctl's third argument which represents
    a 'struct btrfs_ioctl_feature_flags[3]' array. The first element of this
    array represents all of the supported flags in the btrfs filesystem.
    The second element represents flags that can be safely set and third element
    represent flags that can be safely clearead.

Implementation notes:

    All of the implemented ioctls use 'struct btrfs_ioctl_feature_flags' as
    third argument. That is the reason why a corresponding defintion was added
    in file 'linux-user/syscall_types.h'.

Signed-off-by: Filip Bozuta <Filip.Bozuta@syrmia.com>
---
 linux-user/ioctls.h        | 12 ++++++++++++
 linux-user/syscall_defs.h  |  6 ++++++
 linux-user/syscall_types.h |  5 +++++
 3 files changed, 23 insertions(+)

diff --git a/linux-user/ioctls.h b/linux-user/ioctls.h
index c20bd97736..c6303a0406 100644
--- a/linux-user/ioctls.h
+++ b/linux-user/ioctls.h
@@ -216,6 +216,18 @@
      IOCTL(BTRFS_IOC_GET_DEV_STATS, IOC_RW,
            MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_get_dev_stats)))
 #endif
+#ifdef BTRFS_IOC_GET_FEATURES
+     IOCTL(BTRFS_IOC_GET_FEATURES, IOC_R,
+           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_feature_flags)))
+#endif
+#ifdef BTRFS_IOC_SET_FEATURES
+     IOCTL(BTRFS_IOC_SET_FEATURES, IOC_W,
+           MK_PTR(MK_ARRAY(MK_STRUCT(STRUCT_btrfs_ioctl_feature_flags), 2)))
+#endif
+#ifdef BTRFS_IOC_GET_SUPPORTED_FEATURES
+     IOCTL(BTRFS_IOC_GET_SUPPORTED_FEATURES, IOC_R,
+           MK_PTR(MK_ARRAY(MK_STRUCT(STRUCT_btrfs_ioctl_feature_flags), 3)))
+#endif
 #ifdef BTRFS_IOC_GET_SUBVOL_INFO
      IOCTL(BTRFS_IOC_GET_SUBVOL_INFO, IOC_R,
            MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_get_subvol_info_args)))
diff --git a/linux-user/syscall_defs.h b/linux-user/syscall_defs.h
index 20c03cd145..9db6f46cba 100644
--- a/linux-user/syscall_defs.h
+++ b/linux-user/syscall_defs.h
@@ -990,6 +990,12 @@ struct target_rtc_pll_info {
                                           30, struct btrfs_ioctl_dev_info_args)
 #define TARGET_BTRFS_IOC_GET_DEV_STATS          TARGET_IOWR(BTRFS_IOCTL_MAGIC,\
                                           52, struct btrfs_ioctl_get_dev_stats)
+#define TARGET_BTRFS_IOC_GET_FEATURES           TARGET_IOR(BTRFS_IOCTL_MAGIC, \
+                                         57, struct btrfs_ioctl_feature_flags)
+#define TARGET_BTRFS_IOC_SET_FEATURES           TARGET_IOW(BTRFS_IOCTL_MAGIC, \
+                                       57, struct btrfs_ioctl_feature_flags[2])
+#define TARGET_BTRFS_IOC_GET_SUPPORTED_FEATURES TARGET_IOR(BTRFS_IOCTL_MAGIC, \
+                                       57, struct btrfs_ioctl_feature_flags[3])
 #define TARGET_BTRFS_IOC_GET_SUBVOL_INFO        TARGET_IOR(BTRFS_IOCTL_MAGIC, \
                                    60, struct btrfs_ioctl_get_subvol_info_args)
 
diff --git a/linux-user/syscall_types.h b/linux-user/syscall_types.h
index b5718231e5..e26ab01e8f 100644
--- a/linux-user/syscall_types.h
+++ b/linux-user/syscall_types.h
@@ -365,6 +365,11 @@ STRUCT(btrfs_ioctl_get_dev_stats,
        MK_ARRAY(TYPE_ULONGLONG,
                 128 - 2 - BTRFS_DEV_STAT_VALUES_MAX)) /* unused */
 
+STRUCT(btrfs_ioctl_feature_flags,
+       TYPE_ULONGLONG, /* compat_flags */
+       TYPE_ULONGLONG, /* compat_ro_flags */
+       TYPE_ULONGLONG) /* incompat_flags */
+
 STRUCT(rtc_time,
        TYPE_INT, /* tm_sec */
        TYPE_INT, /* tm_min */
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 9+ messages in thread

* Re: [PATCH 1/4] linux-user: Add support for a group of btrfs ioctls used for subvolumes
  2020-07-09 15:52 ` [PATCH 1/4] linux-user: Add support for a group of btrfs ioctls used for subvolumes Filip Bozuta
@ 2020-07-29 15:47   ` Laurent Vivier
  0 siblings, 0 replies; 9+ messages in thread
From: Laurent Vivier @ 2020-07-29 15:47 UTC (permalink / raw)
  To: Filip Bozuta, qemu-devel; +Cc: Riku Voipio

Le 09/07/2020 à 17:52, Filip Bozuta a écrit :
> This patch implements functionality of following ioctls:
> 
> BTRFS_IOC_SUBVOL_CREATE - Creating a btrfs subvolume
> 
>     Create a btrfs subvolume. The subvolume is created using the ioctl's
>     third argument which represents a pointer to a following structure
>     type:
> 
>     struct btrfs_ioctl_vol_args {
> 	__s64 fd;
> 	char name[BTRFS_PATH_NAME_MAX + 1];
>     };
> 
>     Before calling this ioctl, the fields of this structure should be filled
>     with aproppriate values. The fd field represents the file descriptor
>     value of the subvolume and the name field represents the subvolume
>     path.
> 
> BTRFS_IOC_SUBVOL_GETFLAGS - Getting subvolume flags
> 
>     Read the flags of the btrfs subvolume. The flags are read using
>     the ioctl's third argument that is a pointer of __u64 (unsigned long).
>     The third argument represents a bit mask that can be composed of following
>     values:
>     BTRFS_SUBVOL_RDONLY           (1ULL << 1)
>     BTRFS_SUBVOL_QGROUP_INHERIT   (1ULL << 2)
>     BTRFS_DEVICE_SPEC_BY_ID       (1ULL << 3)
>     BTRFS_SUBVOL_SPEC_BY_ID       (1ULL << 4)
> 
> BTRFS_IOC_SUBVOL_SETFLAGS - Setting subvolume flags
> 
>     Set the flags of the btrfs subvolume. The flags are set using the
>     ioctl's third argument that is a pointer of __u64 (unsigned long).
>     The third argument represents a bit mask that can be composed of same
>     values as in the case of previous ioctl (BTRFS_IOC_SUBVOL_GETFLAGS).
> 
> BTRFS_IOC_SUBVOL_GETINFO - Getting subvolume information
> 
>     Read information about the subvolume. The subvolume information is
>     returned in the ioctl's third argument which represents a pointer to
>     a following structure type:
> 
>     struct btrfs_ioctl_get_subvol_info_args {
> 	/* Id of this subvolume */
> 	__u64 treeid;
> 
> 	/* Name of this subvolume, used to get the real name at mount point */
> 	char name[BTRFS_VOL_NAME_MAX + 1];
> 
> 	/*
> 	 * Id of the subvolume which contains this subvolume.
> 	 * Zero for top-level subvolume or a deleted subvolume.
> 	 */
> 	__u64 parent_id;
> 
> 	/*
> 	 * Inode number of the directory which contains this subvolume.
> 	 * Zero for top-level subvolume or a deleted subvolume
> 	 */
> 	__u64 dirid;
> 
> 	/* Latest transaction id of this subvolume */
> 	__u64 generation;
> 
> 	/* Flags of this subvolume */
> 	__u64 flags;
> 
> 	/* UUID of this subvolume */
> 	__u8 uuid[BTRFS_UUID_SIZE];
> 
> 	/*
> 	 * UUID of the subvolume of which this subvolume is a snapshot.
> 	 * All zero for a non-snapshot subvolume.
> 	 */
> 	__u8 parent_uuid[BTRFS_UUID_SIZE];
> 
> 	/*
> 	 * UUID of the subvolume from which this subvolume was received.
> 	 * All zero for non-received subvolume.
> 	 */
> 	__u8 received_uuid[BTRFS_UUID_SIZE];
> 
> 	/* Transaction id indicating when change/create/send/receive happened */
> 	__u64 ctransid;
> 	__u64 otransid;
> 	__u64 stransid;
> 	__u64 rtransid;
> 	/* Time corresponding to c/o/s/rtransid */
> 	struct btrfs_ioctl_timespec ctime;
> 	struct btrfs_ioctl_timespec otime;
> 	struct btrfs_ioctl_timespec stime;
> 	struct btrfs_ioctl_timespec rtime;
> 
> 	/* Must be zero */
> 	__u64 reserved[8];
>      };
> 
>      All of the fields of this structure are filled after the ioctl call.
> 
> Implementation notes:
> 
>     Ioctls BTRFS_IOC_SUBVOL_CREATE and BTRFS_IOC_SUBVOL_GETINFO have structure
>     types as third arguments. That is the reason why a corresponding definition
>     are added in file 'linux-user/syscall_types.h'.
> 
>     The line '#include <linux/btrfs.h>' is added in file 'linux-user/syscall.c' to
>     recognise preprocessor definitions for these ioctls. Since the file "linux/btrfs.h"
>     was added in the kernel version 3.9, it is enwrapped in an #ifdef statement
>     with parameter CONFIG_BTRFS which is defined in 'configure' if the
>     header file is present.
> 
> Signed-off-by: Filip Bozuta <Filip.Bozuta@syrmia.com>
> ---
>  configure                  |  9 +++++++++
>  linux-user/ioctls.h        | 15 +++++++++++++++
>  linux-user/syscall.c       |  3 +++
>  linux-user/syscall_defs.h  | 10 ++++++++++
>  linux-user/syscall_types.h | 28 ++++++++++++++++++++++++++++
>  5 files changed, 65 insertions(+)
> 
> diff --git a/configure b/configure
> index b969dee675..8b3b214031 100755
> --- a/configure
> +++ b/configure
> @@ -4945,6 +4945,12 @@ if check_include sys/kcov.h ; then
>      kcov=yes
>  fi
>  
> +# check for btrfs filesystem support (kernel must be 3.9+)
> +btrfs=no
> +if check_include linux/btrfs.h ; then
> +    btrfs=yes
> +fi
> +
>  # If we're making warnings fatal, apply this to Sphinx runs as well
>  sphinx_werror=""
>  if test "$werror" = "yes"; then
> @@ -7057,6 +7063,9 @@ fi
>  if test "$kcov" = "yes" ; then
>    echo "CONFIG_KCOV=y" >> $config_host_mak
>  fi
> +if test "$btrfs" = "yes" ; then
> +  echo "CONFIG_BTRFS=y" >> $config_host_mak
> +fi
>  if test "$inotify" = "yes" ; then
>    echo "CONFIG_INOTIFY=y" >> $config_host_mak
>  fi
> diff --git a/linux-user/ioctls.h b/linux-user/ioctls.h
> index 0defa1d8c1..544184ff95 100644
> --- a/linux-user/ioctls.h
> +++ b/linux-user/ioctls.h
> @@ -174,6 +174,21 @@
>       IOCTL(FS_IOC32_GETVERSION, IOC_R, MK_PTR(TYPE_INT))
>       IOCTL(FS_IOC32_SETVERSION, IOC_W, MK_PTR(TYPE_INT))
>  
> +#ifdef BTRFS_IOC_SUBVOL_CREATE
> +     IOCTL(BTRFS_IOC_SUBVOL_CREATE, IOC_W,
> +           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_vol_args)))
> +#endif
> +#ifdef BTRFS_IOC_SUBVOL_GETFLAGS
> +     IOCTL(BTRFS_IOC_SUBVOL_GETFLAGS, IOC_R, MK_PTR(TYPE_ULONGLONG))
> +#endif
> +#ifdef BTRFS_IOC_SUBVOL_SETFLAGS
> +     IOCTL(BTRFS_IOC_SUBVOL_SETFLAGS, IOC_W, MK_PTR(TYPE_ULONGLONG))
> +#endif
> +#ifdef BTRFS_IOC_GET_SUBVOL_INFO
> +     IOCTL(BTRFS_IOC_GET_SUBVOL_INFO, IOC_R,
> +           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_get_subvol_info_args)))
> +#endif
> +
>  #ifdef CONFIG_USBFS
>    /* USB ioctls */
>    IOCTL(USBDEVFS_CONTROL, IOC_RW,
> diff --git a/linux-user/syscall.c b/linux-user/syscall.c
> index 05f03919ff..4a65b28999 100644
> --- a/linux-user/syscall.c
> +++ b/linux-user/syscall.c
> @@ -112,6 +112,9 @@
>  #include <linux/if_alg.h>
>  #include <linux/rtc.h>
>  #include <sound/asound.h>
> +#ifdef CONFIG_BTRFS
> +#include <linux/btrfs.h>
> +#endif
>  #include "linux_loop.h"
>  #include "uname.h"
>  
> diff --git a/linux-user/syscall_defs.h b/linux-user/syscall_defs.h
> index 152ec637cb..c11bcc6ba9 100644
> --- a/linux-user/syscall_defs.h
> +++ b/linux-user/syscall_defs.h
> @@ -967,6 +967,16 @@ struct target_rtc_pll_info {
>  #define TARGET_FS_IOC32_GETVERSION TARGET_IOR('v', 1, int)
>  #define TARGET_FS_IOC32_SETVERSION TARGET_IOW('v', 2, int)
>  
> +/* btrfs ioctls */
> +#define TARGET_BTRFS_IOC_SUBVOL_CREATE          TARGET_IOW(BTRFS_IOCTL_MAGIC, \
> +                                               14, struct btrfs_ioctl_vol_args)
> +#define TARGET_BTRFS_IOC_SUBVOL_GETFLAGS        TARGET_IOR(BTRFS_IOCTL_MAGIC, \
> +                                                           25, abi_ullong)
> +#define TARGET_BTRFS_IOC_SUBVOL_SETFLAGS        TARGET_IOW(BTRFS_IOCTL_MAGIC, \
> +                                                           26, abi_ullong)
> +#define TARGET_BTRFS_IOC_GET_SUBVOL_INFO        TARGET_IOR(BTRFS_IOCTL_MAGIC, \
> +                                   60, struct btrfs_ioctl_get_subvol_info_args)

I think you should use TARGET_IOWU() and TARGET_IORU() that compute the
size of the structure according to the STRUCT_ definitions rather than
to the host structure definition.

With that changed:

Reviewed-by: Laurent Vivier <laurent@vivier.eu>

Thanks,
Laurent



^ permalink raw reply	[flat|nested] 9+ messages in thread

* Re: [PATCH 2/4] linux-user: Add support for a group of btrfs ioctls used for snapshots
  2020-07-09 15:52 ` [PATCH 2/4] linux-user: Add support for a group of btrfs ioctls used for snapshots Filip Bozuta
@ 2020-07-29 15:53   ` Laurent Vivier
  0 siblings, 0 replies; 9+ messages in thread
From: Laurent Vivier @ 2020-07-29 15:53 UTC (permalink / raw)
  To: Filip Bozuta, qemu-devel; +Cc: Riku Voipio

Le 09/07/2020 à 17:52, Filip Bozuta a écrit :
> This patch implements functionality for following ioctls:
> 
> BTRFS_IOC_SNAP_CREATE - Creating a subvolume snapshot
> 
>     Create a snapshot of a btrfs subvolume. The snapshot is created using the
>     ioctl's third argument that is a pointer to a 'struct btrfs_ioctl_vol_args'
>     (which was mentioned in the previous patch). Before calling this ioctl,
>     the fields of the structure should be filled with aproppriate values for
>     the file descriptor and path of the subvolume for which the snapshot is to
>     be created.
> 
> BTRFS_IOC_SNAP_DESTROY - Removing a subvolume snapshot
> 
>     Delete a snapshot of a btrfs subvolume. The snapshot is deleted using the
>     ioctl's third argument that is a pointer to a 'struct btrfs_ioctl_vol_args'
>     (which was mentioned in the previous patch). Before calling this ioctl,
>     the fields of the structure should be filled with aproppriate values for
>     the file descriptor and path of the subvolume for which the snapshot is to
>     be deleted.
> 
> Implementation notes:
> 
>     Since the thunk type 'struct btrfs_ioctl_vol_args' is defined in the
>     previous patch, the implementation for these ioctls was straightforward.
> 
> Signed-off-by: Filip Bozuta <Filip.Bozuta@syrmia.com>
> ---
>  linux-user/ioctls.h       | 8 ++++++++
>  linux-user/syscall_defs.h | 4 ++++
>  2 files changed, 12 insertions(+)
> 
> diff --git a/linux-user/ioctls.h b/linux-user/ioctls.h
> index 544184ff95..2422675dd0 100644
> --- a/linux-user/ioctls.h
> +++ b/linux-user/ioctls.h
> @@ -174,10 +174,18 @@
>       IOCTL(FS_IOC32_GETVERSION, IOC_R, MK_PTR(TYPE_INT))
>       IOCTL(FS_IOC32_SETVERSION, IOC_W, MK_PTR(TYPE_INT))
>  
> +#ifdef BTRFS_IOC_SNAP_CREATE
> +     IOCTL(BTRFS_IOC_SNAP_CREATE, IOC_W,
> +           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_vol_args)))
> +#endif
>  #ifdef BTRFS_IOC_SUBVOL_CREATE
>       IOCTL(BTRFS_IOC_SUBVOL_CREATE, IOC_W,
>             MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_vol_args)))
>  #endif
> +#ifdef BTRFS_IOC_SNAP_DESTROY
> +     IOCTL(BTRFS_IOC_SNAP_DESTROY, IOC_W,
> +           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_vol_args)))
> +#endif
>  #ifdef BTRFS_IOC_SUBVOL_GETFLAGS
>       IOCTL(BTRFS_IOC_SUBVOL_GETFLAGS, IOC_R, MK_PTR(TYPE_ULONGLONG))
>  #endif
> diff --git a/linux-user/syscall_defs.h b/linux-user/syscall_defs.h
> index c11bcc6ba9..21d8909fd6 100644
> --- a/linux-user/syscall_defs.h
> +++ b/linux-user/syscall_defs.h
> @@ -968,8 +968,12 @@ struct target_rtc_pll_info {
>  #define TARGET_FS_IOC32_SETVERSION TARGET_IOW('v', 2, int)
>  
>  /* btrfs ioctls */
> +#define TARGET_BTRFS_IOC_SNAP_CREATE            TARGET_IOW(BTRFS_IOCTL_MAGIC, \
> +                                                1, struct btrfs_ioctl_vol_args)
>  #define TARGET_BTRFS_IOC_SUBVOL_CREATE          TARGET_IOW(BTRFS_IOCTL_MAGIC, \
>                                                 14, struct btrfs_ioctl_vol_args)
> +#define TARGET_BTRFS_IOC_SNAP_DESTROY           TARGET_IOW(BTRFS_IOCTL_MAGIC, \
> +                                               15, struct btrfs_ioctl_vol_args)
>  #define TARGET_BTRFS_IOC_SUBVOL_GETFLAGS        TARGET_IOR(BTRFS_IOCTL_MAGIC, \
>                                                             25, abi_ullong)
>  #define TARGET_BTRFS_IOC_SUBVOL_SETFLAGS        TARGET_IOW(BTRFS_IOCTL_MAGIC, \
> 

Like for patch 1, use TARGET_IOWU().

with that changed:
Reviewed-by: Laurent Vivier <laurent@vivier.eu>

Thanks,
Laurent


^ permalink raw reply	[flat|nested] 9+ messages in thread

* Re: [PATCH 3/4] linux-user: Add support for a group of btrfs ioctls used to manipulate with devices
  2020-07-09 15:52 ` [PATCH 3/4] linux-user: Add support for a group of btrfs ioctls used to manipulate with devices Filip Bozuta
@ 2020-07-29 16:00   ` Laurent Vivier
  0 siblings, 0 replies; 9+ messages in thread
From: Laurent Vivier @ 2020-07-29 16:00 UTC (permalink / raw)
  To: Filip Bozuta, qemu-devel; +Cc: Riku Voipio

Le 09/07/2020 à 17:52, Filip Bozuta a écrit :
> This patch implements functionality for following ioctls:
> 
> BTRFS_IOC_SCAN_DEV - Scanning device for a btrfs filesystem
> 
>     Scan a device for a btrfs filesystem. The device that is to
>     be scanned is passed in the ioctl's third argument which
>     represents a pointer to a 'struct ioc_vol_args' (which was
>     mentioned in a previous patch). Before calling this ioctl,
>     the name field of this structure should be filled with the
>     aproppriate name value which represents a path for the device.
>     If the device contains a btrfs filesystem, the ioctl returns 0,
>     otherwise a negative value is returned.
> 
> BTRFS_IOC_ADD_DEV - Adding a device to a btrfs filesystem
> 
>     Add a device to a btrfs filesystem. The device that is to be
>     added is passed in the ioctl's third argument which represents
>     a pointer to a 'struct ioc_vol_args' (which was mentioned in
>     a previous patch). Before calling this ioctl, the name field of
>     this structure should be filled with the aproppriate name value
>     which represents a path for the device.
> 
> BTRFS_IOC_RM_DEV - Removing a device from a btrfs filesystem
> 
>     Remove a device from a btrfs filesystem. The device that is to be
>     removed is passed in the ioctl's third argument which represents
>     a pointer to a 'struct ioc_vol_args' (which was mentioned in
>     a previous patch). Before calling this ioctl, the name field of
>     this structure should be filled with the aproppriate name value
>     which represents a path for the device.
> 
> BTRFS_IOC_DEV_INFO - Getting information about a device
> 
>     Obtain information for device in a btrfs filesystem. The information
>     is gathered in the ioctl's third argument which represents a pointer
>     to a following structure type:
> 
>     struct btrfs_ioctl_dev_info_args {
> 	__u64 devid;				/* in/out */
> 	__u8 uuid[BTRFS_UUID_SIZE];		/* in/out */
> 	__u64 bytes_used;			/* out */
> 	__u64 total_bytes;			/* out */
> 	__u64 unused[379];			/* pad to 4k */
> 	__u8 path[BTRFS_DEVICE_PATH_NAME_MAX];	/* out */
>     };
> 
>     Before calling this ioctl, field "devid" should be set with the id value
>     for the device for which the information is to be obtained. If this field
>     is not aproppriately set, the errno ENODEV ("No such device") is returned.
> 
> BTRFS_IOC_GET_DEV_STATS - Getting device statistics
> 
>     Obtain stats informatin for device in a btrfs filesystem. The information
>     is gathered in the ioctl's third argument which represents a pointer to
>     a following structure type:
> 
>     struct btrfs_ioctl_get_dev_stats {
> 	__u64 devid;				/* in */
> 	__u64 nr_items;				/* in/out */
> 	__u64 flags;				/* in/out */
> 
> 	/* out values: */
> 	__u64 values[BTRFS_DEV_STAT_VALUES_MAX];
> 
> 	/*
> 	 * This pads the struct to 1032 bytes. It was originally meant to pad to
> 	 * 1024 bytes, but when adding the flags field, the padding calculation
> 	 * was not adjusted.
> 	 */
> 	__u64 unused[128 - 2 - BTRFS_DEV_STAT_VALUES_MAX];
>     };
> 
>     Before calling this ioctl, field "devid" should be set with the id value
>     for the device for which the information is to be obtained. If this field
>     is not aproppriately set, the errno ENODEV ("No such device") is returned.
> 
> BTRFS_IOC_FORGET_DEV - Remove unmounted devices
> 
>     Search and remove all stale devices (devices which are not mounted).
>     The third ioctl argument is a pointer to a 'struct btrfs_ioctl_vol_args'.
>     The ioctl call will release all unmounted devices which match the path
>     which is specified in the "name" field of the structure. If an empty
>     path ("") is specified, all unmounted devices will be released.
> 
> Implementation notes:
> 
>     Ioctls BTRFS_IOC_DEV_INFO and BTRFS_IOC_GET_DEV_STATS use types
>     'struct btrfs_ioctl_dev_info_args' and ' struct btrfs_ioctl_get_dev_stats'
>     as third argument types. That is the reason why corresponding structure
>     definitions were added in file 'linux-user/syscall_types.h'.
>     Since the thunk type for 'struct ioc_vol_args' was already added in a
>     previous patch, the rest of the implementation was straightforward.
> 
> Signed-off-by: Filip Bozuta <Filip.Bozuta@syrmia.com>
> ---
>  linux-user/ioctls.h        | 24 ++++++++++++++++++++++++
>  linux-user/syscall_defs.h  | 12 ++++++++++++
>  linux-user/syscall_types.h | 16 ++++++++++++++++
>  3 files changed, 52 insertions(+)
> 
> diff --git a/linux-user/ioctls.h b/linux-user/ioctls.h
> index 2422675dd0..c20bd97736 100644
> --- a/linux-user/ioctls.h
> +++ b/linux-user/ioctls.h
> @@ -178,6 +178,22 @@
>       IOCTL(BTRFS_IOC_SNAP_CREATE, IOC_W,
>             MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_vol_args)))
>  #endif
> +#ifdef BTRFS_IOC_SCAN_DEV
> +     IOCTL(BTRFS_IOC_SCAN_DEV, IOC_W,
> +           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_vol_args)))
> +#endif
> +#ifdef BTRFS_IOC_FORGET_DEV
> +     IOCTL(BTRFS_IOC_FORGET_DEV, IOC_W,
> +           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_vol_args)))
> +#endif
> +#ifdef BTRFS_IOC_ADD_DEV
> +     IOCTL(BTRFS_IOC_ADD_DEV, IOC_W,
> +           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_vol_args)))
> +#endif
> +#ifdef BTRFS_IOC_RM_DEV
> +     IOCTL(BTRFS_IOC_RM_DEV, IOC_W,
> +           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_vol_args)))
> +#endif
>  #ifdef BTRFS_IOC_SUBVOL_CREATE
>       IOCTL(BTRFS_IOC_SUBVOL_CREATE, IOC_W,
>             MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_vol_args)))
> @@ -192,6 +208,14 @@
>  #ifdef BTRFS_IOC_SUBVOL_SETFLAGS
>       IOCTL(BTRFS_IOC_SUBVOL_SETFLAGS, IOC_W, MK_PTR(TYPE_ULONGLONG))
>  #endif
> +#ifdef BTRFS_IOC_DEV_INFO
> +     IOCTL(BTRFS_IOC_DEV_INFO, IOC_RW,
> +           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_dev_info_args)))
> +#endif
> +#ifdef BTRFS_IOC_GET_DEV_STATS
> +     IOCTL(BTRFS_IOC_GET_DEV_STATS, IOC_RW,
> +           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_get_dev_stats)))
> +#endif
>  #ifdef BTRFS_IOC_GET_SUBVOL_INFO
>       IOCTL(BTRFS_IOC_GET_SUBVOL_INFO, IOC_R,
>             MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_get_subvol_info_args)))
> diff --git a/linux-user/syscall_defs.h b/linux-user/syscall_defs.h
> index 21d8909fd6..20c03cd145 100644
> --- a/linux-user/syscall_defs.h
> +++ b/linux-user/syscall_defs.h
> @@ -970,6 +970,14 @@ struct target_rtc_pll_info {
>  /* btrfs ioctls */
>  #define TARGET_BTRFS_IOC_SNAP_CREATE            TARGET_IOW(BTRFS_IOCTL_MAGIC, \
>                                                  1, struct btrfs_ioctl_vol_args)
> +#define TARGET_BTRFS_IOC_SCAN_DEV               TARGET_IOW(BTRFS_IOCTL_MAGIC, \
> +                                                4, struct btrfs_ioctl_vol_args)
> +#define TARGET_BTRFS_IOC_FORGET_DEV             TARGET_IOW(BTRFS_IOCTL_MAGIC, \
> +                                                5, struct btrfs_ioctl_vol_args)
> +#define TARGET_BTRFS_IOC_ADD_DEV                TARGET_IOW(BTRFS_IOCTL_MAGIC, \
> +                                               10, struct btrfs_ioctl_vol_args)
> +#define TARGET_BTRFS_IOC_RM_DEV                 TARGET_IOW(BTRFS_IOCTL_MAGIC, \
> +                                               11, struct btrfs_ioctl_vol_args)
>  #define TARGET_BTRFS_IOC_SUBVOL_CREATE          TARGET_IOW(BTRFS_IOCTL_MAGIC, \
>                                                 14, struct btrfs_ioctl_vol_args)
>  #define TARGET_BTRFS_IOC_SNAP_DESTROY           TARGET_IOW(BTRFS_IOCTL_MAGIC, \
> @@ -978,6 +986,10 @@ struct target_rtc_pll_info {
>                                                             25, abi_ullong)
>  #define TARGET_BTRFS_IOC_SUBVOL_SETFLAGS        TARGET_IOW(BTRFS_IOCTL_MAGIC, \
>                                                             26, abi_ullong)
> +#define TARGET_BTRFS_IOC_DEV_INFO               TARGET_IOWR(BTRFS_IOCTL_MAGIC,\
> +                                          30, struct btrfs_ioctl_dev_info_args)
> +#define TARGET_BTRFS_IOC_GET_DEV_STATS          TARGET_IOWR(BTRFS_IOCTL_MAGIC,\
> +                                          52, struct btrfs_ioctl_get_dev_stats)
>  #define TARGET_BTRFS_IOC_GET_SUBVOL_INFO        TARGET_IOR(BTRFS_IOCTL_MAGIC, \
>                                     60, struct btrfs_ioctl_get_subvol_info_args)
>  

TARGET_IOWU() and TARGET_IOWRU()

with that changed:

Reviewed-by: Laurent Vivier <laurent@vivier.eu>

Thanks,
Laurent


^ permalink raw reply	[flat|nested] 9+ messages in thread

* Re: [PATCH 4/4] linux-user: Add support for a group of btrfs ioctls used to get/set features
  2020-07-09 15:52 ` [PATCH 4/4] linux-user: Add support for a group of btrfs ioctls used to get/set features Filip Bozuta
@ 2020-07-29 16:10   ` Laurent Vivier
  0 siblings, 0 replies; 9+ messages in thread
From: Laurent Vivier @ 2020-07-29 16:10 UTC (permalink / raw)
  To: Filip Bozuta, qemu-devel; +Cc: Riku Voipio

Le 09/07/2020 à 17:52, Filip Bozuta a écrit :
> This patch implements functionality for following ioctls:
> 
> BTRFS_IOC_GET_FEATURES - Getting feature flags
> 
>     Read feature flags for a btrfs filesystem. The feature flags
>     are returned inside the ioctl's third argument which represents
>     a pointer to a following structure type:
> 
>     struct btrfs_ioctl_feature_flags {
> 	__u64 compat_flags;
> 	__u64 compat_ro_flags;
> 	__u64 incompat_flags;
>     };
> 
>     All of the structure field represent bit masks that can be composed
>     of values which can be found on:
>     https://elixir.bootlin.com/linux/latest/source/fs/btrfs/ctree.h#L282
> 
> BTRFS_IOC_SET_FEATURES - Setting feature flags
> 
>     Set and clear feature flags for a btrfs filesystem. The feature flags
>     are set using the ioctl's third argument which represents a
>     'struct btrfs_ioctl_feature_flags[2]' array. The first element of the
>     array represent flags which are to be cleared and the second element of
>     the array represent flags which are to be set. The second element has the
>     priority over the first, which means that if there are matching flags
>     in the elements, they will be set in the filesystem. If the flag values
>     in the third argument aren't correctly set to be composed of the available
>     predefined flag values, errno ENOPERM ("Operation not permitted") is returned.
> 
> BTRFS_IOC_GET_SUPPORTED_FEATURES - Getting supported feature flags
> 
>     Read supported feature flags for a btrfs filesystem. The supported
>     feature flags are read using the ioctl's third argument which represents
>     a 'struct btrfs_ioctl_feature_flags[3]' array. The first element of this
>     array represents all of the supported flags in the btrfs filesystem.
>     The second element represents flags that can be safely set and third element
>     represent flags that can be safely clearead.
> 
> Implementation notes:
> 
>     All of the implemented ioctls use 'struct btrfs_ioctl_feature_flags' as
>     third argument. That is the reason why a corresponding defintion was added
>     in file 'linux-user/syscall_types.h'.
> 
> Signed-off-by: Filip Bozuta <Filip.Bozuta@syrmia.com>
> ---
>  linux-user/ioctls.h        | 12 ++++++++++++
>  linux-user/syscall_defs.h  |  6 ++++++
>  linux-user/syscall_types.h |  5 +++++
>  3 files changed, 23 insertions(+)
> 
> diff --git a/linux-user/ioctls.h b/linux-user/ioctls.h
> index c20bd97736..c6303a0406 100644
> --- a/linux-user/ioctls.h
> +++ b/linux-user/ioctls.h
> @@ -216,6 +216,18 @@
>       IOCTL(BTRFS_IOC_GET_DEV_STATS, IOC_RW,
>             MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_get_dev_stats)))
>  #endif
> +#ifdef BTRFS_IOC_GET_FEATURES
> +     IOCTL(BTRFS_IOC_GET_FEATURES, IOC_R,
> +           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_feature_flags)))
> +#endif
> +#ifdef BTRFS_IOC_SET_FEATURES
> +     IOCTL(BTRFS_IOC_SET_FEATURES, IOC_W,
> +           MK_PTR(MK_ARRAY(MK_STRUCT(STRUCT_btrfs_ioctl_feature_flags), 2)))
> +#endif
> +#ifdef BTRFS_IOC_GET_SUPPORTED_FEATURES
> +     IOCTL(BTRFS_IOC_GET_SUPPORTED_FEATURES, IOC_R,
> +           MK_PTR(MK_ARRAY(MK_STRUCT(STRUCT_btrfs_ioctl_feature_flags), 3)))
> +#endif
>  #ifdef BTRFS_IOC_GET_SUBVOL_INFO
>       IOCTL(BTRFS_IOC_GET_SUBVOL_INFO, IOC_R,
>             MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_get_subvol_info_args)))
> diff --git a/linux-user/syscall_defs.h b/linux-user/syscall_defs.h
> index 20c03cd145..9db6f46cba 100644
> --- a/linux-user/syscall_defs.h
> +++ b/linux-user/syscall_defs.h
> @@ -990,6 +990,12 @@ struct target_rtc_pll_info {
>                                            30, struct btrfs_ioctl_dev_info_args)
>  #define TARGET_BTRFS_IOC_GET_DEV_STATS          TARGET_IOWR(BTRFS_IOCTL_MAGIC,\
>                                            52, struct btrfs_ioctl_get_dev_stats)
> +#define TARGET_BTRFS_IOC_GET_FEATURES           TARGET_IOR(BTRFS_IOCTL_MAGIC, \
> +                                         57, struct btrfs_ioctl_feature_flags)
> +#define TARGET_BTRFS_IOC_SET_FEATURES           TARGET_IOW(BTRFS_IOCTL_MAGIC, \
> +                                       57, struct btrfs_ioctl_feature_flags[2])
> +#define TARGET_BTRFS_IOC_GET_SUPPORTED_FEATURES TARGET_IOR(BTRFS_IOCTL_MAGIC, \
> +                                       57, struct btrfs_ioctl_feature_flags[3])
>  #define TARGET_BTRFS_IOC_GET_SUBVOL_INFO        TARGET_IOR(BTRFS_IOCTL_MAGIC, \
>                                     60, struct btrfs_ioctl_get_subvol_info_args)

TARGET_IORU() and TARGET_IOWU()

with that changed:

Reviewed-by: Laurent Vivier <laurent@vivier.eu>

Thanks,
Laurent


^ permalink raw reply	[flat|nested] 9+ messages in thread

end of thread, other threads:[~2020-07-29 16:11 UTC | newest]

Thread overview: 9+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2020-07-09 15:51 [PATCH 0/4] Add support for a group of btrfs filesystem ioctl Filip Bozuta
2020-07-09 15:52 ` [PATCH 1/4] linux-user: Add support for a group of btrfs ioctls used for subvolumes Filip Bozuta
2020-07-29 15:47   ` Laurent Vivier
2020-07-09 15:52 ` [PATCH 2/4] linux-user: Add support for a group of btrfs ioctls used for snapshots Filip Bozuta
2020-07-29 15:53   ` Laurent Vivier
2020-07-09 15:52 ` [PATCH 3/4] linux-user: Add support for a group of btrfs ioctls used to manipulate with devices Filip Bozuta
2020-07-29 16:00   ` Laurent Vivier
2020-07-09 15:52 ` [PATCH 4/4] linux-user: Add support for a group of btrfs ioctls used to get/set features Filip Bozuta
2020-07-29 16:10   ` Laurent Vivier

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.