qemu-devel.nongnu.org archive mirror
 help / color / mirror / Atom feed
* [PATCH v2 0/8] linux-user: Adding support for a group of btrfs ioctls
@ 2020-08-03  9:46 Filip Bozuta
  2020-08-03  9:46 ` [PATCH v2 1/8] linux-user: Add support for a group of btrfs ioctls used for subvolumes Filip Bozuta
                   ` (7 more replies)
  0 siblings, 8 replies; 18+ messages in thread
From: Filip Bozuta @ 2020-08-03  9:46 UTC (permalink / raw)
  To: qemu-devel; +Cc: Riku Voipio, Laurent Vivier, Filip Bozuta

This series covers support for following btrfs ioctls

    *BTRFS_SUBVOL_CREATE           *BTRFS_IOC_ADD_DEV
    *BTRFS_SUBVOL_SETFLAGS         *BTRFS_IOC_RM_DEV
    *BTRFS_SUBVOL_GETFLAGS         *BTRFS_IOC_DEV_INFO
    *BTRFS_GET_SUBVOL_INFO         *BTRFS_IOC_GET_DEV_STATS
    *BTRFS_IOC_SNAP_CREATE         *BTRFS_IOC_GET_FEATURES
    *BTRFS_IOC_SNAP_DESTROY        *BTRFS_IOC_SET_FEATURES
    *BTRFS_IOC_SCAN_DEV            *BTRFS_IOC_GET_SUPPORTED_FEATURES
    *BTRFS_IOC_DEFAULT_SUBVOL      *BTRFS_IOC_QUOTA_RESCAN
    *BTRFS_IOC_GET_SUBVOL_ROOTREF  *BTRFS_IOC_QUOTA_RESCAN_WAIT
    *BTRFS_IOC_QUOTA_CTL           *BTRFS_IOC_SCRUB
    *BTRFS_IOC_QGROUP_CREATE       *BTRFS_IOC_SCRUB_CANCEL
    *BTRFS_IOC_QGROUP_ASSIGN       *BTRFS_IOC_SCRUB_PROGRESS
    *BTRFS_IOC_INO_PATHS           *BTRFS_IOC_QGROUP_LIMIT
    *BTRFS_IOC_LOGICAL_INO         *BTRFS_IOC_QUOTA_RESCAN_STATUS
    *BTRFS_IOC_LOGICAL_INO_V2
    *BTRFS_IOC_INO_LOOKUP_USER
    *BTRFS_IOC_INO_LOOKUP

The functionalities of individual ioctls were described in this series
patch commit messages. Since all of these ioctls are added in kernel
version 3.9, their definitions in file 'linux-user/ioctls.h' are
enwrapped in an #ifdef directive.

Testing method:

    Mini test programs were written for these ioctls. These test programs
    can be found on a repositort which is located on the link:
    https://github.com/bozutaf/btrfs-tests

    These test programs were compiled (sometimes using cross compilers) for
    following architectures:

         * Intel 64-bit (little endian)
         * Power pc 32-bit (big endian)
         * Power pc 64-bit (big endian)

    The corresponding native programs were executed without using QEMU on
    an intel x86_64 host.

    All applicable compiled programs were in turn executed through QEMU
    and the results obtained were the same ones gotten for native
    execution.

v2:

    * Merged two series in one 8 patch series
    * Changed target ioctl definitions from IOR/IOW/IOWR to IORU/IOWU/IOWRU
    * Fixed some thunk struct definitions

Filip Bozuta (8):
  linux-user: Add support for a group of btrfs ioctls used for
    subvolumes
  linux-user: Add support for a group of btrfs ioctls used for snapshots
  linux-user: Add support for btrfs ioctls used to manipulate with
    devices
  linux-user: Add support for btrfs ioctls used to get/set features
  linux-user: Add support for a group of btrfs inode ioctls
  linux-user: Add support for two btrfs ioctls used for subvolume
  linux-user: Add support for btrfs ioctls used to manage quota
  linux-user: Add support for btrfs ioctls used to scrub a filesystem

 configure                  |   9 +++
 linux-user/ioctls.h        | 124 ++++++++++++++++++++++++++++++++
 linux-user/syscall.c       |   3 +
 linux-user/syscall_defs.h  |  37 ++++++++++
 linux-user/syscall_types.h | 140 +++++++++++++++++++++++++++++++++++++
 5 files changed, 313 insertions(+)

-- 
2.25.1



^ permalink raw reply	[flat|nested] 18+ messages in thread

* [PATCH v2 1/8] linux-user: Add support for a group of btrfs ioctls used for subvolumes
  2020-08-03  9:46 [PATCH v2 0/8] linux-user: Adding support for a group of btrfs ioctls Filip Bozuta
@ 2020-08-03  9:46 ` Filip Bozuta
  2020-08-07 17:34   ` Laurent Vivier
  2020-08-03  9:46 ` [PATCH v2 2/8] linux-user: Add support for a group of btrfs ioctls used for snapshots Filip Bozuta
                   ` (6 subsequent siblings)
  7 siblings, 1 reply; 18+ messages in thread
From: Filip Bozuta @ 2020-08-03  9:46 UTC (permalink / raw)
  To: qemu-devel; +Cc: Riku Voipio, Laurent Vivier, Filip Bozuta

This patch implements functionality of following ioctls:

BTRFS_IOC_SUBVOL_CREATE - Creating a btrfs subvolume

    Create a btrfs subvolume. The subvolume is created using the ioctl's
    third argument which represents a pointer to a following structure
    type:

    struct btrfs_ioctl_vol_args {
	__s64 fd;
	char name[BTRFS_PATH_NAME_MAX + 1];
    };

    Before calling this ioctl, the fields of this structure should be filled
    with aproppriate values. The fd field represents the file descriptor
    value of the subvolume and the name field represents the subvolume
    path.

BTRFS_IOC_SUBVOL_GETFLAGS - Getting subvolume flags

    Read the flags of the btrfs subvolume. The flags are read using
    the ioctl's third argument that is a pointer of __u64 (unsigned long).
    The third argument represents a bit mask that can be composed of following
    values:
    BTRFS_SUBVOL_RDONLY           (1ULL << 1)
    BTRFS_SUBVOL_QGROUP_INHERIT   (1ULL << 2)
    BTRFS_DEVICE_SPEC_BY_ID       (1ULL << 3)
    BTRFS_SUBVOL_SPEC_BY_ID       (1ULL << 4)

BTRFS_IOC_SUBVOL_SETFLAGS - Setting subvolume flags

    Set the flags of the btrfs subvolume. The flags are set using the
    ioctl's third argument that is a pointer of __u64 (unsigned long).
    The third argument represents a bit mask that can be composed of same
    values as in the case of previous ioctl (BTRFS_IOC_SUBVOL_GETFLAGS).

BTRFS_IOC_SUBVOL_GETINFO - Getting subvolume information

    Read information about the subvolume. The subvolume information is
    returned in the ioctl's third argument which represents a pointer to
    a following structure type:

    struct btrfs_ioctl_get_subvol_info_args {
	/* Id of this subvolume */
	__u64 treeid;

	/* Name of this subvolume, used to get the real name at mount point */
	char name[BTRFS_VOL_NAME_MAX + 1];

	/*
	 * Id of the subvolume which contains this subvolume.
	 * Zero for top-level subvolume or a deleted subvolume.
	 */
	__u64 parent_id;

	/*
	 * Inode number of the directory which contains this subvolume.
	 * Zero for top-level subvolume or a deleted subvolume
	 */
	__u64 dirid;

	/* Latest transaction id of this subvolume */
	__u64 generation;

	/* Flags of this subvolume */
	__u64 flags;

	/* UUID of this subvolume */
	__u8 uuid[BTRFS_UUID_SIZE];

	/*
	 * UUID of the subvolume of which this subvolume is a snapshot.
	 * All zero for a non-snapshot subvolume.
	 */
	__u8 parent_uuid[BTRFS_UUID_SIZE];

	/*
	 * UUID of the subvolume from which this subvolume was received.
	 * All zero for non-received subvolume.
	 */
	__u8 received_uuid[BTRFS_UUID_SIZE];

	/* Transaction id indicating when change/create/send/receive happened */
	__u64 ctransid;
	__u64 otransid;
	__u64 stransid;
	__u64 rtransid;
	/* Time corresponding to c/o/s/rtransid */
	struct btrfs_ioctl_timespec ctime;
	struct btrfs_ioctl_timespec otime;
	struct btrfs_ioctl_timespec stime;
	struct btrfs_ioctl_timespec rtime;

	/* Must be zero */
	__u64 reserved[8];
     };

     All of the fields of this structure are filled after the ioctl call.

Implementation notes:

    Ioctls BTRFS_IOC_SUBVOL_CREATE and BTRFS_IOC_SUBVOL_GETINFO have structure
    types as third arguments. That is the reason why a corresponding definition
    are added in file 'linux-user/syscall_types.h'.

    The line '#include <linux/btrfs.h>' is added in file 'linux-user/syscall.c' to
    recognise preprocessor definitions for these ioctls. Since the file "linux/btrfs.h"
    was added in the kernel version 3.9, it is enwrapped in an #ifdef statement
    with parameter CONFIG_BTRFS which is defined in 'configure' if the
    header file is present.

Signed-off-by: Filip Bozuta <Filip.Bozuta@syrmia.com>
Reviewed-by: Laurent Vivier <laurent@vivier.eu>
---
 configure                  |  9 +++++++++
 linux-user/ioctls.h        | 15 +++++++++++++++
 linux-user/syscall.c       |  3 +++
 linux-user/syscall_defs.h  |  8 ++++++++
 linux-user/syscall_types.h | 28 ++++++++++++++++++++++++++++
 5 files changed, 63 insertions(+)

diff --git a/configure b/configure
index b969dee675..8b3b214031 100755
--- a/configure
+++ b/configure
@@ -4945,6 +4945,12 @@ if check_include sys/kcov.h ; then
     kcov=yes
 fi
 
+# check for btrfs filesystem support (kernel must be 3.9+)
+btrfs=no
+if check_include linux/btrfs.h ; then
+    btrfs=yes
+fi
+
 # If we're making warnings fatal, apply this to Sphinx runs as well
 sphinx_werror=""
 if test "$werror" = "yes"; then
@@ -7057,6 +7063,9 @@ fi
 if test "$kcov" = "yes" ; then
   echo "CONFIG_KCOV=y" >> $config_host_mak
 fi
+if test "$btrfs" = "yes" ; then
+  echo "CONFIG_BTRFS=y" >> $config_host_mak
+fi
 if test "$inotify" = "yes" ; then
   echo "CONFIG_INOTIFY=y" >> $config_host_mak
 fi
diff --git a/linux-user/ioctls.h b/linux-user/ioctls.h
index 0defa1d8c1..544184ff95 100644
--- a/linux-user/ioctls.h
+++ b/linux-user/ioctls.h
@@ -174,6 +174,21 @@
      IOCTL(FS_IOC32_GETVERSION, IOC_R, MK_PTR(TYPE_INT))
      IOCTL(FS_IOC32_SETVERSION, IOC_W, MK_PTR(TYPE_INT))
 
+#ifdef BTRFS_IOC_SUBVOL_CREATE
+     IOCTL(BTRFS_IOC_SUBVOL_CREATE, IOC_W,
+           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_vol_args)))
+#endif
+#ifdef BTRFS_IOC_SUBVOL_GETFLAGS
+     IOCTL(BTRFS_IOC_SUBVOL_GETFLAGS, IOC_R, MK_PTR(TYPE_ULONGLONG))
+#endif
+#ifdef BTRFS_IOC_SUBVOL_SETFLAGS
+     IOCTL(BTRFS_IOC_SUBVOL_SETFLAGS, IOC_W, MK_PTR(TYPE_ULONGLONG))
+#endif
+#ifdef BTRFS_IOC_GET_SUBVOL_INFO
+     IOCTL(BTRFS_IOC_GET_SUBVOL_INFO, IOC_R,
+           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_get_subvol_info_args)))
+#endif
+
 #ifdef CONFIG_USBFS
   /* USB ioctls */
   IOCTL(USBDEVFS_CONTROL, IOC_RW,
diff --git a/linux-user/syscall.c b/linux-user/syscall.c
index 05f03919ff..4a65b28999 100644
--- a/linux-user/syscall.c
+++ b/linux-user/syscall.c
@@ -112,6 +112,9 @@
 #include <linux/if_alg.h>
 #include <linux/rtc.h>
 #include <sound/asound.h>
+#ifdef CONFIG_BTRFS
+#include <linux/btrfs.h>
+#endif
 #include "linux_loop.h"
 #include "uname.h"
 
diff --git a/linux-user/syscall_defs.h b/linux-user/syscall_defs.h
index 152ec637cb..67a3c110b6 100644
--- a/linux-user/syscall_defs.h
+++ b/linux-user/syscall_defs.h
@@ -967,6 +967,14 @@ struct target_rtc_pll_info {
 #define TARGET_FS_IOC32_GETVERSION TARGET_IOR('v', 1, int)
 #define TARGET_FS_IOC32_SETVERSION TARGET_IOW('v', 2, int)
 
+/* btrfs ioctls */
+#define TARGET_BTRFS_IOC_SUBVOL_CREATE          TARGET_IOWU(BTRFS_IOCTL_MAGIC, 14)
+#define TARGET_BTRFS_IOC_SUBVOL_GETFLAGS        TARGET_IOR(BTRFS_IOCTL_MAGIC, 25,\
+                                                           abi_ullong)
+#define TARGET_BTRFS_IOC_SUBVOL_SETFLAGS        TARGET_IOW(BTRFS_IOCTL_MAGIC, 26,\
+                                                           abi_ullong)
+#define TARGET_BTRFS_IOC_GET_SUBVOL_INFO        TARGET_IORU(BTRFS_IOCTL_MAGIC, 60)
+
 /* usb ioctls */
 #define TARGET_USBDEVFS_CONTROL TARGET_IOWRU('U', 0)
 #define TARGET_USBDEVFS_BULK TARGET_IOWRU('U', 2)
diff --git a/linux-user/syscall_types.h b/linux-user/syscall_types.h
index 4e12c1661e..75ce6482ea 100644
--- a/linux-user/syscall_types.h
+++ b/linux-user/syscall_types.h
@@ -321,6 +321,34 @@ STRUCT(blkpg_partition,
        MK_ARRAY(TYPE_CHAR, BLKPG_DEVNAMELTH), /* devname */
        MK_ARRAY(TYPE_CHAR, BLKPG_VOLNAMELTH)) /* volname */
 
+STRUCT(btrfs_ioctl_vol_args,
+       TYPE_LONGLONG, /* fd */
+       MK_ARRAY(TYPE_CHAR, BTRFS_PATH_NAME_MAX + 1)) /* name */
+
+STRUCT(btrfs_ioctl_timespec,
+       TYPE_ULONGLONG, /* sec */
+       TYPE_INT) /* nsec */
+
+STRUCT(btrfs_ioctl_get_subvol_info_args,
+       TYPE_ULONGLONG, /* treeid */
+       MK_ARRAY(TYPE_CHAR, BTRFS_VOL_NAME_MAX + 1),
+       TYPE_ULONGLONG, /* parentid */
+       TYPE_ULONGLONG, /* dirid */
+       TYPE_ULONGLONG, /* generation */
+       TYPE_ULONGLONG, /* flags */
+       MK_ARRAY(TYPE_CHAR, BTRFS_UUID_SIZE), /* uuid */
+       MK_ARRAY(TYPE_CHAR, BTRFS_UUID_SIZE), /* parent_uuid */
+       MK_ARRAY(TYPE_CHAR, BTRFS_UUID_SIZE), /* received_uuid */
+       TYPE_ULONGLONG, /* ctransid */
+       TYPE_ULONGLONG, /* otransid */
+       TYPE_ULONGLONG, /* stransid */
+       TYPE_ULONGLONG, /* rtransid */
+       MK_STRUCT(STRUCT_btrfs_ioctl_timespec), /* ctime */
+       MK_STRUCT(STRUCT_btrfs_ioctl_timespec), /* otime */
+       MK_STRUCT(STRUCT_btrfs_ioctl_timespec), /* stime */
+       MK_STRUCT(STRUCT_btrfs_ioctl_timespec), /* rtime */
+       MK_ARRAY(TYPE_ULONGLONG, 8)) /* reserved */
+
 STRUCT(rtc_time,
        TYPE_INT, /* tm_sec */
        TYPE_INT, /* tm_min */
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 18+ messages in thread

* [PATCH v2 2/8] linux-user: Add support for a group of btrfs ioctls used for snapshots
  2020-08-03  9:46 [PATCH v2 0/8] linux-user: Adding support for a group of btrfs ioctls Filip Bozuta
  2020-08-03  9:46 ` [PATCH v2 1/8] linux-user: Add support for a group of btrfs ioctls used for subvolumes Filip Bozuta
@ 2020-08-03  9:46 ` Filip Bozuta
  2020-08-07 17:34   ` Laurent Vivier
  2020-08-03  9:46 ` [PATCH v2 3/8] linux-user: Add support for btrfs ioctls used to manipulate with devices Filip Bozuta
                   ` (5 subsequent siblings)
  7 siblings, 1 reply; 18+ messages in thread
From: Filip Bozuta @ 2020-08-03  9:46 UTC (permalink / raw)
  To: qemu-devel; +Cc: Riku Voipio, Laurent Vivier, Filip Bozuta

This patch implements functionality for following ioctls:

BTRFS_IOC_SNAP_CREATE - Creating a subvolume snapshot

    Create a snapshot of a btrfs subvolume. The snapshot is created using the
    ioctl's third argument that is a pointer to a 'struct btrfs_ioctl_vol_args'
    (which was mentioned in the previous patch). Before calling this ioctl,
    the fields of the structure should be filled with aproppriate values for
    the file descriptor and path of the subvolume for which the snapshot is to
    be created.

BTRFS_IOC_SNAP_DESTROY - Removing a subvolume snapshot

    Delete a snapshot of a btrfs subvolume. The snapshot is deleted using the
    ioctl's third argument that is a pointer to a 'struct btrfs_ioctl_vol_args'
    (which was mentioned in the previous patch). Before calling this ioctl,
    the fields of the structure should be filled with aproppriate values for
    the file descriptor and path of the subvolume for which the snapshot is to
    be deleted.

Implementation notes:

    Since the thunk type 'struct btrfs_ioctl_vol_args' is defined in the
    previous patch, the implementation for these ioctls was straightforward.

Signed-off-by: Filip Bozuta <Filip.Bozuta@syrmia.com>
Reviewed-by: Laurent Vivier <laurent@vivier.eu>
---
 linux-user/ioctls.h       | 8 ++++++++
 linux-user/syscall_defs.h | 2 ++
 2 files changed, 10 insertions(+)

diff --git a/linux-user/ioctls.h b/linux-user/ioctls.h
index 544184ff95..2422675dd0 100644
--- a/linux-user/ioctls.h
+++ b/linux-user/ioctls.h
@@ -174,10 +174,18 @@
      IOCTL(FS_IOC32_GETVERSION, IOC_R, MK_PTR(TYPE_INT))
      IOCTL(FS_IOC32_SETVERSION, IOC_W, MK_PTR(TYPE_INT))
 
+#ifdef BTRFS_IOC_SNAP_CREATE
+     IOCTL(BTRFS_IOC_SNAP_CREATE, IOC_W,
+           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_vol_args)))
+#endif
 #ifdef BTRFS_IOC_SUBVOL_CREATE
      IOCTL(BTRFS_IOC_SUBVOL_CREATE, IOC_W,
            MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_vol_args)))
 #endif
+#ifdef BTRFS_IOC_SNAP_DESTROY
+     IOCTL(BTRFS_IOC_SNAP_DESTROY, IOC_W,
+           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_vol_args)))
+#endif
 #ifdef BTRFS_IOC_SUBVOL_GETFLAGS
      IOCTL(BTRFS_IOC_SUBVOL_GETFLAGS, IOC_R, MK_PTR(TYPE_ULONGLONG))
 #endif
diff --git a/linux-user/syscall_defs.h b/linux-user/syscall_defs.h
index 67a3c110b6..16966c323f 100644
--- a/linux-user/syscall_defs.h
+++ b/linux-user/syscall_defs.h
@@ -968,7 +968,9 @@ struct target_rtc_pll_info {
 #define TARGET_FS_IOC32_SETVERSION TARGET_IOW('v', 2, int)
 
 /* btrfs ioctls */
+#define TARGET_BTRFS_IOC_SNAP_CREATE            TARGET_IOWU(BTRFS_IOCTL_MAGIC, 1)
 #define TARGET_BTRFS_IOC_SUBVOL_CREATE          TARGET_IOWU(BTRFS_IOCTL_MAGIC, 14)
+#define TARGET_BTRFS_IOC_SNAP_DESTROY           TARGET_IOWU(BTRFS_IOCTL_MAGIC, 15)
 #define TARGET_BTRFS_IOC_SUBVOL_GETFLAGS        TARGET_IOR(BTRFS_IOCTL_MAGIC, 25,\
                                                            abi_ullong)
 #define TARGET_BTRFS_IOC_SUBVOL_SETFLAGS        TARGET_IOW(BTRFS_IOCTL_MAGIC, 26,\
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 18+ messages in thread

* [PATCH v2 3/8] linux-user: Add support for btrfs ioctls used to manipulate with devices
  2020-08-03  9:46 [PATCH v2 0/8] linux-user: Adding support for a group of btrfs ioctls Filip Bozuta
  2020-08-03  9:46 ` [PATCH v2 1/8] linux-user: Add support for a group of btrfs ioctls used for subvolumes Filip Bozuta
  2020-08-03  9:46 ` [PATCH v2 2/8] linux-user: Add support for a group of btrfs ioctls used for snapshots Filip Bozuta
@ 2020-08-03  9:46 ` Filip Bozuta
  2020-08-07 17:34   ` Laurent Vivier
  2020-08-03  9:46 ` [PATCH v2 4/8] linux-user: Add support for btrfs ioctls used to get/set features Filip Bozuta
                   ` (4 subsequent siblings)
  7 siblings, 1 reply; 18+ messages in thread
From: Filip Bozuta @ 2020-08-03  9:46 UTC (permalink / raw)
  To: qemu-devel; +Cc: Riku Voipio, Laurent Vivier, Filip Bozuta

This patch implements functionality for following ioctls:

BTRFS_IOC_SCAN_DEV - Scanning device for a btrfs filesystem

    Scan a device for a btrfs filesystem. The device that is to
    be scanned is passed in the ioctl's third argument which
    represents a pointer to a 'struct ioc_vol_args' (which was
    mentioned in a previous patch). Before calling this ioctl,
    the name field of this structure should be filled with the
    aproppriate name value which represents a path for the device.
    If the device contains a btrfs filesystem, the ioctl returns 0,
    otherwise a negative value is returned.

BTRFS_IOC_ADD_DEV - Adding a device to a btrfs filesystem

    Add a device to a btrfs filesystem. The device that is to be
    added is passed in the ioctl's third argument which represents
    a pointer to a 'struct ioc_vol_args' (which was mentioned in
    a previous patch). Before calling this ioctl, the name field of
    this structure should be filled with the aproppriate name value
    which represents a path for the device.

BTRFS_IOC_RM_DEV - Removing a device from a btrfs filesystem

    Remove a device from a btrfs filesystem. The device that is to be
    removed is passed in the ioctl's third argument which represents
    a pointer to a 'struct ioc_vol_args' (which was mentioned in
    a previous patch). Before calling this ioctl, the name field of
    this structure should be filled with the aproppriate name value
    which represents a path for the device.

BTRFS_IOC_DEV_INFO - Getting information about a device

    Obtain information for device in a btrfs filesystem. The information
    is gathered in the ioctl's third argument which represents a pointer
    to a following structure type:

    struct btrfs_ioctl_dev_info_args {
	__u64 devid;				/* in/out */
	__u8 uuid[BTRFS_UUID_SIZE];		/* in/out */
	__u64 bytes_used;			/* out */
	__u64 total_bytes;			/* out */
	__u64 unused[379];			/* pad to 4k */
	__u8 path[BTRFS_DEVICE_PATH_NAME_MAX];	/* out */
    };

    Before calling this ioctl, field "devid" should be set with the id value
    for the device for which the information is to be obtained. If this field
    is not aproppriately set, the errno ENODEV ("No such device") is returned.

BTRFS_IOC_GET_DEV_STATS - Getting device statistics

    Obtain stats informatin for device in a btrfs filesystem. The information
    is gathered in the ioctl's third argument which represents a pointer to
    a following structure type:

    struct btrfs_ioctl_get_dev_stats {
	__u64 devid;				/* in */
	__u64 nr_items;				/* in/out */
	__u64 flags;				/* in/out */

	/* out values: */
	__u64 values[BTRFS_DEV_STAT_VALUES_MAX];

	/*
	 * This pads the struct to 1032 bytes. It was originally meant to pad to
	 * 1024 bytes, but when adding the flags field, the padding calculation
	 * was not adjusted.
	 */
	__u64 unused[128 - 2 - BTRFS_DEV_STAT_VALUES_MAX];
    };

    Before calling this ioctl, field "devid" should be set with the id value
    for the device for which the information is to be obtained. If this field
    is not aproppriately set, the errno ENODEV ("No such device") is returned.

BTRFS_IOC_FORGET_DEV - Remove unmounted devices

    Search and remove all stale devices (devices which are not mounted).
    The third ioctl argument is a pointer to a 'struct btrfs_ioctl_vol_args'.
    The ioctl call will release all unmounted devices which match the path
    which is specified in the "name" field of the structure. If an empty
    path ("") is specified, all unmounted devices will be released.

Implementation notes:

    Ioctls BTRFS_IOC_DEV_INFO and BTRFS_IOC_GET_DEV_STATS use types
    'struct btrfs_ioctl_dev_info_args' and ' struct btrfs_ioctl_get_dev_stats'
    as third argument types. That is the reason why corresponding structure
    definitions were added in file 'linux-user/syscall_types.h'.
    Since the thunk type for 'struct ioc_vol_args' was already added in a
    previous patch, the rest of the implementation was straightforward.

Signed-off-by: Filip Bozuta <Filip.Bozuta@syrmia.com>
Reviewed-by: Laurent Vivier <laurent@vivier.eu>
---
 linux-user/ioctls.h        | 24 ++++++++++++++++++++++++
 linux-user/syscall_defs.h  |  6 ++++++
 linux-user/syscall_types.h | 16 ++++++++++++++++
 3 files changed, 46 insertions(+)

diff --git a/linux-user/ioctls.h b/linux-user/ioctls.h
index 2422675dd0..c20bd97736 100644
--- a/linux-user/ioctls.h
+++ b/linux-user/ioctls.h
@@ -178,6 +178,22 @@
      IOCTL(BTRFS_IOC_SNAP_CREATE, IOC_W,
            MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_vol_args)))
 #endif
+#ifdef BTRFS_IOC_SCAN_DEV
+     IOCTL(BTRFS_IOC_SCAN_DEV, IOC_W,
+           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_vol_args)))
+#endif
+#ifdef BTRFS_IOC_FORGET_DEV
+     IOCTL(BTRFS_IOC_FORGET_DEV, IOC_W,
+           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_vol_args)))
+#endif
+#ifdef BTRFS_IOC_ADD_DEV
+     IOCTL(BTRFS_IOC_ADD_DEV, IOC_W,
+           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_vol_args)))
+#endif
+#ifdef BTRFS_IOC_RM_DEV
+     IOCTL(BTRFS_IOC_RM_DEV, IOC_W,
+           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_vol_args)))
+#endif
 #ifdef BTRFS_IOC_SUBVOL_CREATE
      IOCTL(BTRFS_IOC_SUBVOL_CREATE, IOC_W,
            MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_vol_args)))
@@ -192,6 +208,14 @@
 #ifdef BTRFS_IOC_SUBVOL_SETFLAGS
      IOCTL(BTRFS_IOC_SUBVOL_SETFLAGS, IOC_W, MK_PTR(TYPE_ULONGLONG))
 #endif
+#ifdef BTRFS_IOC_DEV_INFO
+     IOCTL(BTRFS_IOC_DEV_INFO, IOC_RW,
+           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_dev_info_args)))
+#endif
+#ifdef BTRFS_IOC_GET_DEV_STATS
+     IOCTL(BTRFS_IOC_GET_DEV_STATS, IOC_RW,
+           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_get_dev_stats)))
+#endif
 #ifdef BTRFS_IOC_GET_SUBVOL_INFO
      IOCTL(BTRFS_IOC_GET_SUBVOL_INFO, IOC_R,
            MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_get_subvol_info_args)))
diff --git a/linux-user/syscall_defs.h b/linux-user/syscall_defs.h
index 16966c323f..23f966d552 100644
--- a/linux-user/syscall_defs.h
+++ b/linux-user/syscall_defs.h
@@ -969,12 +969,18 @@ struct target_rtc_pll_info {
 
 /* btrfs ioctls */
 #define TARGET_BTRFS_IOC_SNAP_CREATE            TARGET_IOWU(BTRFS_IOCTL_MAGIC, 1)
+#define TARGET_BTRFS_IOC_SCAN_DEV               TARGET_IOWU(BTRFS_IOCTL_MAGIC, 4)
+#define TARGET_BTRFS_IOC_FORGET_DEV             TARGET_IOWU(BTRFS_IOCTL_MAGIC, 5)
+#define TARGET_BTRFS_IOC_ADD_DEV                TARGET_IOWU(BTRFS_IOCTL_MAGIC, 10)
+#define TARGET_BTRFS_IOC_RM_DEV                 TARGET_IOWU(BTRFS_IOCTL_MAGIC, 11)
 #define TARGET_BTRFS_IOC_SUBVOL_CREATE          TARGET_IOWU(BTRFS_IOCTL_MAGIC, 14)
 #define TARGET_BTRFS_IOC_SNAP_DESTROY           TARGET_IOWU(BTRFS_IOCTL_MAGIC, 15)
 #define TARGET_BTRFS_IOC_SUBVOL_GETFLAGS        TARGET_IOR(BTRFS_IOCTL_MAGIC, 25,\
                                                            abi_ullong)
 #define TARGET_BTRFS_IOC_SUBVOL_SETFLAGS        TARGET_IOW(BTRFS_IOCTL_MAGIC, 26,\
                                                            abi_ullong)
+#define TARGET_BTRFS_IOC_DEV_INFO               TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 30)
+#define TARGET_BTRFS_IOC_GET_DEV_STATS          TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 52)
 #define TARGET_BTRFS_IOC_GET_SUBVOL_INFO        TARGET_IORU(BTRFS_IOCTL_MAGIC, 60)
 
 /* usb ioctls */
diff --git a/linux-user/syscall_types.h b/linux-user/syscall_types.h
index 75ce6482ea..b5718231e5 100644
--- a/linux-user/syscall_types.h
+++ b/linux-user/syscall_types.h
@@ -349,6 +349,22 @@ STRUCT(btrfs_ioctl_get_subvol_info_args,
        MK_STRUCT(STRUCT_btrfs_ioctl_timespec), /* rtime */
        MK_ARRAY(TYPE_ULONGLONG, 8)) /* reserved */
 
+STRUCT(btrfs_ioctl_dev_info_args,
+       TYPE_ULONGLONG, /* devid */
+       MK_ARRAY(TYPE_CHAR, BTRFS_UUID_SIZE), /* uuid */
+       TYPE_ULONGLONG, /* bytes_used */
+       TYPE_ULONGLONG, /* total_bytes */
+       MK_ARRAY(TYPE_ULONGLONG, 379), /* unused */
+       MK_ARRAY(TYPE_CHAR, BTRFS_DEVICE_PATH_NAME_MAX)) /* path */
+
+STRUCT(btrfs_ioctl_get_dev_stats,
+       TYPE_ULONGLONG, /* devid */
+       TYPE_ULONGLONG, /* nr_items */
+       TYPE_ULONGLONG, /* flags */
+       MK_ARRAY(TYPE_ULONGLONG, BTRFS_DEV_STAT_VALUES_MAX), /* values */
+       MK_ARRAY(TYPE_ULONGLONG,
+                128 - 2 - BTRFS_DEV_STAT_VALUES_MAX)) /* unused */
+
 STRUCT(rtc_time,
        TYPE_INT, /* tm_sec */
        TYPE_INT, /* tm_min */
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 18+ messages in thread

* [PATCH v2 4/8] linux-user: Add support for btrfs ioctls used to get/set features
  2020-08-03  9:46 [PATCH v2 0/8] linux-user: Adding support for a group of btrfs ioctls Filip Bozuta
                   ` (2 preceding siblings ...)
  2020-08-03  9:46 ` [PATCH v2 3/8] linux-user: Add support for btrfs ioctls used to manipulate with devices Filip Bozuta
@ 2020-08-03  9:46 ` Filip Bozuta
  2020-08-07 17:35   ` Laurent Vivier
  2020-08-03  9:46 ` [PATCH v2 5/8] linux-user: Add support for a group of btrfs inode ioctls Filip Bozuta
                   ` (3 subsequent siblings)
  7 siblings, 1 reply; 18+ messages in thread
From: Filip Bozuta @ 2020-08-03  9:46 UTC (permalink / raw)
  To: qemu-devel; +Cc: Riku Voipio, Laurent Vivier, Filip Bozuta

This patch implements functionality for following ioctls:

BTRFS_IOC_GET_FEATURES - Getting feature flags

    Read feature flags for a btrfs filesystem. The feature flags
    are returned inside the ioctl's third argument which represents
    a pointer to a following structure type:

    struct btrfs_ioctl_feature_flags {
	__u64 compat_flags;
	__u64 compat_ro_flags;
	__u64 incompat_flags;
    };

    All of the structure field represent bit masks that can be composed
    of values which can be found on:
    https://elixir.bootlin.com/linux/latest/source/fs/btrfs/ctree.h#L282

BTRFS_IOC_SET_FEATURES - Setting feature flags

    Set and clear feature flags for a btrfs filesystem. The feature flags
    are set using the ioctl's third argument which represents a
    'struct btrfs_ioctl_feature_flags[2]' array. The first element of the
    array represent flags which are to be cleared and the second element of
    the array represent flags which are to be set. The second element has the
    priority over the first, which means that if there are matching flags
    in the elements, they will be set in the filesystem. If the flag values
    in the third argument aren't correctly set to be composed of the available
    predefined flag values, errno ENOPERM ("Operation not permitted") is returned.

BTRFS_IOC_GET_SUPPORTED_FEATURES - Getting supported feature flags

    Read supported feature flags for a btrfs filesystem. The supported
    feature flags are read using the ioctl's third argument which represents
    a 'struct btrfs_ioctl_feature_flags[3]' array. The first element of this
    array represents all of the supported flags in the btrfs filesystem.
    The second element represents flags that can be safely set and third element
    represent flags that can be safely clearead.

Implementation notes:

    All of the implemented ioctls use 'struct btrfs_ioctl_feature_flags' as
    third argument. That is the reason why a corresponding defintion was added
    in file 'linux-user/syscall_types.h'.

Signed-off-by: Filip Bozuta <Filip.Bozuta@syrmia.com>
Reviewed-by: Laurent Vivier <laurent@vivier.eu>
---
 linux-user/ioctls.h        | 12 ++++++++++++
 linux-user/syscall_defs.h  |  3 +++
 linux-user/syscall_types.h |  5 +++++
 3 files changed, 20 insertions(+)

diff --git a/linux-user/ioctls.h b/linux-user/ioctls.h
index c20bd97736..c6303a0406 100644
--- a/linux-user/ioctls.h
+++ b/linux-user/ioctls.h
@@ -216,6 +216,18 @@
      IOCTL(BTRFS_IOC_GET_DEV_STATS, IOC_RW,
            MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_get_dev_stats)))
 #endif
+#ifdef BTRFS_IOC_GET_FEATURES
+     IOCTL(BTRFS_IOC_GET_FEATURES, IOC_R,
+           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_feature_flags)))
+#endif
+#ifdef BTRFS_IOC_SET_FEATURES
+     IOCTL(BTRFS_IOC_SET_FEATURES, IOC_W,
+           MK_PTR(MK_ARRAY(MK_STRUCT(STRUCT_btrfs_ioctl_feature_flags), 2)))
+#endif
+#ifdef BTRFS_IOC_GET_SUPPORTED_FEATURES
+     IOCTL(BTRFS_IOC_GET_SUPPORTED_FEATURES, IOC_R,
+           MK_PTR(MK_ARRAY(MK_STRUCT(STRUCT_btrfs_ioctl_feature_flags), 3)))
+#endif
 #ifdef BTRFS_IOC_GET_SUBVOL_INFO
      IOCTL(BTRFS_IOC_GET_SUBVOL_INFO, IOC_R,
            MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_get_subvol_info_args)))
diff --git a/linux-user/syscall_defs.h b/linux-user/syscall_defs.h
index 23f966d552..13a444356b 100644
--- a/linux-user/syscall_defs.h
+++ b/linux-user/syscall_defs.h
@@ -981,6 +981,9 @@ struct target_rtc_pll_info {
                                                            abi_ullong)
 #define TARGET_BTRFS_IOC_DEV_INFO               TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 30)
 #define TARGET_BTRFS_IOC_GET_DEV_STATS          TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 52)
+#define TARGET_BTRFS_IOC_GET_FEATURES           TARGET_IORU(BTRFS_IOCTL_MAGIC, 57)
+#define TARGET_BTRFS_IOC_SET_FEATURES           TARGET_IOWU(BTRFS_IOCTL_MAGIC, 57)
+#define TARGET_BTRFS_IOC_GET_SUPPORTED_FEATURES TARGET_IORU(BTRFS_IOCTL_MAGIC, 57)
 #define TARGET_BTRFS_IOC_GET_SUBVOL_INFO        TARGET_IORU(BTRFS_IOCTL_MAGIC, 60)
 
 /* usb ioctls */
diff --git a/linux-user/syscall_types.h b/linux-user/syscall_types.h
index b5718231e5..e26ab01e8f 100644
--- a/linux-user/syscall_types.h
+++ b/linux-user/syscall_types.h
@@ -365,6 +365,11 @@ STRUCT(btrfs_ioctl_get_dev_stats,
        MK_ARRAY(TYPE_ULONGLONG,
                 128 - 2 - BTRFS_DEV_STAT_VALUES_MAX)) /* unused */
 
+STRUCT(btrfs_ioctl_feature_flags,
+       TYPE_ULONGLONG, /* compat_flags */
+       TYPE_ULONGLONG, /* compat_ro_flags */
+       TYPE_ULONGLONG) /* incompat_flags */
+
 STRUCT(rtc_time,
        TYPE_INT, /* tm_sec */
        TYPE_INT, /* tm_min */
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 18+ messages in thread

* [PATCH v2 5/8] linux-user: Add support for a group of btrfs inode ioctls
  2020-08-03  9:46 [PATCH v2 0/8] linux-user: Adding support for a group of btrfs ioctls Filip Bozuta
                   ` (3 preceding siblings ...)
  2020-08-03  9:46 ` [PATCH v2 4/8] linux-user: Add support for btrfs ioctls used to get/set features Filip Bozuta
@ 2020-08-03  9:46 ` Filip Bozuta
  2020-08-03 14:12   ` Laurent Vivier
  2020-08-07 17:35   ` Laurent Vivier
  2020-08-03  9:46 ` [PATCH v2 6/8] linux-user: Add support for two btrfs ioctls used for subvolume Filip Bozuta
                   ` (2 subsequent siblings)
  7 siblings, 2 replies; 18+ messages in thread
From: Filip Bozuta @ 2020-08-03  9:46 UTC (permalink / raw)
  To: qemu-devel; +Cc: Riku Voipio, Laurent Vivier, Filip Bozuta

This patch implements functionality of following ioctls:

BTRFS_IOC_INO_LOOKUP - Reading tree root id and path

    Read tree root id and path for a given file or directory.
    The name and tree root id are returned in an ioctl's third
    argument that represents a pointer to a following type:

    struct btrfs_ioctl_ino_lookup_args {
	__u64 treeid;
	__u64 objectid;
	char name[BTRFS_INO_LOOKUP_PATH_MAX];
    };

    Before calling this ioctl, field 'objectid' should be filled
    with the object id value for which the tree id and path are
    to be read. Value 'BTRFS_FIRST_FREE_OBJECTID' represents the
    object id for the first available btrfs object (directory or
    file).

BTRFS_IOC_INO_PATHS - Reading paths to all files

    Read path to all files with a certain inode number. The paths
    are returned in the ioctl's third argument which represents
    a pointer to a following type:

    struct btrfs_ioctl_ino_path_args {
	__u64				inum;		/* in */
	__u64				size;		/* in */
	__u64				reserved[4];
	/* struct btrfs_data_container	*fspath;	   out */
	__u64				fspath;		/* out */
     };

     Before calling this ioctl, the 'inum' and 'size' field should
     be filled with the aproppriate inode number and size of the
     directory where file paths should be looked for. For now, the
     paths are returned in an '__u64' (unsigned long long) value
     'fspath'.

BTRFS_IOC_LOGICAL_INO - Reading inode numbers

     Read inode numbers for files on a certain logical adress. The
     inode numbers are returned in the ioctl's third argument which
     represents a pointer to a following type:

     struct btrfs_ioctl_logical_ino_args {
	__u64				logical;	/* in */
	__u64				size;		/* in */
	__u64				reserved[3];	/* must be 0 for now */
	__u64				flags;		/* in, v2 only */
	/* struct btrfs_data_container	*inodes;	out   */
	__u64				inodes;
     };

     Before calling this ioctl, the 'logical' and 'size' field should
     be filled with the aproppriate logical adress and size of where
     the inode numbers of files should be looked for. For now, the
     inode numbers are returned in an '__u64' (unsigned long long)
     value 'inodes'.

BTRFS_IOC_LOGICAL_INO_V2 - Reading inode numbers

     Same as the above mentioned ioctl except that it allows passing
     a flags 'BTRFS_LOGICAL_INO_ARGS_IGNORE_OFFSET'.

BTRFS_IOC_INO_LOOKUP_USER - Reading subvolume name and path

     Read name and path of a subvolume. The tree root id and
     path are read in an ioctl's third argument which represents a
     pointer to a following type:

     struct btrfs_ioctl_ino_lookup_user_args {
	/* in, inode number containing the subvolume of 'subvolid' */
	__u64 dirid;
	/* in */
	__u64 treeid;
	/* out, name of the subvolume of 'treeid' */
	char name[BTRFS_VOL_NAME_MAX + 1];
	/*
	 * out, constructed path from the directory with which the ioctl is
	 * called to dirid
	 */
	char path[BTRFS_INO_LOOKUP_USER_PATH_MAX];
     };

     Before calling this ioctl, the 'dirid' and 'treeid' field should
     be filled with aproppriate values which represent the inode number
     of the directory that contains the subvolume and treeid of the
     subvolume.

Implementation notes:

     All of the ioctls in this patch use structure types as third arguments.
     That is the reason why aproppriate thunk definitions were added in file
     'syscall_types.h'.

Signed-off-by: Filip Bozuta <Filip.Bozuta@syrmia.com>
---
 linux-user/ioctls.h        | 20 ++++++++++++++++++++
 linux-user/syscall_defs.h  |  5 +++++
 linux-user/syscall_types.h | 24 ++++++++++++++++++++++++
 3 files changed, 49 insertions(+)

diff --git a/linux-user/ioctls.h b/linux-user/ioctls.h
index c6303a0406..a7f5664487 100644
--- a/linux-user/ioctls.h
+++ b/linux-user/ioctls.h
@@ -202,6 +202,10 @@
      IOCTL(BTRFS_IOC_SNAP_DESTROY, IOC_W,
            MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_vol_args)))
 #endif
+#ifdef BTRFS_IOC_INO_LOOKUP
+     IOCTL(BTRFS_IOC_INO_LOOKUP, IOC_RW,
+           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_ino_lookup_args)))
+#endif
 #ifdef BTRFS_IOC_SUBVOL_GETFLAGS
      IOCTL(BTRFS_IOC_SUBVOL_GETFLAGS, IOC_R, MK_PTR(TYPE_ULONGLONG))
 #endif
@@ -212,6 +216,14 @@
      IOCTL(BTRFS_IOC_DEV_INFO, IOC_RW,
            MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_dev_info_args)))
 #endif
+#ifdef BTRFS_IOC_INO_PATHS
+     IOCTL(BTRFS_IOC_INO_PATHS, IOC_RW,
+           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_ino_path_args)))
+#endif
+#ifdef BTRFS_IOC_LOGICAL_INO
+     IOCTL(BTRFS_IOC_LOGICAL_INO, IOC_RW,
+           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_logical_ino_args)))
+#endif
 #ifdef BTRFS_IOC_GET_DEV_STATS
      IOCTL(BTRFS_IOC_GET_DEV_STATS, IOC_RW,
            MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_get_dev_stats)))
@@ -228,10 +240,18 @@
      IOCTL(BTRFS_IOC_GET_SUPPORTED_FEATURES, IOC_R,
            MK_PTR(MK_ARRAY(MK_STRUCT(STRUCT_btrfs_ioctl_feature_flags), 3)))
 #endif
+#ifdef BTRFS_IOC_LOGICAL_INO_V2
+     IOCTL(BTRFS_IOC_LOGICAL_INO_V2, IOC_RW,
+           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_logical_ino_args)))
+#endif
 #ifdef BTRFS_IOC_GET_SUBVOL_INFO
      IOCTL(BTRFS_IOC_GET_SUBVOL_INFO, IOC_R,
            MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_get_subvol_info_args)))
 #endif
+#ifdef BTRFS_IOC_INO_LOOKUP_USER
+     IOCTL(BTRFS_IOC_INO_LOOKUP_USER, IOC_RW,
+           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_ino_lookup_user_args)))
+#endif
 
 #ifdef CONFIG_USBFS
   /* USB ioctls */
diff --git a/linux-user/syscall_defs.h b/linux-user/syscall_defs.h
index 13a444356b..538b884b8f 100644
--- a/linux-user/syscall_defs.h
+++ b/linux-user/syscall_defs.h
@@ -975,16 +975,21 @@ struct target_rtc_pll_info {
 #define TARGET_BTRFS_IOC_RM_DEV                 TARGET_IOWU(BTRFS_IOCTL_MAGIC, 11)
 #define TARGET_BTRFS_IOC_SUBVOL_CREATE          TARGET_IOWU(BTRFS_IOCTL_MAGIC, 14)
 #define TARGET_BTRFS_IOC_SNAP_DESTROY           TARGET_IOWU(BTRFS_IOCTL_MAGIC, 15)
+#define TARGET_BTRFS_IOC_INO_LOOKUP             TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 18)
 #define TARGET_BTRFS_IOC_SUBVOL_GETFLAGS        TARGET_IOR(BTRFS_IOCTL_MAGIC, 25,\
                                                            abi_ullong)
 #define TARGET_BTRFS_IOC_SUBVOL_SETFLAGS        TARGET_IOW(BTRFS_IOCTL_MAGIC, 26,\
                                                            abi_ullong)
 #define TARGET_BTRFS_IOC_DEV_INFO               TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 30)
+#define TARGET_BTRFS_IOC_INO_PATHS              TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 35)
+#define TARGET_BTRFS_IOC_LOGICAL_INO            TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 36)
 #define TARGET_BTRFS_IOC_GET_DEV_STATS          TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 52)
 #define TARGET_BTRFS_IOC_GET_FEATURES           TARGET_IORU(BTRFS_IOCTL_MAGIC, 57)
 #define TARGET_BTRFS_IOC_SET_FEATURES           TARGET_IOWU(BTRFS_IOCTL_MAGIC, 57)
 #define TARGET_BTRFS_IOC_GET_SUPPORTED_FEATURES TARGET_IORU(BTRFS_IOCTL_MAGIC, 57)
+#define TARGET_BTRFS_IOC_LOGICAL_INO_V2         TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 59)
 #define TARGET_BTRFS_IOC_GET_SUBVOL_INFO        TARGET_IORU(BTRFS_IOCTL_MAGIC, 60)
+#define TARGET_BTRFS_IOC_INO_LOOKUP_USER        TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 62)
 
 /* usb ioctls */
 #define TARGET_USBDEVFS_CONTROL TARGET_IOWRU('U', 0)
diff --git a/linux-user/syscall_types.h b/linux-user/syscall_types.h
index e26ab01e8f..978f2d682c 100644
--- a/linux-user/syscall_types.h
+++ b/linux-user/syscall_types.h
@@ -349,6 +349,30 @@ STRUCT(btrfs_ioctl_get_subvol_info_args,
        MK_STRUCT(STRUCT_btrfs_ioctl_timespec), /* rtime */
        MK_ARRAY(TYPE_ULONGLONG, 8)) /* reserved */
 
+STRUCT(btrfs_ioctl_ino_lookup_args,
+       TYPE_ULONGLONG, /* treeid */
+       TYPE_ULONGLONG, /* objectid */
+       MK_ARRAY(TYPE_CHAR, BTRFS_INO_LOOKUP_PATH_MAX)) /* name */
+
+STRUCT(btrfs_ioctl_ino_path_args,
+       TYPE_ULONGLONG, /* inum */
+       TYPE_ULONGLONG, /* size */
+       MK_ARRAY(TYPE_ULONGLONG, 4), /* reserved */
+       TYPE_ULONGLONG) /* fspath */
+
+STRUCT(btrfs_ioctl_logical_ino_args,
+       TYPE_ULONGLONG, /* logical */
+       TYPE_ULONGLONG, /* size */
+       MK_ARRAY(TYPE_ULONGLONG, 3), /* reserved */
+       TYPE_ULONGLONG, /* flags */
+       TYPE_ULONGLONG) /* inodes */
+
+STRUCT(btrfs_ioctl_ino_lookup_user_args,
+       TYPE_ULONGLONG, /* dirid */
+       TYPE_ULONGLONG, /* treeid */
+       MK_ARRAY(TYPE_CHAR, BTRFS_VOL_NAME_MAX + 1), /* name */
+       MK_ARRAY(TYPE_CHAR, BTRFS_INO_LOOKUP_USER_PATH_MAX)) /* path */
+
 STRUCT(btrfs_ioctl_dev_info_args,
        TYPE_ULONGLONG, /* devid */
        MK_ARRAY(TYPE_CHAR, BTRFS_UUID_SIZE), /* uuid */
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 18+ messages in thread

* [PATCH v2 6/8] linux-user: Add support for two btrfs ioctls used for subvolume
  2020-08-03  9:46 [PATCH v2 0/8] linux-user: Adding support for a group of btrfs ioctls Filip Bozuta
                   ` (4 preceding siblings ...)
  2020-08-03  9:46 ` [PATCH v2 5/8] linux-user: Add support for a group of btrfs inode ioctls Filip Bozuta
@ 2020-08-03  9:46 ` Filip Bozuta
  2020-08-07 17:35   ` Laurent Vivier
  2020-08-03  9:46 ` [PATCH v2 7/8] linux-user: Add support for btrfs ioctls used to manage quota Filip Bozuta
  2020-08-03  9:46 ` [PATCH v2 8/8] linux-user: Add support for btrfs ioctls used to scrub a filesystem Filip Bozuta
  7 siblings, 1 reply; 18+ messages in thread
From: Filip Bozuta @ 2020-08-03  9:46 UTC (permalink / raw)
  To: qemu-devel; +Cc: Riku Voipio, Laurent Vivier, Filip Bozuta

This patch implements functionality for following ioctl:

BTRFS_IOC_DEFAULT_SUBVOL - Setting a default subvolume

    Set a default subvolume for a btrfs filesystem. The third
    ioctl's argument is a '__u64' (unsigned long long) which
    represents the id of a subvolume that is to be set as
    the default.

BTRFS_IOC_GET_SUBVOL_ROOTREF - Getting tree and directory id of subvolumes

    Read tree and directory id of subvolumes from a btrfs
    filesystem. The tree and directory id's are returned in the
    ioctl's third argument which represents a pointer to a
    following type:

    struct btrfs_ioctl_get_subvol_rootref_args {
		/* in/out, minimum id of rootref's treeid to be searched */
		__u64 min_treeid;

		/* out */
		struct {
			__u64 treeid;
			__u64 dirid;
		} rootref[BTRFS_MAX_ROOTREF_BUFFER_NUM];

		/* out, number of found items */
		__u8 num_items;
		__u8 align[7];
     };

     Before calling this ioctl, 'min_treeid' field should be filled
     with value that represent the minimum value for the tree id.

Implementation notes:

    Ioctl BTRFS_IOC_GET_SUBVOL_ROOTREF uses the above mentioned structure
    type as third argument. That is the reason why a aproppriate thunk
    structure definition is added in file 'syscall_types.h'.

Signed-off-by: Filip Bozuta <Filip.Bozuta@syrmia.com>
Reviewed-by: Laurent Vivier <laurent@vivier.eu>
---
 linux-user/ioctls.h        |  7 +++++++
 linux-user/syscall_defs.h  |  3 +++
 linux-user/syscall_types.h | 11 +++++++++++
 3 files changed, 21 insertions(+)

diff --git a/linux-user/ioctls.h b/linux-user/ioctls.h
index a7f5664487..2c553103e6 100644
--- a/linux-user/ioctls.h
+++ b/linux-user/ioctls.h
@@ -206,6 +206,9 @@
      IOCTL(BTRFS_IOC_INO_LOOKUP, IOC_RW,
            MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_ino_lookup_args)))
 #endif
+#ifdef BTRFS_IOC_DEFAULT_SUBVOL
+     IOCTL(BTRFS_IOC_DEFAULT_SUBVOL, IOC_W, MK_PTR(TYPE_ULONGLONG))
+#endif
 #ifdef BTRFS_IOC_SUBVOL_GETFLAGS
      IOCTL(BTRFS_IOC_SUBVOL_GETFLAGS, IOC_R, MK_PTR(TYPE_ULONGLONG))
 #endif
@@ -248,6 +251,10 @@
      IOCTL(BTRFS_IOC_GET_SUBVOL_INFO, IOC_R,
            MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_get_subvol_info_args)))
 #endif
+#ifdef BTRFS_IOC_GET_SUBVOL_ROOTREF
+     IOCTL(BTRFS_IOC_GET_SUBVOL_ROOTREF, IOC_RW,
+           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_get_subvol_rootref_args)))
+#endif
 #ifdef BTRFS_IOC_INO_LOOKUP_USER
      IOCTL(BTRFS_IOC_INO_LOOKUP_USER, IOC_RW,
            MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_ino_lookup_user_args)))
diff --git a/linux-user/syscall_defs.h b/linux-user/syscall_defs.h
index 538b884b8f..f1718ac521 100644
--- a/linux-user/syscall_defs.h
+++ b/linux-user/syscall_defs.h
@@ -976,6 +976,8 @@ struct target_rtc_pll_info {
 #define TARGET_BTRFS_IOC_SUBVOL_CREATE          TARGET_IOWU(BTRFS_IOCTL_MAGIC, 14)
 #define TARGET_BTRFS_IOC_SNAP_DESTROY           TARGET_IOWU(BTRFS_IOCTL_MAGIC, 15)
 #define TARGET_BTRFS_IOC_INO_LOOKUP             TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 18)
+#define TARGET_BTRFS_IOC_DEFAULT_SUBVOL         TARGET_IOW(BTRFS_IOCTL_MAGIC, 19,\
+                                                           abi_ullong)
 #define TARGET_BTRFS_IOC_SUBVOL_GETFLAGS        TARGET_IOR(BTRFS_IOCTL_MAGIC, 25,\
                                                            abi_ullong)
 #define TARGET_BTRFS_IOC_SUBVOL_SETFLAGS        TARGET_IOW(BTRFS_IOCTL_MAGIC, 26,\
@@ -989,6 +991,7 @@ struct target_rtc_pll_info {
 #define TARGET_BTRFS_IOC_GET_SUPPORTED_FEATURES TARGET_IORU(BTRFS_IOCTL_MAGIC, 57)
 #define TARGET_BTRFS_IOC_LOGICAL_INO_V2         TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 59)
 #define TARGET_BTRFS_IOC_GET_SUBVOL_INFO        TARGET_IORU(BTRFS_IOCTL_MAGIC, 60)
+#define TARGET_BTRFS_IOC_GET_SUBVOL_ROOTREF     TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 61)
 #define TARGET_BTRFS_IOC_INO_LOOKUP_USER        TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 62)
 
 /* usb ioctls */
diff --git a/linux-user/syscall_types.h b/linux-user/syscall_types.h
index 978f2d682c..6bac8f46bb 100644
--- a/linux-user/syscall_types.h
+++ b/linux-user/syscall_types.h
@@ -381,6 +381,17 @@ STRUCT(btrfs_ioctl_dev_info_args,
        MK_ARRAY(TYPE_ULONGLONG, 379), /* unused */
        MK_ARRAY(TYPE_CHAR, BTRFS_DEVICE_PATH_NAME_MAX)) /* path */
 
+STRUCT(rootref,
+       TYPE_ULONGLONG, /* treeid */
+       TYPE_ULONGLONG) /* dirid */
+
+STRUCT(btrfs_ioctl_get_subvol_rootref_args,
+       TYPE_ULONGLONG, /* min_treeid */
+       MK_ARRAY(MK_STRUCT(STRUCT_rootref),
+                BTRFS_MAX_ROOTREF_BUFFER_NUM), /* rootref */
+       TYPE_CHAR, /* num_items */
+       MK_ARRAY(TYPE_CHAR, 7)) /* align */
+
 STRUCT(btrfs_ioctl_get_dev_stats,
        TYPE_ULONGLONG, /* devid */
        TYPE_ULONGLONG, /* nr_items */
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 18+ messages in thread

* [PATCH v2 7/8] linux-user: Add support for btrfs ioctls used to manage quota
  2020-08-03  9:46 [PATCH v2 0/8] linux-user: Adding support for a group of btrfs ioctls Filip Bozuta
                   ` (5 preceding siblings ...)
  2020-08-03  9:46 ` [PATCH v2 6/8] linux-user: Add support for two btrfs ioctls used for subvolume Filip Bozuta
@ 2020-08-03  9:46 ` Filip Bozuta
  2020-08-07 17:35   ` Laurent Vivier
  2020-08-03  9:46 ` [PATCH v2 8/8] linux-user: Add support for btrfs ioctls used to scrub a filesystem Filip Bozuta
  7 siblings, 1 reply; 18+ messages in thread
From: Filip Bozuta @ 2020-08-03  9:46 UTC (permalink / raw)
  To: qemu-devel; +Cc: Riku Voipio, Laurent Vivier, Filip Bozuta

This patch implements functionality for following ioctls:

BTRFS_IOC_QUOTA_CTL - Enabling/Disabling quota support

    Enable or disable quota support for a btrfs filesystem. Quota
    support is enabled or disabled using the ioctls third argument
    which represents a pointer to a following type:

    struct btrfs_ioctl_quota_ctl_args {
	__u64 cmd;
	__u64 status;
    };

    Before calling this ioctl, the 'cmd' field should be filled
    with one of the values 'BTRFS_QUOTA_CTL_ENABLE' (enabling quota)
    'BTRFS_QUOTA_CTL_DISABLE' (disabling quota).

BTRFS_IOC_QGROUP_CREATE - Creating/Removing a subvolume quota group

    Create or remove a subvolume quota group. The subvolume quota
    group is created or removed using the ioctl's third argument which
    represents a pointer to a following type:

    struct btrfs_ioctl_qgroup_create_args {
	__u64 create;
	__u64 qgroupid;
    };

    Before calling this ioctl, the 'create' field should be filled
    with the aproppriate value depending on if the user wants to
    create or remove a quota group (0 for removing, everything else
    for creating). Also, the 'qgroupid' field should be filled with
    the value for the quota group id that is to be created.

BTRFS_IOC_QGROUP_ASSIGN - Asigning or removing a quota group as child group

    Asign or remove a quota group as child quota group of another
    group in the btrfs filesystem. The asignment is done using the
    ioctl's third argument which represents a pointert to a following type:

    struct btrfs_ioctl_qgroup_assign_args {
	__u64 assign;
	__u64 src;
	__u64 dst;
    };

    Before calling this ioctl, the 'assign' field should be filled with
    the aproppriate value depending on if the user wants to asign or remove
    a quota group as a child quota group of another group (0 for removing,
    everythin else for asigning). Also, the 'src' and 'dst' fields should
    be filled with the aproppriate quota group id values depending on which
    quota group needs to asigned or removed as child quota group of another
    group ('src' gets asigned or removed as child group of 'dst').

BTRFS_IOC_QGROUP_LIMIT - Limiting the size of a quota group

    Limit the size of a quota group. The size of the quota group is limited
    with the ioctls third argument which represents a pointer to a following
    type:

    struct btrfs_ioctl_qgroup_limit_args {
	__u64	qgroupid;
	struct btrfs_qgroup_limit lim;
    };

    Before calling this ioctl, the 'qgroup' id field should be filled with
    aproppriate value of the quota group id for which the size is to be
    limited. The second field is of following type:

    struct btrfs_qgroup_limit {
	__u64	flags;
	__u64	max_rfer;
	__u64	max_excl;
	__u64	rsv_rfer;
	__u64	rsv_excl;
    };

    The 'max_rfer' field should be filled with the size to which the quota
    group should be limited. The 'flags' field can be used for passing
    additional options and can have values which can be found on:
    https://elixir.bootlin.com/linux/latest/source/include/uapi/linux/btrfs.h#L67

BTRFS_IOC_QUOTA_RESCAN_STATUS - Checking status of running rescan operation

    Check status of a running rescan operation. The status is checked using
    the ioctl's third argument which represents a pointer to a following type:

    struct btrfs_ioctl_quota_rescan_args {
        __u64   flags;
        __u64   progress;
        __u64   reserved[6];
    };

    If there is a rescan operation running, 'flags' field is set to 1, and
    'progress' field is set to aproppriate value which represents the progress
    of the operation.

BTRFS_IOC_QUOTA_RESCAN - Starting a rescan operation

    Start ar rescan operation to Trash all quota groups and scan the metadata
    again with the current config. Before calling this ioctl,
    BTRFS_IOC_QUOTA_RESCAN_STATUS sould be run to check if there is already a
    rescan operation runing. After that ioctl call, the received
    'struct btrfs_ioctl_quota_rescan_args' should be than passed as this ioctls
    third argument.

BTRFS_IOC_QUOTA_RESCAN_WAIT - Waiting for a rescan operation to finish

    Wait until a rescan operation is finished (if there is a rescan operation
    running). The third ioctls argument is ignored.

Implementation notes:

    Almost all of the ioctls in this patch use structure types as third arguments.
    That is the reason why aproppriate thunk definitions were added in file
    'syscall_types.h'.

Signed-off-by: Filip Bozuta <Filip.Bozuta@syrmia.com>
Reviewed-by: Laurent Vivier <laurent@vivier.eu>
---
 linux-user/ioctls.h        | 27 +++++++++++++++++++++++++++
 linux-user/syscall_defs.h  |  7 +++++++
 linux-user/syscall_types.h | 29 +++++++++++++++++++++++++++++
 3 files changed, 63 insertions(+)

diff --git a/linux-user/ioctls.h b/linux-user/ioctls.h
index 2c553103e6..8665f504bf 100644
--- a/linux-user/ioctls.h
+++ b/linux-user/ioctls.h
@@ -227,6 +227,33 @@
      IOCTL(BTRFS_IOC_LOGICAL_INO, IOC_RW,
            MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_logical_ino_args)))
 #endif
+#ifdef BTRFS_IOC_QUOTA_CTL
+     IOCTL(BTRFS_IOC_QUOTA_CTL, IOC_RW,
+           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_quota_ctl_args)))
+#endif
+#ifdef BTRFS_IOC_QGROUP_ASSIGN
+     IOCTL(BTRFS_IOC_QGROUP_ASSIGN, IOC_W,
+           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_qgroup_assign_args)))
+#endif
+#ifdef BTRFS_IOC_QGROUP_CREATE
+     IOCTL(BTRFS_IOC_QGROUP_CREATE, IOC_W,
+           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_qgroup_create_args)))
+#endif
+#ifdef BTRFS_IOC_QGROUP_LIMIT
+     IOCTL(BTRFS_IOC_QGROUP_LIMIT, IOC_R,
+           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_qgroup_limit_args)))
+#endif
+#ifdef BTRFS_IOC_QUOTA_RESCAN
+     IOCTL(BTRFS_IOC_QUOTA_RESCAN, IOC_W,
+           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_quota_rescan_args)))
+#endif
+#ifdef BTRFS_IOC_QUOTA_RESCAN_STATUS
+     IOCTL(BTRFS_IOC_QUOTA_RESCAN_STATUS, IOC_R,
+           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_quota_rescan_args)))
+#endif
+#ifdef BTRFS_IOC_QUOTA_RESCAN_WAIT
+     IOCTL(BTRFS_IOC_QUOTA_RESCAN_WAIT, 0, TYPE_NULL)
+#endif
 #ifdef BTRFS_IOC_GET_DEV_STATS
      IOCTL(BTRFS_IOC_GET_DEV_STATS, IOC_RW,
            MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_get_dev_stats)))
diff --git a/linux-user/syscall_defs.h b/linux-user/syscall_defs.h
index f1718ac521..1b1b2c2d96 100644
--- a/linux-user/syscall_defs.h
+++ b/linux-user/syscall_defs.h
@@ -985,6 +985,13 @@ struct target_rtc_pll_info {
 #define TARGET_BTRFS_IOC_DEV_INFO               TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 30)
 #define TARGET_BTRFS_IOC_INO_PATHS              TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 35)
 #define TARGET_BTRFS_IOC_LOGICAL_INO            TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 36)
+#define TARGET_BTRFS_IOC_QUOTA_CTL              TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 40)
+#define TARGET_BTRFS_IOC_QGROUP_ASSIGN          TARGET_IOWU(BTRFS_IOCTL_MAGIC, 41)
+#define TARGET_BTRFS_IOC_QGROUP_CREATE          TARGET_IOWU(BTRFS_IOCTL_MAGIC, 42)
+#define TARGET_BTRFS_IOC_QGROUP_LIMIT           TARGET_IORU(BTRFS_IOCTL_MAGIC, 43)
+#define TARGET_BTRFS_IOC_QUOTA_RESCAN           TARGET_IOWU(BTRFS_IOCTL_MAGIC, 44)
+#define TARGET_BTRFS_IOC_QUOTA_RESCAN_STATUS    TARGET_IORU(BTRFS_IOCTL_MAGIC, 45)
+#define TARGET_BTRFS_IOC_QUOTA_RESCAN_WAIT      TARGET_IO(BTRFS_IOCTL_MAGIC, 46)
 #define TARGET_BTRFS_IOC_GET_DEV_STATS          TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 52)
 #define TARGET_BTRFS_IOC_GET_FEATURES           TARGET_IORU(BTRFS_IOCTL_MAGIC, 57)
 #define TARGET_BTRFS_IOC_SET_FEATURES           TARGET_IOWU(BTRFS_IOCTL_MAGIC, 57)
diff --git a/linux-user/syscall_types.h b/linux-user/syscall_types.h
index 6bac8f46bb..2f5bad808e 100644
--- a/linux-user/syscall_types.h
+++ b/linux-user/syscall_types.h
@@ -400,6 +400,35 @@ STRUCT(btrfs_ioctl_get_dev_stats,
        MK_ARRAY(TYPE_ULONGLONG,
                 128 - 2 - BTRFS_DEV_STAT_VALUES_MAX)) /* unused */
 
+STRUCT(btrfs_ioctl_quota_ctl_args,
+       TYPE_ULONGLONG, /* cmd */
+       TYPE_ULONGLONG) /* status */
+
+STRUCT(btrfs_ioctl_quota_rescan_args,
+       TYPE_ULONGLONG, /* flags */
+       TYPE_ULONGLONG, /* progress */
+       MK_ARRAY(TYPE_ULONGLONG, 6)) /* reserved */
+
+STRUCT(btrfs_ioctl_qgroup_assign_args,
+       TYPE_ULONGLONG, /* assign */
+       TYPE_ULONGLONG, /* src */
+       TYPE_ULONGLONG) /* dst */
+
+STRUCT(btrfs_ioctl_qgroup_create_args,
+       TYPE_ULONGLONG, /* create */
+       TYPE_ULONGLONG) /* qgroupid */
+
+STRUCT(btrfs_qgroup_limit,
+       TYPE_ULONGLONG, /* flags */
+       TYPE_ULONGLONG, /* max_rfer */
+       TYPE_ULONGLONG, /* max_excl */
+       TYPE_ULONGLONG, /* rsv_rfer */
+       TYPE_ULONGLONG) /* rsv_excl */
+
+STRUCT(btrfs_ioctl_qgroup_limit_args,
+       TYPE_ULONGLONG, /* qgroupid */
+       MK_STRUCT(STRUCT_btrfs_qgroup_limit)) /* lim */
+
 STRUCT(btrfs_ioctl_feature_flags,
        TYPE_ULONGLONG, /* compat_flags */
        TYPE_ULONGLONG, /* compat_ro_flags */
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 18+ messages in thread

* [PATCH v2 8/8] linux-user: Add support for btrfs ioctls used to scrub a filesystem
  2020-08-03  9:46 [PATCH v2 0/8] linux-user: Adding support for a group of btrfs ioctls Filip Bozuta
                   ` (6 preceding siblings ...)
  2020-08-03  9:46 ` [PATCH v2 7/8] linux-user: Add support for btrfs ioctls used to manage quota Filip Bozuta
@ 2020-08-03  9:46 ` Filip Bozuta
  2020-08-07 17:35   ` Laurent Vivier
  7 siblings, 1 reply; 18+ messages in thread
From: Filip Bozuta @ 2020-08-03  9:46 UTC (permalink / raw)
  To: qemu-devel; +Cc: Riku Voipio, Laurent Vivier, Filip Bozuta

This patch implements functionality for following ioctls:

BTRFS_IOC_SCRUB - Starting a btrfs filesystem scrub

    Start a btrfs filesystem scrub. The third ioctls argument
    is a pointer to a following type:

    struct btrfs_ioctl_scrub_args {
	__u64 devid;				/* in */
	__u64 start;				/* in */
	__u64 end;				/* in */
	__u64 flags;				/* in */
	struct btrfs_scrub_progress progress;	/* out */
	/* pad to 1k */
	__u64 unused[(1024-32-sizeof(struct btrfs_scrub_progress))/8];
    };

    Before calling this ioctl, field 'devid' should be filled
    with value that represents the device id of the btrfs filesystem
    for which the scrub is to be started.

BTRFS_IOC_SCRUB_CANCEL - Canceling scrub of a btrfs filesystem

    Cancel a btrfs filesystem scrub if it is running. The third
    ioctls argument is ignored.

BTRFS_IOC_SCRUB_PROGRESS - Getting status of a running scrub

    Read the status of a running btrfs filesystem scrub. The third
    ioctls argument is a pointer to the above mentioned
    'struct btrfs_ioctl_scrub_args'. Similarly as with 'BTRFS_IOC_SCRUB',
    the 'devid' field should be filled with value that represents the
    id of the btrfs device for which the scrub has started. The status
    of a running scrub is returned in the field 'progress' which is
    of type 'struct btrfs_scrub_progress' and its definition can be
    found at:
    https://elixir.bootlin.com/linux/latest/source/include/uapi/linux/btrfs.h#L150

Implementation nots:

    Ioctls in this patch use type 'struct btrfs_ioctl_scrub_args' as their
    third argument. That is the reason why an aproppriate thunk type
    definition is added in file 'syscall_types.h'.

Signed-off-by: Filip Bozuta <Filip.Bozuta@syrmia.com>
Reviewed-by: Laurent Vivier <laurent@vivier.eu>
---
 linux-user/ioctls.h        | 11 +++++++++++
 linux-user/syscall_defs.h  |  3 +++
 linux-user/syscall_types.h | 27 +++++++++++++++++++++++++++
 3 files changed, 41 insertions(+)

diff --git a/linux-user/ioctls.h b/linux-user/ioctls.h
index 8665f504bf..bf80615438 100644
--- a/linux-user/ioctls.h
+++ b/linux-user/ioctls.h
@@ -215,6 +215,17 @@
 #ifdef BTRFS_IOC_SUBVOL_SETFLAGS
      IOCTL(BTRFS_IOC_SUBVOL_SETFLAGS, IOC_W, MK_PTR(TYPE_ULONGLONG))
 #endif
+#ifdef BTRFS_IOC_SCRUB
+     IOCTL(BTRFS_IOC_SCRUB, IOC_RW,
+           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_scrub_args)))
+#endif
+#ifdef BTRFS_IOC_SCRUB_CANCEL
+     IOCTL(BTRFS_IOC_SCRUB_CANCEL, 0, TYPE_NULL)
+#endif
+#ifdef BTRFS_IOC_SCRUB_PROGRESS
+     IOCTL(BTRFS_IOC_SCRUB_PROGRESS, IOC_RW,
+           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_scrub_args)))
+#endif
 #ifdef BTRFS_IOC_DEV_INFO
      IOCTL(BTRFS_IOC_DEV_INFO, IOC_RW,
            MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_dev_info_args)))
diff --git a/linux-user/syscall_defs.h b/linux-user/syscall_defs.h
index 1b1b2c2d96..83c291f2d3 100644
--- a/linux-user/syscall_defs.h
+++ b/linux-user/syscall_defs.h
@@ -982,6 +982,9 @@ struct target_rtc_pll_info {
                                                            abi_ullong)
 #define TARGET_BTRFS_IOC_SUBVOL_SETFLAGS        TARGET_IOW(BTRFS_IOCTL_MAGIC, 26,\
                                                            abi_ullong)
+#define TARGET_BTRFS_IOC_SCRUB                  TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 27)
+#define TARGET_BTRFS_IOC_SCRUB_CANCEL           TARGET_IO(BTRFS_IOCTL_MAGIC, 28)
+#define TARGET_BTRFS_IOC_SCRUB_PROGRESS         TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 29)
 #define TARGET_BTRFS_IOC_DEV_INFO               TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 30)
 #define TARGET_BTRFS_IOC_INO_PATHS              TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 35)
 #define TARGET_BTRFS_IOC_LOGICAL_INO            TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 36)
diff --git a/linux-user/syscall_types.h b/linux-user/syscall_types.h
index 2f5bad808e..fd6a91a309 100644
--- a/linux-user/syscall_types.h
+++ b/linux-user/syscall_types.h
@@ -373,6 +373,33 @@ STRUCT(btrfs_ioctl_ino_lookup_user_args,
        MK_ARRAY(TYPE_CHAR, BTRFS_VOL_NAME_MAX + 1), /* name */
        MK_ARRAY(TYPE_CHAR, BTRFS_INO_LOOKUP_USER_PATH_MAX)) /* path */
 
+STRUCT(btrfs_scrub_progress,
+       TYPE_ULONGLONG, /* data_extents_scrubbed */
+       TYPE_ULONGLONG, /* tree_extents_scrubbed */
+       TYPE_ULONGLONG, /* data_bytes_scrubbed */
+       TYPE_ULONGLONG, /* tree_bytes_scrubbed */
+       TYPE_ULONGLONG, /* read_errors */
+       TYPE_ULONGLONG, /* csum_errors */
+       TYPE_ULONGLONG, /* verify_errors */
+       TYPE_ULONGLONG, /* no_csum */
+       TYPE_ULONGLONG, /* csum_discards */
+       TYPE_ULONGLONG, /* super_errors */
+       TYPE_ULONGLONG, /* malloc_errors */
+       TYPE_ULONGLONG, /* uncorrectable_errors */
+       TYPE_ULONGLONG, /* corrected_er */
+       TYPE_ULONGLONG, /* last_physical */
+       TYPE_ULONGLONG) /* unverified_errors */
+
+STRUCT(btrfs_ioctl_scrub_args,
+       TYPE_ULONGLONG, /* devid */
+       TYPE_ULONGLONG, /* start */
+       TYPE_ULONGLONG, /* end */
+       TYPE_ULONGLONG, /* flags */
+       MK_STRUCT(STRUCT_btrfs_scrub_progress), /* progress */
+       MK_ARRAY(TYPE_ULONGLONG,
+                (1024 - 32 -
+                 sizeof(struct btrfs_scrub_progress)) / 8)) /* unused */
+
 STRUCT(btrfs_ioctl_dev_info_args,
        TYPE_ULONGLONG, /* devid */
        MK_ARRAY(TYPE_CHAR, BTRFS_UUID_SIZE), /* uuid */
-- 
2.25.1



^ permalink raw reply related	[flat|nested] 18+ messages in thread

* Re: [PATCH v2 5/8] linux-user: Add support for a group of btrfs inode ioctls
  2020-08-03  9:46 ` [PATCH v2 5/8] linux-user: Add support for a group of btrfs inode ioctls Filip Bozuta
@ 2020-08-03 14:12   ` Laurent Vivier
  2020-08-07 17:35   ` Laurent Vivier
  1 sibling, 0 replies; 18+ messages in thread
From: Laurent Vivier @ 2020-08-03 14:12 UTC (permalink / raw)
  To: Filip Bozuta, qemu-devel; +Cc: Riku Voipio

Le 03/08/2020 à 11:46, Filip Bozuta a écrit :
> This patch implements functionality of following ioctls:
> 
> BTRFS_IOC_INO_LOOKUP - Reading tree root id and path
> 
>     Read tree root id and path for a given file or directory.
>     The name and tree root id are returned in an ioctl's third
>     argument that represents a pointer to a following type:
> 
>     struct btrfs_ioctl_ino_lookup_args {
> 	__u64 treeid;
> 	__u64 objectid;
> 	char name[BTRFS_INO_LOOKUP_PATH_MAX];
>     };
> 
>     Before calling this ioctl, field 'objectid' should be filled
>     with the object id value for which the tree id and path are
>     to be read. Value 'BTRFS_FIRST_FREE_OBJECTID' represents the
>     object id for the first available btrfs object (directory or
>     file).
> 
> BTRFS_IOC_INO_PATHS - Reading paths to all files
> 
>     Read path to all files with a certain inode number. The paths
>     are returned in the ioctl's third argument which represents
>     a pointer to a following type:
> 
>     struct btrfs_ioctl_ino_path_args {
> 	__u64				inum;		/* in */
> 	__u64				size;		/* in */
> 	__u64				reserved[4];
> 	/* struct btrfs_data_container	*fspath;	   out */
> 	__u64				fspath;		/* out */
>      };
> 
>      Before calling this ioctl, the 'inum' and 'size' field should
>      be filled with the aproppriate inode number and size of the
>      directory where file paths should be looked for. For now, the
>      paths are returned in an '__u64' (unsigned long long) value
>      'fspath'.
> 
> BTRFS_IOC_LOGICAL_INO - Reading inode numbers
> 
>      Read inode numbers for files on a certain logical adress. The
>      inode numbers are returned in the ioctl's third argument which
>      represents a pointer to a following type:
> 
>      struct btrfs_ioctl_logical_ino_args {
> 	__u64				logical;	/* in */
> 	__u64				size;		/* in */
> 	__u64				reserved[3];	/* must be 0 for now */
> 	__u64				flags;		/* in, v2 only */
> 	/* struct btrfs_data_container	*inodes;	out   */
> 	__u64				inodes;
>      };
> 
>      Before calling this ioctl, the 'logical' and 'size' field should
>      be filled with the aproppriate logical adress and size of where
>      the inode numbers of files should be looked for. For now, the
>      inode numbers are returned in an '__u64' (unsigned long long)
>      value 'inodes'.
> 
> BTRFS_IOC_LOGICAL_INO_V2 - Reading inode numbers
> 
>      Same as the above mentioned ioctl except that it allows passing
>      a flags 'BTRFS_LOGICAL_INO_ARGS_IGNORE_OFFSET'.
> 
> BTRFS_IOC_INO_LOOKUP_USER - Reading subvolume name and path
> 
>      Read name and path of a subvolume. The tree root id and
>      path are read in an ioctl's third argument which represents a
>      pointer to a following type:
> 
>      struct btrfs_ioctl_ino_lookup_user_args {
> 	/* in, inode number containing the subvolume of 'subvolid' */
> 	__u64 dirid;
> 	/* in */
> 	__u64 treeid;
> 	/* out, name of the subvolume of 'treeid' */
> 	char name[BTRFS_VOL_NAME_MAX + 1];
> 	/*
> 	 * out, constructed path from the directory with which the ioctl is
> 	 * called to dirid
> 	 */
> 	char path[BTRFS_INO_LOOKUP_USER_PATH_MAX];
>      };
> 
>      Before calling this ioctl, the 'dirid' and 'treeid' field should
>      be filled with aproppriate values which represent the inode number
>      of the directory that contains the subvolume and treeid of the
>      subvolume.
> 
> Implementation notes:
> 
>      All of the ioctls in this patch use structure types as third arguments.
>      That is the reason why aproppriate thunk definitions were added in file
>      'syscall_types.h'.
> 
> Signed-off-by: Filip Bozuta <Filip.Bozuta@syrmia.com>
> ---
>  linux-user/ioctls.h        | 20 ++++++++++++++++++++
>  linux-user/syscall_defs.h  |  5 +++++
>  linux-user/syscall_types.h | 24 ++++++++++++++++++++++++
>  3 files changed, 49 insertions(+)
> 
> diff --git a/linux-user/ioctls.h b/linux-user/ioctls.h
> index c6303a0406..a7f5664487 100644
> --- a/linux-user/ioctls.h
> +++ b/linux-user/ioctls.h
> @@ -202,6 +202,10 @@
>       IOCTL(BTRFS_IOC_SNAP_DESTROY, IOC_W,
>             MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_vol_args)))
>  #endif
> +#ifdef BTRFS_IOC_INO_LOOKUP
> +     IOCTL(BTRFS_IOC_INO_LOOKUP, IOC_RW,
> +           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_ino_lookup_args)))
> +#endif
>  #ifdef BTRFS_IOC_SUBVOL_GETFLAGS
>       IOCTL(BTRFS_IOC_SUBVOL_GETFLAGS, IOC_R, MK_PTR(TYPE_ULONGLONG))
>  #endif
> @@ -212,6 +216,14 @@
>       IOCTL(BTRFS_IOC_DEV_INFO, IOC_RW,
>             MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_dev_info_args)))
>  #endif
> +#ifdef BTRFS_IOC_INO_PATHS
> +     IOCTL(BTRFS_IOC_INO_PATHS, IOC_RW,
> +           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_ino_path_args)))
> +#endif
> +#ifdef BTRFS_IOC_LOGICAL_INO
> +     IOCTL(BTRFS_IOC_LOGICAL_INO, IOC_RW,
> +           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_logical_ino_args)))
> +#endif
>  #ifdef BTRFS_IOC_GET_DEV_STATS
>       IOCTL(BTRFS_IOC_GET_DEV_STATS, IOC_RW,
>             MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_get_dev_stats)))
> @@ -228,10 +240,18 @@
>       IOCTL(BTRFS_IOC_GET_SUPPORTED_FEATURES, IOC_R,
>             MK_PTR(MK_ARRAY(MK_STRUCT(STRUCT_btrfs_ioctl_feature_flags), 3)))
>  #endif
> +#ifdef BTRFS_IOC_LOGICAL_INO_V2
> +     IOCTL(BTRFS_IOC_LOGICAL_INO_V2, IOC_RW,
> +           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_logical_ino_args)))
> +#endif
>  #ifdef BTRFS_IOC_GET_SUBVOL_INFO
>       IOCTL(BTRFS_IOC_GET_SUBVOL_INFO, IOC_R,
>             MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_get_subvol_info_args)))
>  #endif
> +#ifdef BTRFS_IOC_INO_LOOKUP_USER
> +     IOCTL(BTRFS_IOC_INO_LOOKUP_USER, IOC_RW,
> +           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_ino_lookup_user_args)))
> +#endif
>  
>  #ifdef CONFIG_USBFS
>    /* USB ioctls */
> diff --git a/linux-user/syscall_defs.h b/linux-user/syscall_defs.h
> index 13a444356b..538b884b8f 100644
> --- a/linux-user/syscall_defs.h
> +++ b/linux-user/syscall_defs.h
> @@ -975,16 +975,21 @@ struct target_rtc_pll_info {
>  #define TARGET_BTRFS_IOC_RM_DEV                 TARGET_IOWU(BTRFS_IOCTL_MAGIC, 11)
>  #define TARGET_BTRFS_IOC_SUBVOL_CREATE          TARGET_IOWU(BTRFS_IOCTL_MAGIC, 14)
>  #define TARGET_BTRFS_IOC_SNAP_DESTROY           TARGET_IOWU(BTRFS_IOCTL_MAGIC, 15)
> +#define TARGET_BTRFS_IOC_INO_LOOKUP             TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 18)
>  #define TARGET_BTRFS_IOC_SUBVOL_GETFLAGS        TARGET_IOR(BTRFS_IOCTL_MAGIC, 25,\
>                                                             abi_ullong)
>  #define TARGET_BTRFS_IOC_SUBVOL_SETFLAGS        TARGET_IOW(BTRFS_IOCTL_MAGIC, 26,\
>                                                             abi_ullong)
>  #define TARGET_BTRFS_IOC_DEV_INFO               TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 30)
> +#define TARGET_BTRFS_IOC_INO_PATHS              TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 35)
> +#define TARGET_BTRFS_IOC_LOGICAL_INO            TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 36)
>  #define TARGET_BTRFS_IOC_GET_DEV_STATS          TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 52)
>  #define TARGET_BTRFS_IOC_GET_FEATURES           TARGET_IORU(BTRFS_IOCTL_MAGIC, 57)
>  #define TARGET_BTRFS_IOC_SET_FEATURES           TARGET_IOWU(BTRFS_IOCTL_MAGIC, 57)
>  #define TARGET_BTRFS_IOC_GET_SUPPORTED_FEATURES TARGET_IORU(BTRFS_IOCTL_MAGIC, 57)
> +#define TARGET_BTRFS_IOC_LOGICAL_INO_V2         TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 59)
>  #define TARGET_BTRFS_IOC_GET_SUBVOL_INFO        TARGET_IORU(BTRFS_IOCTL_MAGIC, 60)
> +#define TARGET_BTRFS_IOC_INO_LOOKUP_USER        TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 62)
>  
>  /* usb ioctls */
>  #define TARGET_USBDEVFS_CONTROL TARGET_IOWRU('U', 0)
> diff --git a/linux-user/syscall_types.h b/linux-user/syscall_types.h
> index e26ab01e8f..978f2d682c 100644
> --- a/linux-user/syscall_types.h
> +++ b/linux-user/syscall_types.h
> @@ -349,6 +349,30 @@ STRUCT(btrfs_ioctl_get_subvol_info_args,
>         MK_STRUCT(STRUCT_btrfs_ioctl_timespec), /* rtime */
>         MK_ARRAY(TYPE_ULONGLONG, 8)) /* reserved */
>  
> +STRUCT(btrfs_ioctl_ino_lookup_args,
> +       TYPE_ULONGLONG, /* treeid */
> +       TYPE_ULONGLONG, /* objectid */
> +       MK_ARRAY(TYPE_CHAR, BTRFS_INO_LOOKUP_PATH_MAX)) /* name */
> +
> +STRUCT(btrfs_ioctl_ino_path_args,
> +       TYPE_ULONGLONG, /* inum */
> +       TYPE_ULONGLONG, /* size */
> +       MK_ARRAY(TYPE_ULONGLONG, 4), /* reserved */
> +       TYPE_ULONGLONG) /* fspath */
> +
> +STRUCT(btrfs_ioctl_logical_ino_args,
> +       TYPE_ULONGLONG, /* logical */
> +       TYPE_ULONGLONG, /* size */
> +       MK_ARRAY(TYPE_ULONGLONG, 3), /* reserved */
> +       TYPE_ULONGLONG, /* flags */
> +       TYPE_ULONGLONG) /* inodes */
> +
> +STRUCT(btrfs_ioctl_ino_lookup_user_args,
> +       TYPE_ULONGLONG, /* dirid */
> +       TYPE_ULONGLONG, /* treeid */
> +       MK_ARRAY(TYPE_CHAR, BTRFS_VOL_NAME_MAX + 1), /* name */
> +       MK_ARRAY(TYPE_CHAR, BTRFS_INO_LOOKUP_USER_PATH_MAX)) /* path */
> +
>  STRUCT(btrfs_ioctl_dev_info_args,
>         TYPE_ULONGLONG, /* devid */
>         MK_ARRAY(TYPE_CHAR, BTRFS_UUID_SIZE), /* uuid */
> 

Reviewed-by: Laurent Vivier <laurent@vivier.eu>


^ permalink raw reply	[flat|nested] 18+ messages in thread

* Re: [PATCH v2 1/8] linux-user: Add support for a group of btrfs ioctls used for subvolumes
  2020-08-03  9:46 ` [PATCH v2 1/8] linux-user: Add support for a group of btrfs ioctls used for subvolumes Filip Bozuta
@ 2020-08-07 17:34   ` Laurent Vivier
  0 siblings, 0 replies; 18+ messages in thread
From: Laurent Vivier @ 2020-08-07 17:34 UTC (permalink / raw)
  To: Filip Bozuta, qemu-devel; +Cc: Riku Voipio

Le 03/08/2020 à 11:46, Filip Bozuta a écrit :
> This patch implements functionality of following ioctls:
> 
> BTRFS_IOC_SUBVOL_CREATE - Creating a btrfs subvolume
> 
>     Create a btrfs subvolume. The subvolume is created using the ioctl's
>     third argument which represents a pointer to a following structure
>     type:
> 
>     struct btrfs_ioctl_vol_args {
> 	__s64 fd;
> 	char name[BTRFS_PATH_NAME_MAX + 1];
>     };
> 
>     Before calling this ioctl, the fields of this structure should be filled
>     with aproppriate values. The fd field represents the file descriptor
>     value of the subvolume and the name field represents the subvolume
>     path.
> 
> BTRFS_IOC_SUBVOL_GETFLAGS - Getting subvolume flags
> 
>     Read the flags of the btrfs subvolume. The flags are read using
>     the ioctl's third argument that is a pointer of __u64 (unsigned long).
>     The third argument represents a bit mask that can be composed of following
>     values:
>     BTRFS_SUBVOL_RDONLY           (1ULL << 1)
>     BTRFS_SUBVOL_QGROUP_INHERIT   (1ULL << 2)
>     BTRFS_DEVICE_SPEC_BY_ID       (1ULL << 3)
>     BTRFS_SUBVOL_SPEC_BY_ID       (1ULL << 4)
> 
> BTRFS_IOC_SUBVOL_SETFLAGS - Setting subvolume flags
> 
>     Set the flags of the btrfs subvolume. The flags are set using the
>     ioctl's third argument that is a pointer of __u64 (unsigned long).
>     The third argument represents a bit mask that can be composed of same
>     values as in the case of previous ioctl (BTRFS_IOC_SUBVOL_GETFLAGS).
> 
> BTRFS_IOC_SUBVOL_GETINFO - Getting subvolume information
> 
>     Read information about the subvolume. The subvolume information is
>     returned in the ioctl's third argument which represents a pointer to
>     a following structure type:
> 
>     struct btrfs_ioctl_get_subvol_info_args {
> 	/* Id of this subvolume */
> 	__u64 treeid;
> 
> 	/* Name of this subvolume, used to get the real name at mount point */
> 	char name[BTRFS_VOL_NAME_MAX + 1];
> 
> 	/*
> 	 * Id of the subvolume which contains this subvolume.
> 	 * Zero for top-level subvolume or a deleted subvolume.
> 	 */
> 	__u64 parent_id;
> 
> 	/*
> 	 * Inode number of the directory which contains this subvolume.
> 	 * Zero for top-level subvolume or a deleted subvolume
> 	 */
> 	__u64 dirid;
> 
> 	/* Latest transaction id of this subvolume */
> 	__u64 generation;
> 
> 	/* Flags of this subvolume */
> 	__u64 flags;
> 
> 	/* UUID of this subvolume */
> 	__u8 uuid[BTRFS_UUID_SIZE];
> 
> 	/*
> 	 * UUID of the subvolume of which this subvolume is a snapshot.
> 	 * All zero for a non-snapshot subvolume.
> 	 */
> 	__u8 parent_uuid[BTRFS_UUID_SIZE];
> 
> 	/*
> 	 * UUID of the subvolume from which this subvolume was received.
> 	 * All zero for non-received subvolume.
> 	 */
> 	__u8 received_uuid[BTRFS_UUID_SIZE];
> 
> 	/* Transaction id indicating when change/create/send/receive happened */
> 	__u64 ctransid;
> 	__u64 otransid;
> 	__u64 stransid;
> 	__u64 rtransid;
> 	/* Time corresponding to c/o/s/rtransid */
> 	struct btrfs_ioctl_timespec ctime;
> 	struct btrfs_ioctl_timespec otime;
> 	struct btrfs_ioctl_timespec stime;
> 	struct btrfs_ioctl_timespec rtime;
> 
> 	/* Must be zero */
> 	__u64 reserved[8];
>      };
> 
>      All of the fields of this structure are filled after the ioctl call.
> 
> Implementation notes:
> 
>     Ioctls BTRFS_IOC_SUBVOL_CREATE and BTRFS_IOC_SUBVOL_GETINFO have structure
>     types as third arguments. That is the reason why a corresponding definition
>     are added in file 'linux-user/syscall_types.h'.
> 
>     The line '#include <linux/btrfs.h>' is added in file 'linux-user/syscall.c' to
>     recognise preprocessor definitions for these ioctls. Since the file "linux/btrfs.h"
>     was added in the kernel version 3.9, it is enwrapped in an #ifdef statement
>     with parameter CONFIG_BTRFS which is defined in 'configure' if the
>     header file is present.
> 
> Signed-off-by: Filip Bozuta <Filip.Bozuta@syrmia.com>
> Reviewed-by: Laurent Vivier <laurent@vivier.eu>
> ---
>  configure                  |  9 +++++++++
>  linux-user/ioctls.h        | 15 +++++++++++++++
>  linux-user/syscall.c       |  3 +++
>  linux-user/syscall_defs.h  |  8 ++++++++
>  linux-user/syscall_types.h | 28 ++++++++++++++++++++++++++++
>  5 files changed, 63 insertions(+)
> 
> diff --git a/configure b/configure
> index b969dee675..8b3b214031 100755
> --- a/configure
> +++ b/configure
> @@ -4945,6 +4945,12 @@ if check_include sys/kcov.h ; then
>      kcov=yes
>  fi
>  
> +# check for btrfs filesystem support (kernel must be 3.9+)
> +btrfs=no
> +if check_include linux/btrfs.h ; then
> +    btrfs=yes
> +fi
> +
>  # If we're making warnings fatal, apply this to Sphinx runs as well
>  sphinx_werror=""
>  if test "$werror" = "yes"; then
> @@ -7057,6 +7063,9 @@ fi
>  if test "$kcov" = "yes" ; then
>    echo "CONFIG_KCOV=y" >> $config_host_mak
>  fi
> +if test "$btrfs" = "yes" ; then
> +  echo "CONFIG_BTRFS=y" >> $config_host_mak
> +fi
>  if test "$inotify" = "yes" ; then
>    echo "CONFIG_INOTIFY=y" >> $config_host_mak
>  fi
> diff --git a/linux-user/ioctls.h b/linux-user/ioctls.h
> index 0defa1d8c1..544184ff95 100644
> --- a/linux-user/ioctls.h
> +++ b/linux-user/ioctls.h
> @@ -174,6 +174,21 @@
>       IOCTL(FS_IOC32_GETVERSION, IOC_R, MK_PTR(TYPE_INT))
>       IOCTL(FS_IOC32_SETVERSION, IOC_W, MK_PTR(TYPE_INT))
>  
> +#ifdef BTRFS_IOC_SUBVOL_CREATE
> +     IOCTL(BTRFS_IOC_SUBVOL_CREATE, IOC_W,
> +           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_vol_args)))
> +#endif
> +#ifdef BTRFS_IOC_SUBVOL_GETFLAGS
> +     IOCTL(BTRFS_IOC_SUBVOL_GETFLAGS, IOC_R, MK_PTR(TYPE_ULONGLONG))
> +#endif
> +#ifdef BTRFS_IOC_SUBVOL_SETFLAGS
> +     IOCTL(BTRFS_IOC_SUBVOL_SETFLAGS, IOC_W, MK_PTR(TYPE_ULONGLONG))
> +#endif
> +#ifdef BTRFS_IOC_GET_SUBVOL_INFO
> +     IOCTL(BTRFS_IOC_GET_SUBVOL_INFO, IOC_R,
> +           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_get_subvol_info_args)))
> +#endif
> +
>  #ifdef CONFIG_USBFS
>    /* USB ioctls */
>    IOCTL(USBDEVFS_CONTROL, IOC_RW,
> diff --git a/linux-user/syscall.c b/linux-user/syscall.c
> index 05f03919ff..4a65b28999 100644
> --- a/linux-user/syscall.c
> +++ b/linux-user/syscall.c
> @@ -112,6 +112,9 @@
>  #include <linux/if_alg.h>
>  #include <linux/rtc.h>
>  #include <sound/asound.h>
> +#ifdef CONFIG_BTRFS
> +#include <linux/btrfs.h>
> +#endif
>  #include "linux_loop.h"
>  #include "uname.h"
>  
> diff --git a/linux-user/syscall_defs.h b/linux-user/syscall_defs.h
> index 152ec637cb..67a3c110b6 100644
> --- a/linux-user/syscall_defs.h
> +++ b/linux-user/syscall_defs.h
> @@ -967,6 +967,14 @@ struct target_rtc_pll_info {
>  #define TARGET_FS_IOC32_GETVERSION TARGET_IOR('v', 1, int)
>  #define TARGET_FS_IOC32_SETVERSION TARGET_IOW('v', 2, int)
>  
> +/* btrfs ioctls */
> +#define TARGET_BTRFS_IOC_SUBVOL_CREATE          TARGET_IOWU(BTRFS_IOCTL_MAGIC, 14)
> +#define TARGET_BTRFS_IOC_SUBVOL_GETFLAGS        TARGET_IOR(BTRFS_IOCTL_MAGIC, 25,\
> +                                                           abi_ullong)
> +#define TARGET_BTRFS_IOC_SUBVOL_SETFLAGS        TARGET_IOW(BTRFS_IOCTL_MAGIC, 26,\
> +                                                           abi_ullong)
> +#define TARGET_BTRFS_IOC_GET_SUBVOL_INFO        TARGET_IORU(BTRFS_IOCTL_MAGIC, 60)
> +
>  /* usb ioctls */
>  #define TARGET_USBDEVFS_CONTROL TARGET_IOWRU('U', 0)
>  #define TARGET_USBDEVFS_BULK TARGET_IOWRU('U', 2)
> diff --git a/linux-user/syscall_types.h b/linux-user/syscall_types.h
> index 4e12c1661e..75ce6482ea 100644
> --- a/linux-user/syscall_types.h
> +++ b/linux-user/syscall_types.h
> @@ -321,6 +321,34 @@ STRUCT(blkpg_partition,
>         MK_ARRAY(TYPE_CHAR, BLKPG_DEVNAMELTH), /* devname */
>         MK_ARRAY(TYPE_CHAR, BLKPG_VOLNAMELTH)) /* volname */
>  
> +STRUCT(btrfs_ioctl_vol_args,
> +       TYPE_LONGLONG, /* fd */
> +       MK_ARRAY(TYPE_CHAR, BTRFS_PATH_NAME_MAX + 1)) /* name */
> +
> +STRUCT(btrfs_ioctl_timespec,
> +       TYPE_ULONGLONG, /* sec */
> +       TYPE_INT) /* nsec */
> +
> +STRUCT(btrfs_ioctl_get_subvol_info_args,
> +       TYPE_ULONGLONG, /* treeid */
> +       MK_ARRAY(TYPE_CHAR, BTRFS_VOL_NAME_MAX + 1),
> +       TYPE_ULONGLONG, /* parentid */
> +       TYPE_ULONGLONG, /* dirid */
> +       TYPE_ULONGLONG, /* generation */
> +       TYPE_ULONGLONG, /* flags */
> +       MK_ARRAY(TYPE_CHAR, BTRFS_UUID_SIZE), /* uuid */
> +       MK_ARRAY(TYPE_CHAR, BTRFS_UUID_SIZE), /* parent_uuid */
> +       MK_ARRAY(TYPE_CHAR, BTRFS_UUID_SIZE), /* received_uuid */
> +       TYPE_ULONGLONG, /* ctransid */
> +       TYPE_ULONGLONG, /* otransid */
> +       TYPE_ULONGLONG, /* stransid */
> +       TYPE_ULONGLONG, /* rtransid */
> +       MK_STRUCT(STRUCT_btrfs_ioctl_timespec), /* ctime */
> +       MK_STRUCT(STRUCT_btrfs_ioctl_timespec), /* otime */
> +       MK_STRUCT(STRUCT_btrfs_ioctl_timespec), /* stime */
> +       MK_STRUCT(STRUCT_btrfs_ioctl_timespec), /* rtime */
> +       MK_ARRAY(TYPE_ULONGLONG, 8)) /* reserved */
> +
>  STRUCT(rtc_time,
>         TYPE_INT, /* tm_sec */
>         TYPE_INT, /* tm_min */
> 

Applied to my linux-user-for-5.2 branch.

Thanks,
Laurent


^ permalink raw reply	[flat|nested] 18+ messages in thread

* Re: [PATCH v2 2/8] linux-user: Add support for a group of btrfs ioctls used for snapshots
  2020-08-03  9:46 ` [PATCH v2 2/8] linux-user: Add support for a group of btrfs ioctls used for snapshots Filip Bozuta
@ 2020-08-07 17:34   ` Laurent Vivier
  0 siblings, 0 replies; 18+ messages in thread
From: Laurent Vivier @ 2020-08-07 17:34 UTC (permalink / raw)
  To: Filip Bozuta, qemu-devel; +Cc: Riku Voipio

Le 03/08/2020 à 11:46, Filip Bozuta a écrit :
> This patch implements functionality for following ioctls:
> 
> BTRFS_IOC_SNAP_CREATE - Creating a subvolume snapshot
> 
>     Create a snapshot of a btrfs subvolume. The snapshot is created using the
>     ioctl's third argument that is a pointer to a 'struct btrfs_ioctl_vol_args'
>     (which was mentioned in the previous patch). Before calling this ioctl,
>     the fields of the structure should be filled with aproppriate values for
>     the file descriptor and path of the subvolume for which the snapshot is to
>     be created.
> 
> BTRFS_IOC_SNAP_DESTROY - Removing a subvolume snapshot
> 
>     Delete a snapshot of a btrfs subvolume. The snapshot is deleted using the
>     ioctl's third argument that is a pointer to a 'struct btrfs_ioctl_vol_args'
>     (which was mentioned in the previous patch). Before calling this ioctl,
>     the fields of the structure should be filled with aproppriate values for
>     the file descriptor and path of the subvolume for which the snapshot is to
>     be deleted.
> 
> Implementation notes:
> 
>     Since the thunk type 'struct btrfs_ioctl_vol_args' is defined in the
>     previous patch, the implementation for these ioctls was straightforward.
> 
> Signed-off-by: Filip Bozuta <Filip.Bozuta@syrmia.com>
> Reviewed-by: Laurent Vivier <laurent@vivier.eu>
> ---
>  linux-user/ioctls.h       | 8 ++++++++
>  linux-user/syscall_defs.h | 2 ++
>  2 files changed, 10 insertions(+)
> 
> diff --git a/linux-user/ioctls.h b/linux-user/ioctls.h
> index 544184ff95..2422675dd0 100644
> --- a/linux-user/ioctls.h
> +++ b/linux-user/ioctls.h
> @@ -174,10 +174,18 @@
>       IOCTL(FS_IOC32_GETVERSION, IOC_R, MK_PTR(TYPE_INT))
>       IOCTL(FS_IOC32_SETVERSION, IOC_W, MK_PTR(TYPE_INT))
>  
> +#ifdef BTRFS_IOC_SNAP_CREATE
> +     IOCTL(BTRFS_IOC_SNAP_CREATE, IOC_W,
> +           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_vol_args)))
> +#endif
>  #ifdef BTRFS_IOC_SUBVOL_CREATE
>       IOCTL(BTRFS_IOC_SUBVOL_CREATE, IOC_W,
>             MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_vol_args)))
>  #endif
> +#ifdef BTRFS_IOC_SNAP_DESTROY
> +     IOCTL(BTRFS_IOC_SNAP_DESTROY, IOC_W,
> +           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_vol_args)))
> +#endif
>  #ifdef BTRFS_IOC_SUBVOL_GETFLAGS
>       IOCTL(BTRFS_IOC_SUBVOL_GETFLAGS, IOC_R, MK_PTR(TYPE_ULONGLONG))
>  #endif
> diff --git a/linux-user/syscall_defs.h b/linux-user/syscall_defs.h
> index 67a3c110b6..16966c323f 100644
> --- a/linux-user/syscall_defs.h
> +++ b/linux-user/syscall_defs.h
> @@ -968,7 +968,9 @@ struct target_rtc_pll_info {
>  #define TARGET_FS_IOC32_SETVERSION TARGET_IOW('v', 2, int)
>  
>  /* btrfs ioctls */
> +#define TARGET_BTRFS_IOC_SNAP_CREATE            TARGET_IOWU(BTRFS_IOCTL_MAGIC, 1)
>  #define TARGET_BTRFS_IOC_SUBVOL_CREATE          TARGET_IOWU(BTRFS_IOCTL_MAGIC, 14)
> +#define TARGET_BTRFS_IOC_SNAP_DESTROY           TARGET_IOWU(BTRFS_IOCTL_MAGIC, 15)
>  #define TARGET_BTRFS_IOC_SUBVOL_GETFLAGS        TARGET_IOR(BTRFS_IOCTL_MAGIC, 25,\
>                                                             abi_ullong)
>  #define TARGET_BTRFS_IOC_SUBVOL_SETFLAGS        TARGET_IOW(BTRFS_IOCTL_MAGIC, 26,\
> 

Applied to my linux-user-for-5.2 branch.

Thanks,
Laurent


^ permalink raw reply	[flat|nested] 18+ messages in thread

* Re: [PATCH v2 3/8] linux-user: Add support for btrfs ioctls used to manipulate with devices
  2020-08-03  9:46 ` [PATCH v2 3/8] linux-user: Add support for btrfs ioctls used to manipulate with devices Filip Bozuta
@ 2020-08-07 17:34   ` Laurent Vivier
  0 siblings, 0 replies; 18+ messages in thread
From: Laurent Vivier @ 2020-08-07 17:34 UTC (permalink / raw)
  To: Filip Bozuta, qemu-devel; +Cc: Riku Voipio

Le 03/08/2020 à 11:46, Filip Bozuta a écrit :
> This patch implements functionality for following ioctls:
> 
> BTRFS_IOC_SCAN_DEV - Scanning device for a btrfs filesystem
> 
>     Scan a device for a btrfs filesystem. The device that is to
>     be scanned is passed in the ioctl's third argument which
>     represents a pointer to a 'struct ioc_vol_args' (which was
>     mentioned in a previous patch). Before calling this ioctl,
>     the name field of this structure should be filled with the
>     aproppriate name value which represents a path for the device.
>     If the device contains a btrfs filesystem, the ioctl returns 0,
>     otherwise a negative value is returned.
> 
> BTRFS_IOC_ADD_DEV - Adding a device to a btrfs filesystem
> 
>     Add a device to a btrfs filesystem. The device that is to be
>     added is passed in the ioctl's third argument which represents
>     a pointer to a 'struct ioc_vol_args' (which was mentioned in
>     a previous patch). Before calling this ioctl, the name field of
>     this structure should be filled with the aproppriate name value
>     which represents a path for the device.
> 
> BTRFS_IOC_RM_DEV - Removing a device from a btrfs filesystem
> 
>     Remove a device from a btrfs filesystem. The device that is to be
>     removed is passed in the ioctl's third argument which represents
>     a pointer to a 'struct ioc_vol_args' (which was mentioned in
>     a previous patch). Before calling this ioctl, the name field of
>     this structure should be filled with the aproppriate name value
>     which represents a path for the device.
> 
> BTRFS_IOC_DEV_INFO - Getting information about a device
> 
>     Obtain information for device in a btrfs filesystem. The information
>     is gathered in the ioctl's third argument which represents a pointer
>     to a following structure type:
> 
>     struct btrfs_ioctl_dev_info_args {
> 	__u64 devid;				/* in/out */
> 	__u8 uuid[BTRFS_UUID_SIZE];		/* in/out */
> 	__u64 bytes_used;			/* out */
> 	__u64 total_bytes;			/* out */
> 	__u64 unused[379];			/* pad to 4k */
> 	__u8 path[BTRFS_DEVICE_PATH_NAME_MAX];	/* out */
>     };
> 
>     Before calling this ioctl, field "devid" should be set with the id value
>     for the device for which the information is to be obtained. If this field
>     is not aproppriately set, the errno ENODEV ("No such device") is returned.
> 
> BTRFS_IOC_GET_DEV_STATS - Getting device statistics
> 
>     Obtain stats informatin for device in a btrfs filesystem. The information
>     is gathered in the ioctl's third argument which represents a pointer to
>     a following structure type:
> 
>     struct btrfs_ioctl_get_dev_stats {
> 	__u64 devid;				/* in */
> 	__u64 nr_items;				/* in/out */
> 	__u64 flags;				/* in/out */
> 
> 	/* out values: */
> 	__u64 values[BTRFS_DEV_STAT_VALUES_MAX];
> 
> 	/*
> 	 * This pads the struct to 1032 bytes. It was originally meant to pad to
> 	 * 1024 bytes, but when adding the flags field, the padding calculation
> 	 * was not adjusted.
> 	 */
> 	__u64 unused[128 - 2 - BTRFS_DEV_STAT_VALUES_MAX];
>     };
> 
>     Before calling this ioctl, field "devid" should be set with the id value
>     for the device for which the information is to be obtained. If this field
>     is not aproppriately set, the errno ENODEV ("No such device") is returned.
> 
> BTRFS_IOC_FORGET_DEV - Remove unmounted devices
> 
>     Search and remove all stale devices (devices which are not mounted).
>     The third ioctl argument is a pointer to a 'struct btrfs_ioctl_vol_args'.
>     The ioctl call will release all unmounted devices which match the path
>     which is specified in the "name" field of the structure. If an empty
>     path ("") is specified, all unmounted devices will be released.
> 
> Implementation notes:
> 
>     Ioctls BTRFS_IOC_DEV_INFO and BTRFS_IOC_GET_DEV_STATS use types
>     'struct btrfs_ioctl_dev_info_args' and ' struct btrfs_ioctl_get_dev_stats'
>     as third argument types. That is the reason why corresponding structure
>     definitions were added in file 'linux-user/syscall_types.h'.
>     Since the thunk type for 'struct ioc_vol_args' was already added in a
>     previous patch, the rest of the implementation was straightforward.
> 
> Signed-off-by: Filip Bozuta <Filip.Bozuta@syrmia.com>
> Reviewed-by: Laurent Vivier <laurent@vivier.eu>
> ---
>  linux-user/ioctls.h        | 24 ++++++++++++++++++++++++
>  linux-user/syscall_defs.h  |  6 ++++++
>  linux-user/syscall_types.h | 16 ++++++++++++++++
>  3 files changed, 46 insertions(+)
> 
> diff --git a/linux-user/ioctls.h b/linux-user/ioctls.h
> index 2422675dd0..c20bd97736 100644
> --- a/linux-user/ioctls.h
> +++ b/linux-user/ioctls.h
> @@ -178,6 +178,22 @@
>       IOCTL(BTRFS_IOC_SNAP_CREATE, IOC_W,
>             MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_vol_args)))
>  #endif
> +#ifdef BTRFS_IOC_SCAN_DEV
> +     IOCTL(BTRFS_IOC_SCAN_DEV, IOC_W,
> +           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_vol_args)))
> +#endif
> +#ifdef BTRFS_IOC_FORGET_DEV
> +     IOCTL(BTRFS_IOC_FORGET_DEV, IOC_W,
> +           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_vol_args)))
> +#endif
> +#ifdef BTRFS_IOC_ADD_DEV
> +     IOCTL(BTRFS_IOC_ADD_DEV, IOC_W,
> +           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_vol_args)))
> +#endif
> +#ifdef BTRFS_IOC_RM_DEV
> +     IOCTL(BTRFS_IOC_RM_DEV, IOC_W,
> +           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_vol_args)))
> +#endif
>  #ifdef BTRFS_IOC_SUBVOL_CREATE
>       IOCTL(BTRFS_IOC_SUBVOL_CREATE, IOC_W,
>             MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_vol_args)))
> @@ -192,6 +208,14 @@
>  #ifdef BTRFS_IOC_SUBVOL_SETFLAGS
>       IOCTL(BTRFS_IOC_SUBVOL_SETFLAGS, IOC_W, MK_PTR(TYPE_ULONGLONG))
>  #endif
> +#ifdef BTRFS_IOC_DEV_INFO
> +     IOCTL(BTRFS_IOC_DEV_INFO, IOC_RW,
> +           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_dev_info_args)))
> +#endif
> +#ifdef BTRFS_IOC_GET_DEV_STATS
> +     IOCTL(BTRFS_IOC_GET_DEV_STATS, IOC_RW,
> +           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_get_dev_stats)))
> +#endif
>  #ifdef BTRFS_IOC_GET_SUBVOL_INFO
>       IOCTL(BTRFS_IOC_GET_SUBVOL_INFO, IOC_R,
>             MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_get_subvol_info_args)))
> diff --git a/linux-user/syscall_defs.h b/linux-user/syscall_defs.h
> index 16966c323f..23f966d552 100644
> --- a/linux-user/syscall_defs.h
> +++ b/linux-user/syscall_defs.h
> @@ -969,12 +969,18 @@ struct target_rtc_pll_info {
>  
>  /* btrfs ioctls */
>  #define TARGET_BTRFS_IOC_SNAP_CREATE            TARGET_IOWU(BTRFS_IOCTL_MAGIC, 1)
> +#define TARGET_BTRFS_IOC_SCAN_DEV               TARGET_IOWU(BTRFS_IOCTL_MAGIC, 4)
> +#define TARGET_BTRFS_IOC_FORGET_DEV             TARGET_IOWU(BTRFS_IOCTL_MAGIC, 5)
> +#define TARGET_BTRFS_IOC_ADD_DEV                TARGET_IOWU(BTRFS_IOCTL_MAGIC, 10)
> +#define TARGET_BTRFS_IOC_RM_DEV                 TARGET_IOWU(BTRFS_IOCTL_MAGIC, 11)
>  #define TARGET_BTRFS_IOC_SUBVOL_CREATE          TARGET_IOWU(BTRFS_IOCTL_MAGIC, 14)
>  #define TARGET_BTRFS_IOC_SNAP_DESTROY           TARGET_IOWU(BTRFS_IOCTL_MAGIC, 15)
>  #define TARGET_BTRFS_IOC_SUBVOL_GETFLAGS        TARGET_IOR(BTRFS_IOCTL_MAGIC, 25,\
>                                                             abi_ullong)
>  #define TARGET_BTRFS_IOC_SUBVOL_SETFLAGS        TARGET_IOW(BTRFS_IOCTL_MAGIC, 26,\
>                                                             abi_ullong)
> +#define TARGET_BTRFS_IOC_DEV_INFO               TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 30)
> +#define TARGET_BTRFS_IOC_GET_DEV_STATS          TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 52)
>  #define TARGET_BTRFS_IOC_GET_SUBVOL_INFO        TARGET_IORU(BTRFS_IOCTL_MAGIC, 60)
>  
>  /* usb ioctls */
> diff --git a/linux-user/syscall_types.h b/linux-user/syscall_types.h
> index 75ce6482ea..b5718231e5 100644
> --- a/linux-user/syscall_types.h
> +++ b/linux-user/syscall_types.h
> @@ -349,6 +349,22 @@ STRUCT(btrfs_ioctl_get_subvol_info_args,
>         MK_STRUCT(STRUCT_btrfs_ioctl_timespec), /* rtime */
>         MK_ARRAY(TYPE_ULONGLONG, 8)) /* reserved */
>  
> +STRUCT(btrfs_ioctl_dev_info_args,
> +       TYPE_ULONGLONG, /* devid */
> +       MK_ARRAY(TYPE_CHAR, BTRFS_UUID_SIZE), /* uuid */
> +       TYPE_ULONGLONG, /* bytes_used */
> +       TYPE_ULONGLONG, /* total_bytes */
> +       MK_ARRAY(TYPE_ULONGLONG, 379), /* unused */
> +       MK_ARRAY(TYPE_CHAR, BTRFS_DEVICE_PATH_NAME_MAX)) /* path */
> +
> +STRUCT(btrfs_ioctl_get_dev_stats,
> +       TYPE_ULONGLONG, /* devid */
> +       TYPE_ULONGLONG, /* nr_items */
> +       TYPE_ULONGLONG, /* flags */
> +       MK_ARRAY(TYPE_ULONGLONG, BTRFS_DEV_STAT_VALUES_MAX), /* values */
> +       MK_ARRAY(TYPE_ULONGLONG,
> +                128 - 2 - BTRFS_DEV_STAT_VALUES_MAX)) /* unused */
> +
>  STRUCT(rtc_time,
>         TYPE_INT, /* tm_sec */
>         TYPE_INT, /* tm_min */
> 

Applied to my linux-user-for-5.2 branch.

Thanks,
Laurent


^ permalink raw reply	[flat|nested] 18+ messages in thread

* Re: [PATCH v2 4/8] linux-user: Add support for btrfs ioctls used to get/set features
  2020-08-03  9:46 ` [PATCH v2 4/8] linux-user: Add support for btrfs ioctls used to get/set features Filip Bozuta
@ 2020-08-07 17:35   ` Laurent Vivier
  0 siblings, 0 replies; 18+ messages in thread
From: Laurent Vivier @ 2020-08-07 17:35 UTC (permalink / raw)
  To: Filip Bozuta, qemu-devel; +Cc: Riku Voipio

Le 03/08/2020 à 11:46, Filip Bozuta a écrit :
> This patch implements functionality for following ioctls:
> 
> BTRFS_IOC_GET_FEATURES - Getting feature flags
> 
>     Read feature flags for a btrfs filesystem. The feature flags
>     are returned inside the ioctl's third argument which represents
>     a pointer to a following structure type:
> 
>     struct btrfs_ioctl_feature_flags {
> 	__u64 compat_flags;
> 	__u64 compat_ro_flags;
> 	__u64 incompat_flags;
>     };
> 
>     All of the structure field represent bit masks that can be composed
>     of values which can be found on:
>     https://elixir.bootlin.com/linux/latest/source/fs/btrfs/ctree.h#L282
> 
> BTRFS_IOC_SET_FEATURES - Setting feature flags
> 
>     Set and clear feature flags for a btrfs filesystem. The feature flags
>     are set using the ioctl's third argument which represents a
>     'struct btrfs_ioctl_feature_flags[2]' array. The first element of the
>     array represent flags which are to be cleared and the second element of
>     the array represent flags which are to be set. The second element has the
>     priority over the first, which means that if there are matching flags
>     in the elements, they will be set in the filesystem. If the flag values
>     in the third argument aren't correctly set to be composed of the available
>     predefined flag values, errno ENOPERM ("Operation not permitted") is returned.
> 
> BTRFS_IOC_GET_SUPPORTED_FEATURES - Getting supported feature flags
> 
>     Read supported feature flags for a btrfs filesystem. The supported
>     feature flags are read using the ioctl's third argument which represents
>     a 'struct btrfs_ioctl_feature_flags[3]' array. The first element of this
>     array represents all of the supported flags in the btrfs filesystem.
>     The second element represents flags that can be safely set and third element
>     represent flags that can be safely clearead.
> 
> Implementation notes:
> 
>     All of the implemented ioctls use 'struct btrfs_ioctl_feature_flags' as
>     third argument. That is the reason why a corresponding defintion was added
>     in file 'linux-user/syscall_types.h'.
> 
> Signed-off-by: Filip Bozuta <Filip.Bozuta@syrmia.com>
> Reviewed-by: Laurent Vivier <laurent@vivier.eu>
> ---
>  linux-user/ioctls.h        | 12 ++++++++++++
>  linux-user/syscall_defs.h  |  3 +++
>  linux-user/syscall_types.h |  5 +++++
>  3 files changed, 20 insertions(+)
> 
> diff --git a/linux-user/ioctls.h b/linux-user/ioctls.h
> index c20bd97736..c6303a0406 100644
> --- a/linux-user/ioctls.h
> +++ b/linux-user/ioctls.h
> @@ -216,6 +216,18 @@
>       IOCTL(BTRFS_IOC_GET_DEV_STATS, IOC_RW,
>             MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_get_dev_stats)))
>  #endif
> +#ifdef BTRFS_IOC_GET_FEATURES
> +     IOCTL(BTRFS_IOC_GET_FEATURES, IOC_R,
> +           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_feature_flags)))
> +#endif
> +#ifdef BTRFS_IOC_SET_FEATURES
> +     IOCTL(BTRFS_IOC_SET_FEATURES, IOC_W,
> +           MK_PTR(MK_ARRAY(MK_STRUCT(STRUCT_btrfs_ioctl_feature_flags), 2)))
> +#endif
> +#ifdef BTRFS_IOC_GET_SUPPORTED_FEATURES
> +     IOCTL(BTRFS_IOC_GET_SUPPORTED_FEATURES, IOC_R,
> +           MK_PTR(MK_ARRAY(MK_STRUCT(STRUCT_btrfs_ioctl_feature_flags), 3)))
> +#endif
>  #ifdef BTRFS_IOC_GET_SUBVOL_INFO
>       IOCTL(BTRFS_IOC_GET_SUBVOL_INFO, IOC_R,
>             MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_get_subvol_info_args)))
> diff --git a/linux-user/syscall_defs.h b/linux-user/syscall_defs.h
> index 23f966d552..13a444356b 100644
> --- a/linux-user/syscall_defs.h
> +++ b/linux-user/syscall_defs.h
> @@ -981,6 +981,9 @@ struct target_rtc_pll_info {
>                                                             abi_ullong)
>  #define TARGET_BTRFS_IOC_DEV_INFO               TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 30)
>  #define TARGET_BTRFS_IOC_GET_DEV_STATS          TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 52)
> +#define TARGET_BTRFS_IOC_GET_FEATURES           TARGET_IORU(BTRFS_IOCTL_MAGIC, 57)
> +#define TARGET_BTRFS_IOC_SET_FEATURES           TARGET_IOWU(BTRFS_IOCTL_MAGIC, 57)
> +#define TARGET_BTRFS_IOC_GET_SUPPORTED_FEATURES TARGET_IORU(BTRFS_IOCTL_MAGIC, 57)
>  #define TARGET_BTRFS_IOC_GET_SUBVOL_INFO        TARGET_IORU(BTRFS_IOCTL_MAGIC, 60)
>  
>  /* usb ioctls */
> diff --git a/linux-user/syscall_types.h b/linux-user/syscall_types.h
> index b5718231e5..e26ab01e8f 100644
> --- a/linux-user/syscall_types.h
> +++ b/linux-user/syscall_types.h
> @@ -365,6 +365,11 @@ STRUCT(btrfs_ioctl_get_dev_stats,
>         MK_ARRAY(TYPE_ULONGLONG,
>                  128 - 2 - BTRFS_DEV_STAT_VALUES_MAX)) /* unused */
>  
> +STRUCT(btrfs_ioctl_feature_flags,
> +       TYPE_ULONGLONG, /* compat_flags */
> +       TYPE_ULONGLONG, /* compat_ro_flags */
> +       TYPE_ULONGLONG) /* incompat_flags */
> +
>  STRUCT(rtc_time,
>         TYPE_INT, /* tm_sec */
>         TYPE_INT, /* tm_min */
> 

Applied to my linux-user-for-5.2 branch.

Thanks,
Laurent



^ permalink raw reply	[flat|nested] 18+ messages in thread

* Re: [PATCH v2 5/8] linux-user: Add support for a group of btrfs inode ioctls
  2020-08-03  9:46 ` [PATCH v2 5/8] linux-user: Add support for a group of btrfs inode ioctls Filip Bozuta
  2020-08-03 14:12   ` Laurent Vivier
@ 2020-08-07 17:35   ` Laurent Vivier
  1 sibling, 0 replies; 18+ messages in thread
From: Laurent Vivier @ 2020-08-07 17:35 UTC (permalink / raw)
  To: Filip Bozuta, qemu-devel; +Cc: Riku Voipio

Le 03/08/2020 à 11:46, Filip Bozuta a écrit :
> This patch implements functionality of following ioctls:
> 
> BTRFS_IOC_INO_LOOKUP - Reading tree root id and path
> 
>     Read tree root id and path for a given file or directory.
>     The name and tree root id are returned in an ioctl's third
>     argument that represents a pointer to a following type:
> 
>     struct btrfs_ioctl_ino_lookup_args {
> 	__u64 treeid;
> 	__u64 objectid;
> 	char name[BTRFS_INO_LOOKUP_PATH_MAX];
>     };
> 
>     Before calling this ioctl, field 'objectid' should be filled
>     with the object id value for which the tree id and path are
>     to be read. Value 'BTRFS_FIRST_FREE_OBJECTID' represents the
>     object id for the first available btrfs object (directory or
>     file).
> 
> BTRFS_IOC_INO_PATHS - Reading paths to all files
> 
>     Read path to all files with a certain inode number. The paths
>     are returned in the ioctl's third argument which represents
>     a pointer to a following type:
> 
>     struct btrfs_ioctl_ino_path_args {
> 	__u64				inum;		/* in */
> 	__u64				size;		/* in */
> 	__u64				reserved[4];
> 	/* struct btrfs_data_container	*fspath;	   out */
> 	__u64				fspath;		/* out */
>      };
> 
>      Before calling this ioctl, the 'inum' and 'size' field should
>      be filled with the aproppriate inode number and size of the
>      directory where file paths should be looked for. For now, the
>      paths are returned in an '__u64' (unsigned long long) value
>      'fspath'.
> 
> BTRFS_IOC_LOGICAL_INO - Reading inode numbers
> 
>      Read inode numbers for files on a certain logical adress. The
>      inode numbers are returned in the ioctl's third argument which
>      represents a pointer to a following type:
> 
>      struct btrfs_ioctl_logical_ino_args {
> 	__u64				logical;	/* in */
> 	__u64				size;		/* in */
> 	__u64				reserved[3];	/* must be 0 for now */
> 	__u64				flags;		/* in, v2 only */
> 	/* struct btrfs_data_container	*inodes;	out   */
> 	__u64				inodes;
>      };
> 
>      Before calling this ioctl, the 'logical' and 'size' field should
>      be filled with the aproppriate logical adress and size of where
>      the inode numbers of files should be looked for. For now, the
>      inode numbers are returned in an '__u64' (unsigned long long)
>      value 'inodes'.
> 
> BTRFS_IOC_LOGICAL_INO_V2 - Reading inode numbers
> 
>      Same as the above mentioned ioctl except that it allows passing
>      a flags 'BTRFS_LOGICAL_INO_ARGS_IGNORE_OFFSET'.
> 
> BTRFS_IOC_INO_LOOKUP_USER - Reading subvolume name and path
> 
>      Read name and path of a subvolume. The tree root id and
>      path are read in an ioctl's third argument which represents a
>      pointer to a following type:
> 
>      struct btrfs_ioctl_ino_lookup_user_args {
> 	/* in, inode number containing the subvolume of 'subvolid' */
> 	__u64 dirid;
> 	/* in */
> 	__u64 treeid;
> 	/* out, name of the subvolume of 'treeid' */
> 	char name[BTRFS_VOL_NAME_MAX + 1];
> 	/*
> 	 * out, constructed path from the directory with which the ioctl is
> 	 * called to dirid
> 	 */
> 	char path[BTRFS_INO_LOOKUP_USER_PATH_MAX];
>      };
> 
>      Before calling this ioctl, the 'dirid' and 'treeid' field should
>      be filled with aproppriate values which represent the inode number
>      of the directory that contains the subvolume and treeid of the
>      subvolume.
> 
> Implementation notes:
> 
>      All of the ioctls in this patch use structure types as third arguments.
>      That is the reason why aproppriate thunk definitions were added in file
>      'syscall_types.h'.
> 
> Signed-off-by: Filip Bozuta <Filip.Bozuta@syrmia.com>
> ---
>  linux-user/ioctls.h        | 20 ++++++++++++++++++++
>  linux-user/syscall_defs.h  |  5 +++++
>  linux-user/syscall_types.h | 24 ++++++++++++++++++++++++
>  3 files changed, 49 insertions(+)
> 
> diff --git a/linux-user/ioctls.h b/linux-user/ioctls.h
> index c6303a0406..a7f5664487 100644
> --- a/linux-user/ioctls.h
> +++ b/linux-user/ioctls.h
> @@ -202,6 +202,10 @@
>       IOCTL(BTRFS_IOC_SNAP_DESTROY, IOC_W,
>             MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_vol_args)))
>  #endif
> +#ifdef BTRFS_IOC_INO_LOOKUP
> +     IOCTL(BTRFS_IOC_INO_LOOKUP, IOC_RW,
> +           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_ino_lookup_args)))
> +#endif
>  #ifdef BTRFS_IOC_SUBVOL_GETFLAGS
>       IOCTL(BTRFS_IOC_SUBVOL_GETFLAGS, IOC_R, MK_PTR(TYPE_ULONGLONG))
>  #endif
> @@ -212,6 +216,14 @@
>       IOCTL(BTRFS_IOC_DEV_INFO, IOC_RW,
>             MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_dev_info_args)))
>  #endif
> +#ifdef BTRFS_IOC_INO_PATHS
> +     IOCTL(BTRFS_IOC_INO_PATHS, IOC_RW,
> +           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_ino_path_args)))
> +#endif
> +#ifdef BTRFS_IOC_LOGICAL_INO
> +     IOCTL(BTRFS_IOC_LOGICAL_INO, IOC_RW,
> +           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_logical_ino_args)))
> +#endif
>  #ifdef BTRFS_IOC_GET_DEV_STATS
>       IOCTL(BTRFS_IOC_GET_DEV_STATS, IOC_RW,
>             MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_get_dev_stats)))
> @@ -228,10 +240,18 @@
>       IOCTL(BTRFS_IOC_GET_SUPPORTED_FEATURES, IOC_R,
>             MK_PTR(MK_ARRAY(MK_STRUCT(STRUCT_btrfs_ioctl_feature_flags), 3)))
>  #endif
> +#ifdef BTRFS_IOC_LOGICAL_INO_V2
> +     IOCTL(BTRFS_IOC_LOGICAL_INO_V2, IOC_RW,
> +           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_logical_ino_args)))
> +#endif
>  #ifdef BTRFS_IOC_GET_SUBVOL_INFO
>       IOCTL(BTRFS_IOC_GET_SUBVOL_INFO, IOC_R,
>             MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_get_subvol_info_args)))
>  #endif
> +#ifdef BTRFS_IOC_INO_LOOKUP_USER
> +     IOCTL(BTRFS_IOC_INO_LOOKUP_USER, IOC_RW,
> +           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_ino_lookup_user_args)))
> +#endif
>  
>  #ifdef CONFIG_USBFS
>    /* USB ioctls */
> diff --git a/linux-user/syscall_defs.h b/linux-user/syscall_defs.h
> index 13a444356b..538b884b8f 100644
> --- a/linux-user/syscall_defs.h
> +++ b/linux-user/syscall_defs.h
> @@ -975,16 +975,21 @@ struct target_rtc_pll_info {
>  #define TARGET_BTRFS_IOC_RM_DEV                 TARGET_IOWU(BTRFS_IOCTL_MAGIC, 11)
>  #define TARGET_BTRFS_IOC_SUBVOL_CREATE          TARGET_IOWU(BTRFS_IOCTL_MAGIC, 14)
>  #define TARGET_BTRFS_IOC_SNAP_DESTROY           TARGET_IOWU(BTRFS_IOCTL_MAGIC, 15)
> +#define TARGET_BTRFS_IOC_INO_LOOKUP             TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 18)
>  #define TARGET_BTRFS_IOC_SUBVOL_GETFLAGS        TARGET_IOR(BTRFS_IOCTL_MAGIC, 25,\
>                                                             abi_ullong)
>  #define TARGET_BTRFS_IOC_SUBVOL_SETFLAGS        TARGET_IOW(BTRFS_IOCTL_MAGIC, 26,\
>                                                             abi_ullong)
>  #define TARGET_BTRFS_IOC_DEV_INFO               TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 30)
> +#define TARGET_BTRFS_IOC_INO_PATHS              TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 35)
> +#define TARGET_BTRFS_IOC_LOGICAL_INO            TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 36)
>  #define TARGET_BTRFS_IOC_GET_DEV_STATS          TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 52)
>  #define TARGET_BTRFS_IOC_GET_FEATURES           TARGET_IORU(BTRFS_IOCTL_MAGIC, 57)
>  #define TARGET_BTRFS_IOC_SET_FEATURES           TARGET_IOWU(BTRFS_IOCTL_MAGIC, 57)
>  #define TARGET_BTRFS_IOC_GET_SUPPORTED_FEATURES TARGET_IORU(BTRFS_IOCTL_MAGIC, 57)
> +#define TARGET_BTRFS_IOC_LOGICAL_INO_V2         TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 59)
>  #define TARGET_BTRFS_IOC_GET_SUBVOL_INFO        TARGET_IORU(BTRFS_IOCTL_MAGIC, 60)
> +#define TARGET_BTRFS_IOC_INO_LOOKUP_USER        TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 62)
>  
>  /* usb ioctls */
>  #define TARGET_USBDEVFS_CONTROL TARGET_IOWRU('U', 0)
> diff --git a/linux-user/syscall_types.h b/linux-user/syscall_types.h
> index e26ab01e8f..978f2d682c 100644
> --- a/linux-user/syscall_types.h
> +++ b/linux-user/syscall_types.h
> @@ -349,6 +349,30 @@ STRUCT(btrfs_ioctl_get_subvol_info_args,
>         MK_STRUCT(STRUCT_btrfs_ioctl_timespec), /* rtime */
>         MK_ARRAY(TYPE_ULONGLONG, 8)) /* reserved */
>  
> +STRUCT(btrfs_ioctl_ino_lookup_args,
> +       TYPE_ULONGLONG, /* treeid */
> +       TYPE_ULONGLONG, /* objectid */
> +       MK_ARRAY(TYPE_CHAR, BTRFS_INO_LOOKUP_PATH_MAX)) /* name */
> +
> +STRUCT(btrfs_ioctl_ino_path_args,
> +       TYPE_ULONGLONG, /* inum */
> +       TYPE_ULONGLONG, /* size */
> +       MK_ARRAY(TYPE_ULONGLONG, 4), /* reserved */
> +       TYPE_ULONGLONG) /* fspath */
> +
> +STRUCT(btrfs_ioctl_logical_ino_args,
> +       TYPE_ULONGLONG, /* logical */
> +       TYPE_ULONGLONG, /* size */
> +       MK_ARRAY(TYPE_ULONGLONG, 3), /* reserved */
> +       TYPE_ULONGLONG, /* flags */
> +       TYPE_ULONGLONG) /* inodes */
> +
> +STRUCT(btrfs_ioctl_ino_lookup_user_args,
> +       TYPE_ULONGLONG, /* dirid */
> +       TYPE_ULONGLONG, /* treeid */
> +       MK_ARRAY(TYPE_CHAR, BTRFS_VOL_NAME_MAX + 1), /* name */
> +       MK_ARRAY(TYPE_CHAR, BTRFS_INO_LOOKUP_USER_PATH_MAX)) /* path */
> +
>  STRUCT(btrfs_ioctl_dev_info_args,
>         TYPE_ULONGLONG, /* devid */
>         MK_ARRAY(TYPE_CHAR, BTRFS_UUID_SIZE), /* uuid */
> 

Applied to my linux-user-for-5.2 branch.

Thanks,
Laurent



^ permalink raw reply	[flat|nested] 18+ messages in thread

* Re: [PATCH v2 6/8] linux-user: Add support for two btrfs ioctls used for subvolume
  2020-08-03  9:46 ` [PATCH v2 6/8] linux-user: Add support for two btrfs ioctls used for subvolume Filip Bozuta
@ 2020-08-07 17:35   ` Laurent Vivier
  0 siblings, 0 replies; 18+ messages in thread
From: Laurent Vivier @ 2020-08-07 17:35 UTC (permalink / raw)
  To: Filip Bozuta, qemu-devel; +Cc: Riku Voipio

Le 03/08/2020 à 11:46, Filip Bozuta a écrit :
> This patch implements functionality for following ioctl:
> 
> BTRFS_IOC_DEFAULT_SUBVOL - Setting a default subvolume
> 
>     Set a default subvolume for a btrfs filesystem. The third
>     ioctl's argument is a '__u64' (unsigned long long) which
>     represents the id of a subvolume that is to be set as
>     the default.
> 
> BTRFS_IOC_GET_SUBVOL_ROOTREF - Getting tree and directory id of subvolumes
> 
>     Read tree and directory id of subvolumes from a btrfs
>     filesystem. The tree and directory id's are returned in the
>     ioctl's third argument which represents a pointer to a
>     following type:
> 
>     struct btrfs_ioctl_get_subvol_rootref_args {
> 		/* in/out, minimum id of rootref's treeid to be searched */
> 		__u64 min_treeid;
> 
> 		/* out */
> 		struct {
> 			__u64 treeid;
> 			__u64 dirid;
> 		} rootref[BTRFS_MAX_ROOTREF_BUFFER_NUM];
> 
> 		/* out, number of found items */
> 		__u8 num_items;
> 		__u8 align[7];
>      };
> 
>      Before calling this ioctl, 'min_treeid' field should be filled
>      with value that represent the minimum value for the tree id.
> 
> Implementation notes:
> 
>     Ioctl BTRFS_IOC_GET_SUBVOL_ROOTREF uses the above mentioned structure
>     type as third argument. That is the reason why a aproppriate thunk
>     structure definition is added in file 'syscall_types.h'.
> 
> Signed-off-by: Filip Bozuta <Filip.Bozuta@syrmia.com>
> Reviewed-by: Laurent Vivier <laurent@vivier.eu>
> ---
>  linux-user/ioctls.h        |  7 +++++++
>  linux-user/syscall_defs.h  |  3 +++
>  linux-user/syscall_types.h | 11 +++++++++++
>  3 files changed, 21 insertions(+)
> 
> diff --git a/linux-user/ioctls.h b/linux-user/ioctls.h
> index a7f5664487..2c553103e6 100644
> --- a/linux-user/ioctls.h
> +++ b/linux-user/ioctls.h
> @@ -206,6 +206,9 @@
>       IOCTL(BTRFS_IOC_INO_LOOKUP, IOC_RW,
>             MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_ino_lookup_args)))
>  #endif
> +#ifdef BTRFS_IOC_DEFAULT_SUBVOL
> +     IOCTL(BTRFS_IOC_DEFAULT_SUBVOL, IOC_W, MK_PTR(TYPE_ULONGLONG))
> +#endif
>  #ifdef BTRFS_IOC_SUBVOL_GETFLAGS
>       IOCTL(BTRFS_IOC_SUBVOL_GETFLAGS, IOC_R, MK_PTR(TYPE_ULONGLONG))
>  #endif
> @@ -248,6 +251,10 @@
>       IOCTL(BTRFS_IOC_GET_SUBVOL_INFO, IOC_R,
>             MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_get_subvol_info_args)))
>  #endif
> +#ifdef BTRFS_IOC_GET_SUBVOL_ROOTREF
> +     IOCTL(BTRFS_IOC_GET_SUBVOL_ROOTREF, IOC_RW,
> +           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_get_subvol_rootref_args)))
> +#endif
>  #ifdef BTRFS_IOC_INO_LOOKUP_USER
>       IOCTL(BTRFS_IOC_INO_LOOKUP_USER, IOC_RW,
>             MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_ino_lookup_user_args)))
> diff --git a/linux-user/syscall_defs.h b/linux-user/syscall_defs.h
> index 538b884b8f..f1718ac521 100644
> --- a/linux-user/syscall_defs.h
> +++ b/linux-user/syscall_defs.h
> @@ -976,6 +976,8 @@ struct target_rtc_pll_info {
>  #define TARGET_BTRFS_IOC_SUBVOL_CREATE          TARGET_IOWU(BTRFS_IOCTL_MAGIC, 14)
>  #define TARGET_BTRFS_IOC_SNAP_DESTROY           TARGET_IOWU(BTRFS_IOCTL_MAGIC, 15)
>  #define TARGET_BTRFS_IOC_INO_LOOKUP             TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 18)
> +#define TARGET_BTRFS_IOC_DEFAULT_SUBVOL         TARGET_IOW(BTRFS_IOCTL_MAGIC, 19,\
> +                                                           abi_ullong)
>  #define TARGET_BTRFS_IOC_SUBVOL_GETFLAGS        TARGET_IOR(BTRFS_IOCTL_MAGIC, 25,\
>                                                             abi_ullong)
>  #define TARGET_BTRFS_IOC_SUBVOL_SETFLAGS        TARGET_IOW(BTRFS_IOCTL_MAGIC, 26,\
> @@ -989,6 +991,7 @@ struct target_rtc_pll_info {
>  #define TARGET_BTRFS_IOC_GET_SUPPORTED_FEATURES TARGET_IORU(BTRFS_IOCTL_MAGIC, 57)
>  #define TARGET_BTRFS_IOC_LOGICAL_INO_V2         TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 59)
>  #define TARGET_BTRFS_IOC_GET_SUBVOL_INFO        TARGET_IORU(BTRFS_IOCTL_MAGIC, 60)
> +#define TARGET_BTRFS_IOC_GET_SUBVOL_ROOTREF     TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 61)
>  #define TARGET_BTRFS_IOC_INO_LOOKUP_USER        TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 62)
>  
>  /* usb ioctls */
> diff --git a/linux-user/syscall_types.h b/linux-user/syscall_types.h
> index 978f2d682c..6bac8f46bb 100644
> --- a/linux-user/syscall_types.h
> +++ b/linux-user/syscall_types.h
> @@ -381,6 +381,17 @@ STRUCT(btrfs_ioctl_dev_info_args,
>         MK_ARRAY(TYPE_ULONGLONG, 379), /* unused */
>         MK_ARRAY(TYPE_CHAR, BTRFS_DEVICE_PATH_NAME_MAX)) /* path */
>  
> +STRUCT(rootref,
> +       TYPE_ULONGLONG, /* treeid */
> +       TYPE_ULONGLONG) /* dirid */
> +
> +STRUCT(btrfs_ioctl_get_subvol_rootref_args,
> +       TYPE_ULONGLONG, /* min_treeid */
> +       MK_ARRAY(MK_STRUCT(STRUCT_rootref),
> +                BTRFS_MAX_ROOTREF_BUFFER_NUM), /* rootref */
> +       TYPE_CHAR, /* num_items */
> +       MK_ARRAY(TYPE_CHAR, 7)) /* align */
> +
>  STRUCT(btrfs_ioctl_get_dev_stats,
>         TYPE_ULONGLONG, /* devid */
>         TYPE_ULONGLONG, /* nr_items */
> 

Applied to my linux-user-for-5.2 branch.

Thanks,
Laurent



^ permalink raw reply	[flat|nested] 18+ messages in thread

* Re: [PATCH v2 7/8] linux-user: Add support for btrfs ioctls used to manage quota
  2020-08-03  9:46 ` [PATCH v2 7/8] linux-user: Add support for btrfs ioctls used to manage quota Filip Bozuta
@ 2020-08-07 17:35   ` Laurent Vivier
  0 siblings, 0 replies; 18+ messages in thread
From: Laurent Vivier @ 2020-08-07 17:35 UTC (permalink / raw)
  To: Filip Bozuta, qemu-devel; +Cc: Riku Voipio

Le 03/08/2020 à 11:46, Filip Bozuta a écrit :
> This patch implements functionality for following ioctls:
> 
> BTRFS_IOC_QUOTA_CTL - Enabling/Disabling quota support
> 
>     Enable or disable quota support for a btrfs filesystem. Quota
>     support is enabled or disabled using the ioctls third argument
>     which represents a pointer to a following type:
> 
>     struct btrfs_ioctl_quota_ctl_args {
> 	__u64 cmd;
> 	__u64 status;
>     };
> 
>     Before calling this ioctl, the 'cmd' field should be filled
>     with one of the values 'BTRFS_QUOTA_CTL_ENABLE' (enabling quota)
>     'BTRFS_QUOTA_CTL_DISABLE' (disabling quota).
> 
> BTRFS_IOC_QGROUP_CREATE - Creating/Removing a subvolume quota group
> 
>     Create or remove a subvolume quota group. The subvolume quota
>     group is created or removed using the ioctl's third argument which
>     represents a pointer to a following type:
> 
>     struct btrfs_ioctl_qgroup_create_args {
> 	__u64 create;
> 	__u64 qgroupid;
>     };
> 
>     Before calling this ioctl, the 'create' field should be filled
>     with the aproppriate value depending on if the user wants to
>     create or remove a quota group (0 for removing, everything else
>     for creating). Also, the 'qgroupid' field should be filled with
>     the value for the quota group id that is to be created.
> 
> BTRFS_IOC_QGROUP_ASSIGN - Asigning or removing a quota group as child group
> 
>     Asign or remove a quota group as child quota group of another
>     group in the btrfs filesystem. The asignment is done using the
>     ioctl's third argument which represents a pointert to a following type:
> 
>     struct btrfs_ioctl_qgroup_assign_args {
> 	__u64 assign;
> 	__u64 src;
> 	__u64 dst;
>     };
> 
>     Before calling this ioctl, the 'assign' field should be filled with
>     the aproppriate value depending on if the user wants to asign or remove
>     a quota group as a child quota group of another group (0 for removing,
>     everythin else for asigning). Also, the 'src' and 'dst' fields should
>     be filled with the aproppriate quota group id values depending on which
>     quota group needs to asigned or removed as child quota group of another
>     group ('src' gets asigned or removed as child group of 'dst').
> 
> BTRFS_IOC_QGROUP_LIMIT - Limiting the size of a quota group
> 
>     Limit the size of a quota group. The size of the quota group is limited
>     with the ioctls third argument which represents a pointer to a following
>     type:
> 
>     struct btrfs_ioctl_qgroup_limit_args {
> 	__u64	qgroupid;
> 	struct btrfs_qgroup_limit lim;
>     };
> 
>     Before calling this ioctl, the 'qgroup' id field should be filled with
>     aproppriate value of the quota group id for which the size is to be
>     limited. The second field is of following type:
> 
>     struct btrfs_qgroup_limit {
> 	__u64	flags;
> 	__u64	max_rfer;
> 	__u64	max_excl;
> 	__u64	rsv_rfer;
> 	__u64	rsv_excl;
>     };
> 
>     The 'max_rfer' field should be filled with the size to which the quota
>     group should be limited. The 'flags' field can be used for passing
>     additional options and can have values which can be found on:
>     https://elixir.bootlin.com/linux/latest/source/include/uapi/linux/btrfs.h#L67
> 
> BTRFS_IOC_QUOTA_RESCAN_STATUS - Checking status of running rescan operation
> 
>     Check status of a running rescan operation. The status is checked using
>     the ioctl's third argument which represents a pointer to a following type:
> 
>     struct btrfs_ioctl_quota_rescan_args {
>         __u64   flags;
>         __u64   progress;
>         __u64   reserved[6];
>     };
> 
>     If there is a rescan operation running, 'flags' field is set to 1, and
>     'progress' field is set to aproppriate value which represents the progress
>     of the operation.
> 
> BTRFS_IOC_QUOTA_RESCAN - Starting a rescan operation
> 
>     Start ar rescan operation to Trash all quota groups and scan the metadata
>     again with the current config. Before calling this ioctl,
>     BTRFS_IOC_QUOTA_RESCAN_STATUS sould be run to check if there is already a
>     rescan operation runing. After that ioctl call, the received
>     'struct btrfs_ioctl_quota_rescan_args' should be than passed as this ioctls
>     third argument.
> 
> BTRFS_IOC_QUOTA_RESCAN_WAIT - Waiting for a rescan operation to finish
> 
>     Wait until a rescan operation is finished (if there is a rescan operation
>     running). The third ioctls argument is ignored.
> 
> Implementation notes:
> 
>     Almost all of the ioctls in this patch use structure types as third arguments.
>     That is the reason why aproppriate thunk definitions were added in file
>     'syscall_types.h'.
> 
> Signed-off-by: Filip Bozuta <Filip.Bozuta@syrmia.com>
> Reviewed-by: Laurent Vivier <laurent@vivier.eu>
> ---
>  linux-user/ioctls.h        | 27 +++++++++++++++++++++++++++
>  linux-user/syscall_defs.h  |  7 +++++++
>  linux-user/syscall_types.h | 29 +++++++++++++++++++++++++++++
>  3 files changed, 63 insertions(+)
> 
> diff --git a/linux-user/ioctls.h b/linux-user/ioctls.h
> index 2c553103e6..8665f504bf 100644
> --- a/linux-user/ioctls.h
> +++ b/linux-user/ioctls.h
> @@ -227,6 +227,33 @@
>       IOCTL(BTRFS_IOC_LOGICAL_INO, IOC_RW,
>             MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_logical_ino_args)))
>  #endif
> +#ifdef BTRFS_IOC_QUOTA_CTL
> +     IOCTL(BTRFS_IOC_QUOTA_CTL, IOC_RW,
> +           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_quota_ctl_args)))
> +#endif
> +#ifdef BTRFS_IOC_QGROUP_ASSIGN
> +     IOCTL(BTRFS_IOC_QGROUP_ASSIGN, IOC_W,
> +           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_qgroup_assign_args)))
> +#endif
> +#ifdef BTRFS_IOC_QGROUP_CREATE
> +     IOCTL(BTRFS_IOC_QGROUP_CREATE, IOC_W,
> +           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_qgroup_create_args)))
> +#endif
> +#ifdef BTRFS_IOC_QGROUP_LIMIT
> +     IOCTL(BTRFS_IOC_QGROUP_LIMIT, IOC_R,
> +           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_qgroup_limit_args)))
> +#endif
> +#ifdef BTRFS_IOC_QUOTA_RESCAN
> +     IOCTL(BTRFS_IOC_QUOTA_RESCAN, IOC_W,
> +           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_quota_rescan_args)))
> +#endif
> +#ifdef BTRFS_IOC_QUOTA_RESCAN_STATUS
> +     IOCTL(BTRFS_IOC_QUOTA_RESCAN_STATUS, IOC_R,
> +           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_quota_rescan_args)))
> +#endif
> +#ifdef BTRFS_IOC_QUOTA_RESCAN_WAIT
> +     IOCTL(BTRFS_IOC_QUOTA_RESCAN_WAIT, 0, TYPE_NULL)
> +#endif
>  #ifdef BTRFS_IOC_GET_DEV_STATS
>       IOCTL(BTRFS_IOC_GET_DEV_STATS, IOC_RW,
>             MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_get_dev_stats)))
> diff --git a/linux-user/syscall_defs.h b/linux-user/syscall_defs.h
> index f1718ac521..1b1b2c2d96 100644
> --- a/linux-user/syscall_defs.h
> +++ b/linux-user/syscall_defs.h
> @@ -985,6 +985,13 @@ struct target_rtc_pll_info {
>  #define TARGET_BTRFS_IOC_DEV_INFO               TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 30)
>  #define TARGET_BTRFS_IOC_INO_PATHS              TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 35)
>  #define TARGET_BTRFS_IOC_LOGICAL_INO            TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 36)
> +#define TARGET_BTRFS_IOC_QUOTA_CTL              TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 40)
> +#define TARGET_BTRFS_IOC_QGROUP_ASSIGN          TARGET_IOWU(BTRFS_IOCTL_MAGIC, 41)
> +#define TARGET_BTRFS_IOC_QGROUP_CREATE          TARGET_IOWU(BTRFS_IOCTL_MAGIC, 42)
> +#define TARGET_BTRFS_IOC_QGROUP_LIMIT           TARGET_IORU(BTRFS_IOCTL_MAGIC, 43)
> +#define TARGET_BTRFS_IOC_QUOTA_RESCAN           TARGET_IOWU(BTRFS_IOCTL_MAGIC, 44)
> +#define TARGET_BTRFS_IOC_QUOTA_RESCAN_STATUS    TARGET_IORU(BTRFS_IOCTL_MAGIC, 45)
> +#define TARGET_BTRFS_IOC_QUOTA_RESCAN_WAIT      TARGET_IO(BTRFS_IOCTL_MAGIC, 46)
>  #define TARGET_BTRFS_IOC_GET_DEV_STATS          TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 52)
>  #define TARGET_BTRFS_IOC_GET_FEATURES           TARGET_IORU(BTRFS_IOCTL_MAGIC, 57)
>  #define TARGET_BTRFS_IOC_SET_FEATURES           TARGET_IOWU(BTRFS_IOCTL_MAGIC, 57)
> diff --git a/linux-user/syscall_types.h b/linux-user/syscall_types.h
> index 6bac8f46bb..2f5bad808e 100644
> --- a/linux-user/syscall_types.h
> +++ b/linux-user/syscall_types.h
> @@ -400,6 +400,35 @@ STRUCT(btrfs_ioctl_get_dev_stats,
>         MK_ARRAY(TYPE_ULONGLONG,
>                  128 - 2 - BTRFS_DEV_STAT_VALUES_MAX)) /* unused */
>  
> +STRUCT(btrfs_ioctl_quota_ctl_args,
> +       TYPE_ULONGLONG, /* cmd */
> +       TYPE_ULONGLONG) /* status */
> +
> +STRUCT(btrfs_ioctl_quota_rescan_args,
> +       TYPE_ULONGLONG, /* flags */
> +       TYPE_ULONGLONG, /* progress */
> +       MK_ARRAY(TYPE_ULONGLONG, 6)) /* reserved */
> +
> +STRUCT(btrfs_ioctl_qgroup_assign_args,
> +       TYPE_ULONGLONG, /* assign */
> +       TYPE_ULONGLONG, /* src */
> +       TYPE_ULONGLONG) /* dst */
> +
> +STRUCT(btrfs_ioctl_qgroup_create_args,
> +       TYPE_ULONGLONG, /* create */
> +       TYPE_ULONGLONG) /* qgroupid */
> +
> +STRUCT(btrfs_qgroup_limit,
> +       TYPE_ULONGLONG, /* flags */
> +       TYPE_ULONGLONG, /* max_rfer */
> +       TYPE_ULONGLONG, /* max_excl */
> +       TYPE_ULONGLONG, /* rsv_rfer */
> +       TYPE_ULONGLONG) /* rsv_excl */
> +
> +STRUCT(btrfs_ioctl_qgroup_limit_args,
> +       TYPE_ULONGLONG, /* qgroupid */
> +       MK_STRUCT(STRUCT_btrfs_qgroup_limit)) /* lim */
> +
>  STRUCT(btrfs_ioctl_feature_flags,
>         TYPE_ULONGLONG, /* compat_flags */
>         TYPE_ULONGLONG, /* compat_ro_flags */
> 

Applied to my linux-user-for-5.2 branch.

Thanks,
Laurent



^ permalink raw reply	[flat|nested] 18+ messages in thread

* Re: [PATCH v2 8/8] linux-user: Add support for btrfs ioctls used to scrub a filesystem
  2020-08-03  9:46 ` [PATCH v2 8/8] linux-user: Add support for btrfs ioctls used to scrub a filesystem Filip Bozuta
@ 2020-08-07 17:35   ` Laurent Vivier
  0 siblings, 0 replies; 18+ messages in thread
From: Laurent Vivier @ 2020-08-07 17:35 UTC (permalink / raw)
  To: Filip Bozuta, qemu-devel; +Cc: Riku Voipio

Le 03/08/2020 à 11:46, Filip Bozuta a écrit :
> This patch implements functionality for following ioctls:
> 
> BTRFS_IOC_SCRUB - Starting a btrfs filesystem scrub
> 
>     Start a btrfs filesystem scrub. The third ioctls argument
>     is a pointer to a following type:
> 
>     struct btrfs_ioctl_scrub_args {
> 	__u64 devid;				/* in */
> 	__u64 start;				/* in */
> 	__u64 end;				/* in */
> 	__u64 flags;				/* in */
> 	struct btrfs_scrub_progress progress;	/* out */
> 	/* pad to 1k */
> 	__u64 unused[(1024-32-sizeof(struct btrfs_scrub_progress))/8];
>     };
> 
>     Before calling this ioctl, field 'devid' should be filled
>     with value that represents the device id of the btrfs filesystem
>     for which the scrub is to be started.
> 
> BTRFS_IOC_SCRUB_CANCEL - Canceling scrub of a btrfs filesystem
> 
>     Cancel a btrfs filesystem scrub if it is running. The third
>     ioctls argument is ignored.
> 
> BTRFS_IOC_SCRUB_PROGRESS - Getting status of a running scrub
> 
>     Read the status of a running btrfs filesystem scrub. The third
>     ioctls argument is a pointer to the above mentioned
>     'struct btrfs_ioctl_scrub_args'. Similarly as with 'BTRFS_IOC_SCRUB',
>     the 'devid' field should be filled with value that represents the
>     id of the btrfs device for which the scrub has started. The status
>     of a running scrub is returned in the field 'progress' which is
>     of type 'struct btrfs_scrub_progress' and its definition can be
>     found at:
>     https://elixir.bootlin.com/linux/latest/source/include/uapi/linux/btrfs.h#L150
> 
> Implementation nots:
> 
>     Ioctls in this patch use type 'struct btrfs_ioctl_scrub_args' as their
>     third argument. That is the reason why an aproppriate thunk type
>     definition is added in file 'syscall_types.h'.
> 
> Signed-off-by: Filip Bozuta <Filip.Bozuta@syrmia.com>
> Reviewed-by: Laurent Vivier <laurent@vivier.eu>
> ---
>  linux-user/ioctls.h        | 11 +++++++++++
>  linux-user/syscall_defs.h  |  3 +++
>  linux-user/syscall_types.h | 27 +++++++++++++++++++++++++++
>  3 files changed, 41 insertions(+)
> 
> diff --git a/linux-user/ioctls.h b/linux-user/ioctls.h
> index 8665f504bf..bf80615438 100644
> --- a/linux-user/ioctls.h
> +++ b/linux-user/ioctls.h
> @@ -215,6 +215,17 @@
>  #ifdef BTRFS_IOC_SUBVOL_SETFLAGS
>       IOCTL(BTRFS_IOC_SUBVOL_SETFLAGS, IOC_W, MK_PTR(TYPE_ULONGLONG))
>  #endif
> +#ifdef BTRFS_IOC_SCRUB
> +     IOCTL(BTRFS_IOC_SCRUB, IOC_RW,
> +           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_scrub_args)))
> +#endif
> +#ifdef BTRFS_IOC_SCRUB_CANCEL
> +     IOCTL(BTRFS_IOC_SCRUB_CANCEL, 0, TYPE_NULL)
> +#endif
> +#ifdef BTRFS_IOC_SCRUB_PROGRESS
> +     IOCTL(BTRFS_IOC_SCRUB_PROGRESS, IOC_RW,
> +           MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_scrub_args)))
> +#endif
>  #ifdef BTRFS_IOC_DEV_INFO
>       IOCTL(BTRFS_IOC_DEV_INFO, IOC_RW,
>             MK_PTR(MK_STRUCT(STRUCT_btrfs_ioctl_dev_info_args)))
> diff --git a/linux-user/syscall_defs.h b/linux-user/syscall_defs.h
> index 1b1b2c2d96..83c291f2d3 100644
> --- a/linux-user/syscall_defs.h
> +++ b/linux-user/syscall_defs.h
> @@ -982,6 +982,9 @@ struct target_rtc_pll_info {
>                                                             abi_ullong)
>  #define TARGET_BTRFS_IOC_SUBVOL_SETFLAGS        TARGET_IOW(BTRFS_IOCTL_MAGIC, 26,\
>                                                             abi_ullong)
> +#define TARGET_BTRFS_IOC_SCRUB                  TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 27)
> +#define TARGET_BTRFS_IOC_SCRUB_CANCEL           TARGET_IO(BTRFS_IOCTL_MAGIC, 28)
> +#define TARGET_BTRFS_IOC_SCRUB_PROGRESS         TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 29)
>  #define TARGET_BTRFS_IOC_DEV_INFO               TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 30)
>  #define TARGET_BTRFS_IOC_INO_PATHS              TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 35)
>  #define TARGET_BTRFS_IOC_LOGICAL_INO            TARGET_IOWRU(BTRFS_IOCTL_MAGIC, 36)
> diff --git a/linux-user/syscall_types.h b/linux-user/syscall_types.h
> index 2f5bad808e..fd6a91a309 100644
> --- a/linux-user/syscall_types.h
> +++ b/linux-user/syscall_types.h
> @@ -373,6 +373,33 @@ STRUCT(btrfs_ioctl_ino_lookup_user_args,
>         MK_ARRAY(TYPE_CHAR, BTRFS_VOL_NAME_MAX + 1), /* name */
>         MK_ARRAY(TYPE_CHAR, BTRFS_INO_LOOKUP_USER_PATH_MAX)) /* path */
>  
> +STRUCT(btrfs_scrub_progress,
> +       TYPE_ULONGLONG, /* data_extents_scrubbed */
> +       TYPE_ULONGLONG, /* tree_extents_scrubbed */
> +       TYPE_ULONGLONG, /* data_bytes_scrubbed */
> +       TYPE_ULONGLONG, /* tree_bytes_scrubbed */
> +       TYPE_ULONGLONG, /* read_errors */
> +       TYPE_ULONGLONG, /* csum_errors */
> +       TYPE_ULONGLONG, /* verify_errors */
> +       TYPE_ULONGLONG, /* no_csum */
> +       TYPE_ULONGLONG, /* csum_discards */
> +       TYPE_ULONGLONG, /* super_errors */
> +       TYPE_ULONGLONG, /* malloc_errors */
> +       TYPE_ULONGLONG, /* uncorrectable_errors */
> +       TYPE_ULONGLONG, /* corrected_er */
> +       TYPE_ULONGLONG, /* last_physical */
> +       TYPE_ULONGLONG) /* unverified_errors */
> +
> +STRUCT(btrfs_ioctl_scrub_args,
> +       TYPE_ULONGLONG, /* devid */
> +       TYPE_ULONGLONG, /* start */
> +       TYPE_ULONGLONG, /* end */
> +       TYPE_ULONGLONG, /* flags */
> +       MK_STRUCT(STRUCT_btrfs_scrub_progress), /* progress */
> +       MK_ARRAY(TYPE_ULONGLONG,
> +                (1024 - 32 -
> +                 sizeof(struct btrfs_scrub_progress)) / 8)) /* unused */
> +
>  STRUCT(btrfs_ioctl_dev_info_args,
>         TYPE_ULONGLONG, /* devid */
>         MK_ARRAY(TYPE_CHAR, BTRFS_UUID_SIZE), /* uuid */
> 

Applied to my linux-user-for-5.2 branch.

Thanks,
Laurent



^ permalink raw reply	[flat|nested] 18+ messages in thread

end of thread, other threads:[~2020-08-07 17:40 UTC | newest]

Thread overview: 18+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2020-08-03  9:46 [PATCH v2 0/8] linux-user: Adding support for a group of btrfs ioctls Filip Bozuta
2020-08-03  9:46 ` [PATCH v2 1/8] linux-user: Add support for a group of btrfs ioctls used for subvolumes Filip Bozuta
2020-08-07 17:34   ` Laurent Vivier
2020-08-03  9:46 ` [PATCH v2 2/8] linux-user: Add support for a group of btrfs ioctls used for snapshots Filip Bozuta
2020-08-07 17:34   ` Laurent Vivier
2020-08-03  9:46 ` [PATCH v2 3/8] linux-user: Add support for btrfs ioctls used to manipulate with devices Filip Bozuta
2020-08-07 17:34   ` Laurent Vivier
2020-08-03  9:46 ` [PATCH v2 4/8] linux-user: Add support for btrfs ioctls used to get/set features Filip Bozuta
2020-08-07 17:35   ` Laurent Vivier
2020-08-03  9:46 ` [PATCH v2 5/8] linux-user: Add support for a group of btrfs inode ioctls Filip Bozuta
2020-08-03 14:12   ` Laurent Vivier
2020-08-07 17:35   ` Laurent Vivier
2020-08-03  9:46 ` [PATCH v2 6/8] linux-user: Add support for two btrfs ioctls used for subvolume Filip Bozuta
2020-08-07 17:35   ` Laurent Vivier
2020-08-03  9:46 ` [PATCH v2 7/8] linux-user: Add support for btrfs ioctls used to manage quota Filip Bozuta
2020-08-07 17:35   ` Laurent Vivier
2020-08-03  9:46 ` [PATCH v2 8/8] linux-user: Add support for btrfs ioctls used to scrub a filesystem Filip Bozuta
2020-08-07 17:35   ` Laurent Vivier

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).