lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [day] [month] [year] [list]
Message-ID: <CABVgOSmEHtSHHsreVq38AzD+PnacgY6h-+Cv1u4n4U-1yjqwUw@mail.gmail.com>
Date: Thu, 3 Oct 2024 15:00:37 +0800
From: David Gow <davidgow@...gle.com>
To: Bruno Sobreira França <brunofrancadevsec@...il.com>
Cc: akpm@...ux-foundation.org, linux-kernel@...r.kernel.org, rmoar@...gle.com, 
	kunit-dev@...glegroups.com, skhan@...uxfoundation.org, 
	linux-kernel-mentees@...ts.linuxfoundation.org
Subject: Re: [PATCH v3] lib/math: Add int_log test suite

On Wed, 25 Sept 2024 at 10:56, Bruno Sobreira França
<brunofrancadevsec@...il.com> wrote:
>
> This commit introduces KUnit tests for the intlog2 and intlog10
> functions, which compute logarithms in base 2 and base 10, respectively.
> The tests cover a range of inputs to ensure the correctness of these
> functions across common and edge cases.
>
> Signed-off-by: Bruno Sobreira França <brunofrancadevsec@...il.com>
> ---

Thanks, this looks good to me.

Reviewed-by: David Gow <davidgow@...gle.com>

Cheers,
-- David

> Changes in v3:
>   - Fix checkpatch issues reintroduced in v2
> Changes in v2:
>   - Fix the overflow warning reported by the kernel test robot
> ---
>  lib/Kconfig.debug              | 11 +++++
>  lib/math/Makefile              |  3 +-
>  lib/math/tests/Makefile        |  1 +
>  lib/math/tests/int_log_kunit.c | 75 ++++++++++++++++++++++++++++++++++
>  4 files changed, 89 insertions(+), 1 deletion(-)
>  create mode 100644 lib/math/tests/int_log_kunit.c
>
> diff --git a/lib/Kconfig.debug b/lib/Kconfig.debug
> index bc8faa4509e1..b0f658b0f29f 100644
> --- a/lib/Kconfig.debug
> +++ b/lib/Kconfig.debug
> @@ -3089,3 +3089,14 @@ config INT_POW_TEST
>           function.
>
>           If unsure, say N
> +
> +config INT_LOG_TEST
> +       tristate "Integer log (int_log) test" if !KUNIT_ALL_TESTS
> +       depends on KUNIT
> +       default KUNIT_ALL_TESTS
> +       help
> +         This option enables the KUnit test suite for the int_log library, which
> +         provides two functions to compute the integer logarithm in base 2 and
> +         base 10, called respectively as intlog2 and intlog10.
> +
> +         If unsure, say N
> diff --git a/lib/math/Makefile b/lib/math/Makefile
> index 3ef11305f8d2..c3fd967bc49b 100644
> --- a/lib/math/Makefile
> +++ b/lib/math/Makefile
> @@ -5,7 +5,8 @@ obj-$(CONFIG_CORDIC)            += cordic.o
>  obj-$(CONFIG_PRIME_NUMBERS)    += prime_numbers.o
>  obj-$(CONFIG_RATIONAL)         += rational.o
>
> -obj-$(CONFIG_INT_POW_TEST)  += tests/int_pow_kunit.o
> +obj-$(CONFIG_INT_POW_TEST)     += tests/int_pow_kunit.o
> +obj-$(CONFIG_INT_LOG_TEST)     += tests/int_log_kunit.o
>  obj-$(CONFIG_TEST_DIV64)       += test_div64.o
>  obj-$(CONFIG_TEST_MULDIV64)    += test_mul_u64_u64_div_u64.o
>  obj-$(CONFIG_RATIONAL_KUNIT_TEST) += rational-test.o
> diff --git a/lib/math/tests/Makefile b/lib/math/tests/Makefile
> index 6a169123320a..83bbf1e47940 100644
> --- a/lib/math/tests/Makefile
> +++ b/lib/math/tests/Makefile
> @@ -1,3 +1,4 @@
>  # SPDX-License-Identifier: GPL-2.0-only
>
>  obj-$(CONFIG_INT_POW_TEST) += int_pow_kunit.o
> +obj-$(CONFIG_INT_LOG_TEST) += int_log_kunit.o
> diff --git a/lib/math/tests/int_log_kunit.c b/lib/math/tests/int_log_kunit.c
> new file mode 100644
> index 000000000000..025748cd0bbe
> --- /dev/null
> +++ b/lib/math/tests/int_log_kunit.c
> @@ -0,0 +1,75 @@
> +// SPDX-License-Identifier: GPL-2.0-only
> +#include <kunit/test.h>
> +#include <linux/int_log.h>
> +
> +struct test_case_params {
> +       u32 value;
> +       unsigned int expected_result;
> +       const char *name;
> +};
> +
> +
> +/* The expected result takes into account the log error */
> +static const struct test_case_params intlog2_params[] = {
> +       {0, 0, "Log base 2 of 0"},
> +       {1, 0, "Log base 2 of 1"},
> +       {2, 16777216, "Log base 2 of 2"},
> +       {3, 26591232, "Log base 2 of 3"},
> +       {4, 33554432, "Log base 2 of 4"},
> +       {8, 50331648, "Log base 2 of 8"},
> +       {16, 67108864, "Log base 2 of 16"},
> +       {32, 83886080, "Log base 2 of 32"},
> +       {U32_MAX, 536870911, "Log base 2 of MAX"},
> +};
> +
> +static const struct test_case_params intlog10_params[] = {
> +       {0, 0, "Log base 10 of 0"},
> +       {1, 0, "Log bsae 10 of 1"},
> +       {6, 13055203, "Log base 10 of 6"},
> +       {10, 16777225, "Log base 10 of 10"},
> +       {100, 33554450, "Log base 10 of 100"},
> +       {1000, 50331675, "Log base 10 of 1000"},
> +       {10000, 67108862, "Log base 10 of 10000"},
> +       {U32_MAX, 161614247, "Log base 10 of MAX"}
> +};
> +
> +static void get_desc(const struct test_case_params *tc, char *desc)
> +{
> +       strscpy(desc, tc->name, KUNIT_PARAM_DESC_SIZE);
> +}
> +
> +
> +KUNIT_ARRAY_PARAM(intlog2, intlog2_params, get_desc);
> +
> +static void intlog2_test(struct kunit *test)
> +{
> +       const struct test_case_params *tc = (const struct test_case_params *)test->param_value;
> +
> +       KUNIT_EXPECT_EQ(test, tc->expected_result, intlog2(tc->value));
> +}
> +
> +KUNIT_ARRAY_PARAM(intlog10, intlog10_params, get_desc);
> +
> +static void intlog10_test(struct kunit *test)
> +{
> +       const struct test_case_params *tc = (const struct test_case_params *)test->param_value;
> +
> +       KUNIT_EXPECT_EQ(test, tc->expected_result, intlog10(tc->value));
> +}
> +
> +static struct kunit_case math_int_log_test_cases[] = {
> +       KUNIT_CASE_PARAM(intlog2_test, intlog2_gen_params),
> +       KUNIT_CASE_PARAM(intlog10_test, intlog10_gen_params),
> +       {}
> +};
> +
> +static struct kunit_suite int_log_test_suite = {
> +       .name = "math-int_log",
> +       .test_cases =  math_int_log_test_cases,
> +};
> +
> +kunit_test_suites(&int_log_test_suite);
> +
> +MODULE_DESCRIPTION("math.int_log KUnit test suite");
> +MODULE_LICENSE("GPL");
> +
> --
> 2.43.0
>

Download attachment "smime.p7s" of type "application/pkcs7-signature" (5294 bytes)

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ