Re: [PATCH v4] lib/math: Add int_log test suite

From: David Gow
Date: Fri Oct 11 2024 - 03:22:28 EST


On Sat, 5 Oct 2024 at 02:47, Bruno Sobreira França
<brunofrancadevsec@xxxxxxxxx> wrote:
>
> This commit introduces KUnit tests for the intlog2 and intlog10
> functions, which compute logarithms in base 2 and base 10, respectively.
> The tests cover a range of inputs to ensure the correctness of these
> functions across common and edge cases.
>
> Signed-off-by: Bruno Sobreira França <brunofrancadevsec@xxxxxxxxx>
> ---
> Changes in v4:
> - Rebase on top of linux-kselftest kunit branch
> - Fix spelling mistake in a literal string
> Changes in v3:
> - Fix checkpatch issues reintroduced in v2
> Changes in v2:
> - Fix the overflow warning reported by the kernel test robot
> ---

Thanks: this still looks good to me.

I'm rebasing it and sending it (along with a bunch of other changes)
for inclusion in the mm-nonmm-unstable branch, which will take lib/
tests to avoid merge conflicts with all the moves/renames.

Thanks,
-- David

> lib/Kconfig.debug | 11 +++++
> lib/math/tests/Makefile | 1 +
> lib/math/tests/int_log_kunit.c | 75 ++++++++++++++++++++++++++++++++++
> 3 files changed, 87 insertions(+)
> create mode 100644 lib/math/tests/int_log_kunit.c
>
> diff --git a/lib/Kconfig.debug b/lib/Kconfig.debug
> index 0d6c979f0..1d7dc494c 100644
> --- a/lib/Kconfig.debug
> +++ b/lib/Kconfig.debug
> @@ -3104,3 +3104,14 @@ config INT_POW_KUNIT_TEST
> function.
>
> If unsure, say N
> +
> +config INT_LOG_KUNIT_TEST
> + tristate "Integer log (int_log) test" if !KUNIT_ALL_TESTS
> + depends on KUNIT
> + default KUNIT_ALL_TESTS
> + help
> + This option enables the KUnit test suite for the int_log library, which
> + provides two functions to compute the integer logarithm in base 2 and
> + base 10, called respectively as intlog2 and intlog10.
> +
> + If unsure, say N
> diff --git a/lib/math/tests/Makefile b/lib/math/tests/Makefile
> index f9a0a0e6b..89a266241 100644
> --- a/lib/math/tests/Makefile
> +++ b/lib/math/tests/Makefile
> @@ -2,5 +2,6 @@
>
> obj-$(CONFIG_DIV64_KUNIT_TEST) += div64_kunit.o
> obj-$(CONFIG_INT_POW_KUNIT_TEST) += int_pow_kunit.o
> +obj-$(CONFIG_INT_LOG_KUNIT_TEST) += int_log_kunit.o
> obj-$(CONFIG_MULDIV64_KUNIT_TEST) += mul_u64_u64_div_u64_kunit.o
> obj-$(CONFIG_RATIONAL_KUNIT_TEST) += rational_kunit.o
> diff --git a/lib/math/tests/int_log_kunit.c b/lib/math/tests/int_log_kunit.c
> new file mode 100644
> index 000000000..40b5a6813
> --- /dev/null
> +++ b/lib/math/tests/int_log_kunit.c
> @@ -0,0 +1,75 @@
> +// SPDX-License-Identifier: GPL-2.0-only
> +#include <kunit/test.h>
> +#include <linux/int_log.h>
> +
> +struct test_case_params {
> + u32 value;
> + unsigned int expected_result;
> + const char *name;
> +};
> +
> +
> +/* The expected result takes into account the log error */
> +static const struct test_case_params intlog2_params[] = {
> + {0, 0, "Log base 2 of 0"},
> + {1, 0, "Log base 2 of 1"},
> + {2, 16777216, "Log base 2 of 2"},
> + {3, 26591232, "Log base 2 of 3"},
> + {4, 33554432, "Log base 2 of 4"},
> + {8, 50331648, "Log base 2 of 8"},
> + {16, 67108864, "Log base 2 of 16"},
> + {32, 83886080, "Log base 2 of 32"},
> + {U32_MAX, 536870911, "Log base 2 of MAX"},
> +};
> +
> +static const struct test_case_params intlog10_params[] = {
> + {0, 0, "Log base 10 of 0"},
> + {1, 0, "Log base 10 of 1"},
> + {6, 13055203, "Log base 10 of 6"},
> + {10, 16777225, "Log base 10 of 10"},
> + {100, 33554450, "Log base 10 of 100"},
> + {1000, 50331675, "Log base 10 of 1000"},
> + {10000, 67108862, "Log base 10 of 10000"},
> + {U32_MAX, 161614247, "Log base 10 of MAX"}
> +};
> +
> +static void get_desc(const struct test_case_params *tc, char *desc)
> +{
> + strscpy(desc, tc->name, KUNIT_PARAM_DESC_SIZE);
> +}
> +
> +
> +KUNIT_ARRAY_PARAM(intlog2, intlog2_params, get_desc);
> +
> +static void intlog2_test(struct kunit *test)
> +{
> + const struct test_case_params *tc = (const struct test_case_params *)test->param_value;
> +
> + KUNIT_EXPECT_EQ(test, tc->expected_result, intlog2(tc->value));
> +}
> +
> +KUNIT_ARRAY_PARAM(intlog10, intlog10_params, get_desc);
> +
> +static void intlog10_test(struct kunit *test)
> +{
> + const struct test_case_params *tc = (const struct test_case_params *)test->param_value;
> +
> + KUNIT_EXPECT_EQ(test, tc->expected_result, intlog10(tc->value));
> +}
> +
> +static struct kunit_case math_int_log_test_cases[] = {
> + KUNIT_CASE_PARAM(intlog2_test, intlog2_gen_params),
> + KUNIT_CASE_PARAM(intlog10_test, intlog10_gen_params),
> + {}
> +};
> +
> +static struct kunit_suite int_log_test_suite = {
> + .name = "math-int_log",
> + .test_cases = math_int_log_test_cases,
> +};
> +
> +kunit_test_suites(&int_log_test_suite);
> +
> +MODULE_DESCRIPTION("math.int_log KUnit test suite");
> +MODULE_LICENSE("GPL");
> +
> --
> 2.43.0
>

Attachment: smime.p7s
Description: S/MIME Cryptographic Signature