File 0254ceab-s390-host-validate-check.patch of Package libvirt.29527

commit 0254ceab82f5e1f7b505730586d8c8337ecc5920
Author: Boris Fiuczynski <fiuczy@linux.ibm.com>
Date:   Mon Jun 15 10:28:09 2020 +0200

    tools: Secure guest check on s390 in virt-host-validate
    
    Add checking in virt-host-validate for secure guest support
    on s390 for IBM Secure Execution.
    
    Signed-off-by: Boris Fiuczynski <fiuczy@linux.ibm.com>
    Tested-by: Viktor Mihajlovski <mihajlov@linux.ibm.com>
    Reviewed-by: Paulo de Rezende Pinatti <ppinatti@linux.ibm.com>
    Reviewed-by: Bjoern Walk <bwalk@linux.ibm.com>
    Reviewed-by: Erik Skultety <eskultet@redhat.com>

Index: libvirt-6.0.0/tools/virt-host-validate-common.c
===================================================================
--- libvirt-6.0.0.orig/tools/virt-host-validate-common.c
+++ libvirt-6.0.0/tools/virt-host-validate-common.c
@@ -39,7 +39,8 @@ VIR_ENUM_IMPL(virHostValidateCPUFlag,
               VIR_HOST_VALIDATE_CPU_FLAG_LAST,
               "vmx",
               "svm",
-              "sie");
+              "sie",
+              "158");
 
 static bool quiet;
 
@@ -209,7 +210,8 @@ virBitmapPtr virHostValidateGetCPUFlags(
          * on the architecture, so check possible prefixes */
         if (!STRPREFIX(line, "flags") &&
             !STRPREFIX(line, "Features") &&
-            !STRPREFIX(line, "features"))
+            !STRPREFIX(line, "features") &&
+            !STRPREFIX(line, "facilities"))
             continue;
 
         /* fgets() includes the trailing newline in the output buffer,
@@ -411,3 +413,61 @@ int virHostValidateIOMMU(const char *hvn
     virHostMsgPass();
     return 0;
 }
+
+
+int virHostValidateSecureGuests(const char *hvname,
+                                virHostValidateLevel level)
+{
+    virBitmapPtr flags;
+    bool hasFac158 = false;
+    virArch arch = virArchFromHost();
+    g_autofree char *cmdline = NULL;
+    static const char *kIBMValues[] = {"y", "Y", "on", "ON", "oN", "On", "1"};
+
+    flags = virHostValidateGetCPUFlags();
+
+    if (flags && virBitmapIsBitSet(flags, VIR_HOST_VALIDATE_CPU_FLAG_FACILITY_158))
+        hasFac158 = true;
+
+    virBitmapFree(flags);
+
+    virHostMsgCheck(hvname, "%s", _("for secure guest support"));
+    if (ARCH_IS_S390(arch)) {
+        if (hasFac158) {
+            if (!virFileIsDir("/sys/firmware/uv")) {
+                virHostMsgFail(level, "IBM Secure Execution not supported by "
+                                      "the currently used kernel");
+                return 0;
+            }
+
+            if (virFileReadValueString(&cmdline, "/proc/cmdline") < 0)
+                return -1;
+
+            /* we're prefix matching rather than equality matching here, because
+             * kernel would treat even something like prot_virt='yFOO' as
+             * enabled
+             */
+            if (virKernelCmdlineMatchParam(cmdline, "prot_virt", kIBMValues,
+                                           G_N_ELEMENTS(kIBMValues),
+                                           VIR_KERNEL_CMDLINE_FLAGS_SEARCH_FIRST |
+                                           VIR_KERNEL_CMDLINE_FLAGS_CMP_PREFIX)) {
+                virHostMsgPass();
+                return 1;
+            } else {
+                virHostMsgFail(level,
+                               "IBM Secure Execution appears to be disabled "
+                               "in kernel. Add prot_virt=1 to kernel cmdline "
+                               "arguments");
+            }
+        } else {
+            virHostMsgFail(level, "Hardware or firmware does not provide "
+                                  "support for IBM Secure Execution");
+        }
+    } else {
+        virHostMsgFail(level,
+                       "Unknown if this platform has Secure Guest support");
+        return -1;
+    }
+
+    return 0;
+}
Index: libvirt-6.0.0/tools/virt-host-validate-common.h
===================================================================
--- libvirt-6.0.0.orig/tools/virt-host-validate-common.h
+++ libvirt-6.0.0/tools/virt-host-validate-common.h
@@ -38,6 +38,7 @@ typedef enum {
     VIR_HOST_VALIDATE_CPU_FLAG_VMX = 0,
     VIR_HOST_VALIDATE_CPU_FLAG_SVM,
     VIR_HOST_VALIDATE_CPU_FLAG_SIE,
+    VIR_HOST_VALIDATE_CPU_FLAG_FACILITY_158,
 
     VIR_HOST_VALIDATE_CPU_FLAG_LAST,
 } virHostValidateCPUFlag;
@@ -83,3 +84,6 @@ int virHostValidateCGroupControllers(con
 
 int virHostValidateIOMMU(const char *hvname,
                          virHostValidateLevel level);
+
+int virHostValidateSecureGuests(const char *hvname,
+                                virHostValidateLevel level);
Index: libvirt-6.0.0/tools/virt-host-validate-qemu.c
===================================================================
--- libvirt-6.0.0.orig/tools/virt-host-validate-qemu.c
+++ libvirt-6.0.0/tools/virt-host-validate-qemu.c
@@ -112,5 +112,9 @@ int virHostValidateQEMU(void)
                              VIR_HOST_VALIDATE_WARN) < 0)
         ret = -1;
 
+    if (virHostValidateSecureGuests("QEMU",
+                                    VIR_HOST_VALIDATE_WARN) < 0)
+        ret = -1;
+
     return ret;
 }
openSUSE Build Service is sponsored by