Blame SOURCES/openssl-1.0.2k-s390x-update.patch

e62613
diff -up openssl-1.0.2k/crypto/aes/asm/aes-s390x.pl.s390x-update openssl-1.0.2k/crypto/aes/asm/aes-s390x.pl
e62613
--- openssl-1.0.2k/crypto/aes/asm/aes-s390x.pl.s390x-update	2018-06-18 12:20:47.197994636 +0200
e62613
+++ openssl-1.0.2k/crypto/aes/asm/aes-s390x.pl	2018-06-18 13:27:37.109817203 +0200
e62613
@@ -122,6 +122,8 @@ sub _data_word()
e62613
 }
e62613
 
e62613
 $code=<<___;
e62613
+#include "s390x_arch.h"
e62613
+
e62613
 .text
e62613
 
e62613
 .type	AES_Te,\@object
e62613
@@ -814,13 +816,10 @@ $code.=<<___ if (!$softonly);
e62613
 	ar	%r5,%r0
e62613
 
e62613
 	larl	%r1,OPENSSL_s390xcap_P
e62613
-	lg	%r0,0(%r1)
e62613
-	tmhl	%r0,0x4000	# check for message-security assist
e62613
-	jz	.Lekey_internal
e62613
-
e62613
 	llihh	%r0,0x8000
e62613
 	srlg	%r0,%r0,0(%r5)
e62613
-	ng	%r0,48(%r1)	# check kmc capability vector
e62613
+	ng	%r0,S390X_KM(%r1)  # check availability of both km...
e62613
+	ng	%r0,S390X_KMC(%r1) # ...and kmc support for given key length
e62613
 	jz	.Lekey_internal
e62613
 
e62613
 	lmg	%r0,%r1,0($inp)	# just copy 128 bits...
e62613
@@ -1443,7 +1442,7 @@ $code.=<<___ if (0);	######### kmctr cod
e62613
 	larl	%r1,OPENSSL_s390xcap_P
e62613
 	llihh	%r0,0x8000	# check if kmctr supports the function code
e62613
 	srlg	%r0,%r0,0($s0)
e62613
-	ng	%r0,64(%r1)	# check kmctr capability vector
e62613
+	ng	%r0,S390X_KMCTR(%r1)	# check kmctr capability vector
e62613
 	lgr	%r0,$s0
e62613
 	lgr	%r1,$s1
e62613
 	jz	.Lctr32_km_loop
e62613
@@ -1593,7 +1592,7 @@ $code.=<<___ if(1);
e62613
 	larl	%r1,OPENSSL_s390xcap_P
e62613
 	llihh	%r0,0x8000
e62613
 	srlg	%r0,%r0,32($s1)		# check for 32+function code
e62613
-	ng	%r0,32(%r1)		# check km capability vector
e62613
+	ng	%r0,S390X_KM(%r1)	# check km capability vector
e62613
 	lgr	%r0,$s0			# restore the function code
e62613
 	la	%r1,0($key1)		# restore $key1
e62613
 	jz	.Lxts_km_vanilla
e62613
@@ -2220,7 +2219,6 @@ ___
e62613
 }
e62613
 $code.=<<___;
e62613
 .string	"AES for s390x, CRYPTOGAMS by <appro\@openssl.org>"
e62613
-.comm	OPENSSL_s390xcap_P,80,8
e62613
 ___
e62613
 
e62613
 $code =~ s/\`([^\`]*)\`/eval $1/gem;
e62613
diff -up openssl-1.0.2k/crypto/aes/Makefile.s390x-update openssl-1.0.2k/crypto/aes/Makefile
e62613
--- openssl-1.0.2k/crypto/aes/Makefile.s390x-update	2017-01-26 14:22:03.000000000 +0100
e62613
+++ openssl-1.0.2k/crypto/aes/Makefile	2018-06-18 13:27:37.108817179 +0200
e62613
@@ -92,6 +92,8 @@ aesv8-armx.S:	asm/aesv8-armx.pl
e62613
 	$(PERL) asm/aesv8-armx.pl $(PERLASM_SCHEME) $@
e62613
 aesv8-armx.o:	aesv8-armx.S
e62613
 
e62613
+aes-s390x.o:	aes-s390x.S
e62613
+
e62613
 # GNU make "catch all"
e62613
 aes-%.S:	asm/aes-%.pl;	$(PERL) $< $(PERLASM_SCHEME) > $@
e62613
 aes-armv4.o:	aes-armv4.S
e62613
diff -up openssl-1.0.2k/crypto/evp/e_aes.c.s390x-update openssl-1.0.2k/crypto/evp/e_aes.c
e62613
--- openssl-1.0.2k/crypto/evp/e_aes.c.s390x-update	2018-06-18 12:20:47.104992361 +0200
e62613
+++ openssl-1.0.2k/crypto/evp/e_aes.c	2018-06-18 13:28:07.033543735 +0200
e62613
@@ -854,6 +854,723 @@ static const EVP_CIPHER aes_##keylen##_#
e62613
 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
e62613
 { return SPARC_AES_CAPABLE?&aes_t4_##keylen##_##mode:&aes_##keylen##_##mode; }
e62613
 
e62613
+#elif defined(OPENSSL_CPUID_OBJ) && defined(__s390__)
e62613
+/*
e62613
+ * IBM S390X support
e62613
+ */
e62613
+# include "s390x_arch.h"
e62613
+
e62613
+typedef struct {
e62613
+    union {
e62613
+        double align;
e62613
+        /*-
e62613
+         * KMA-GCM-AES parameter block
e62613
+         * (see z/Architecture Principles of Operation SA22-7832-11)
e62613
+         */
e62613
+        struct {
e62613
+            unsigned char reserved[12];
e62613
+            union {
e62613
+                unsigned int w;
e62613
+                unsigned char b[4];
e62613
+            } cv;
e62613
+            union {
e62613
+                unsigned long long g[2];
e62613
+                unsigned char b[16];
e62613
+            } t;
e62613
+            unsigned char h[16];
e62613
+            unsigned long long taadl;
e62613
+            unsigned long long tpcl;
e62613
+            union {
e62613
+                unsigned long long g[2];
e62613
+                unsigned int w[4];
e62613
+            } j0;
e62613
+            unsigned char k[32];
e62613
+        } param;
e62613
+    } kma;
e62613
+    unsigned int fc;
e62613
+    int key_set;
e62613
+
e62613
+    unsigned char *iv;
e62613
+    int ivlen;
e62613
+    int iv_set;
e62613
+    int iv_gen;
e62613
+
e62613
+    int taglen;
e62613
+
e62613
+    unsigned char ares[16];
e62613
+    unsigned char mres[16];
e62613
+    unsigned char kres[16];
e62613
+    int areslen;
e62613
+    int mreslen;
e62613
+    int kreslen;
e62613
+
e62613
+    int tls_aad_len;
e62613
+} S390X_AES_GCM_CTX;
e62613
+
e62613
+# define S390X_aes_128_CAPABLE ((OPENSSL_s390xcap_P.km[0] &	\
e62613
+                                 S390X_CAPBIT(S390X_AES_128)) &&\
e62613
+                                (OPENSSL_s390xcap_P.kmc[0] &	\
e62613
+                                 S390X_CAPBIT(S390X_AES_128)))
e62613
+# define S390X_aes_192_CAPABLE ((OPENSSL_s390xcap_P.km[0] &	\
e62613
+                                 S390X_CAPBIT(S390X_AES_192)) &&\
e62613
+                                (OPENSSL_s390xcap_P.kmc[0] &	\
e62613
+                                 S390X_CAPBIT(S390X_AES_192)))
e62613
+# define S390X_aes_256_CAPABLE ((OPENSSL_s390xcap_P.km[0] &	\
e62613
+                                 S390X_CAPBIT(S390X_AES_256)) &&\
e62613
+                                (OPENSSL_s390xcap_P.kmc[0] &	\
e62613
+                                 S390X_CAPBIT(S390X_AES_256)))
e62613
+
e62613
+# define s390x_aes_init_key aes_init_key
e62613
+static int s390x_aes_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
e62613
+                              const unsigned char *iv, int enc);
e62613
+
e62613
+# define S390X_aes_128_cbc_CAPABLE	1	/* checked by callee */
e62613
+# define S390X_aes_192_cbc_CAPABLE	1
e62613
+# define S390X_aes_256_cbc_CAPABLE	1
e62613
+
e62613
+# define s390x_aes_cbc_cipher aes_cbc_cipher
e62613
+static int s390x_aes_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
e62613
+                                const unsigned char *in, size_t len);
e62613
+
e62613
+# define S390X_aes_128_ecb_CAPABLE	0
e62613
+# define S390X_aes_192_ecb_CAPABLE	0
e62613
+# define S390X_aes_256_ecb_CAPABLE	0
e62613
+
e62613
+# define s390x_aes_ecb_cipher aes_ecb_cipher
e62613
+static int s390x_aes_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
e62613
+                                const unsigned char *in, size_t len);
e62613
+
e62613
+# define S390X_aes_128_ofb_CAPABLE	0
e62613
+# define S390X_aes_192_ofb_CAPABLE	0
e62613
+# define S390X_aes_256_ofb_CAPABLE	0
e62613
+
e62613
+# define s390x_aes_ofb_cipher aes_ofb_cipher
e62613
+static int s390x_aes_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
e62613
+                                const unsigned char *in, size_t len);
e62613
+
e62613
+# define S390X_aes_128_cfb_CAPABLE	0
e62613
+# define S390X_aes_192_cfb_CAPABLE	0
e62613
+# define S390X_aes_256_cfb_CAPABLE	0
e62613
+
e62613
+# define s390x_aes_cfb_cipher aes_cfb_cipher
e62613
+static int s390x_aes_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
e62613
+                                const unsigned char *in, size_t len);
e62613
+
e62613
+# define S390X_aes_128_cfb8_CAPABLE	0
e62613
+# define S390X_aes_192_cfb8_CAPABLE	0
e62613
+# define S390X_aes_256_cfb8_CAPABLE	0
e62613
+
e62613
+# define s390x_aes_cfb8_cipher aes_cfb8_cipher
e62613
+static int s390x_aes_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
e62613
+                                 const unsigned char *in, size_t len);
e62613
+
e62613
+# define S390X_aes_128_cfb1_CAPABLE	0
e62613
+# define S390X_aes_192_cfb1_CAPABLE	0
e62613
+# define S390X_aes_256_cfb1_CAPABLE	0
e62613
+
e62613
+# define s390x_aes_cfb1_cipher aes_cfb1_cipher
e62613
+static int s390x_aes_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
e62613
+                                 const unsigned char *in, size_t len);
e62613
+
e62613
+# define S390X_aes_128_ctr_CAPABLE	1	/* checked by callee */
e62613
+# define S390X_aes_192_ctr_CAPABLE	1
e62613
+# define S390X_aes_256_ctr_CAPABLE	1
e62613
+
e62613
+# define s390x_aes_ctr_cipher aes_ctr_cipher
e62613
+static int s390x_aes_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
e62613
+                                const unsigned char *in, size_t len);
e62613
+
e62613
+# define S390X_aes_128_gcm_CAPABLE (S390X_aes_128_CAPABLE &&		\
e62613
+                                    (OPENSSL_s390xcap_P.kma[0] &	\
e62613
+                                     S390X_CAPBIT(S390X_AES_128)))
e62613
+# define S390X_aes_192_gcm_CAPABLE (S390X_aes_192_CAPABLE &&		\
e62613
+                                    (OPENSSL_s390xcap_P.kma[0] &	\
e62613
+                                     S390X_CAPBIT(S390X_AES_192)))
e62613
+# define S390X_aes_256_gcm_CAPABLE (S390X_aes_256_CAPABLE &&		\
e62613
+                                    (OPENSSL_s390xcap_P.kma[0] &	\
e62613
+                                     S390X_CAPBIT(S390X_AES_256)))
e62613
+
e62613
+/* iv + padding length for iv lenghts != 12 */
e62613
+# define S390X_gcm_ivpadlen(i)	((((i) + 15) >> 4 << 4) + 16)
e62613
+
e62613
+static int s390x_aes_gcm_aad(S390X_AES_GCM_CTX *ctx, const unsigned char *aad,
e62613
+                             size_t len)
e62613
+{
e62613
+    unsigned long long alen;
e62613
+    int n, rem;
e62613
+
e62613
+    if (ctx->kma.param.tpcl)
e62613
+        return -2;
e62613
+
e62613
+    alen = ctx->kma.param.taadl + len;
e62613
+    if (alen > (U64(1) << 61) || (sizeof(len) == 8 && alen < len))
e62613
+        return -1;
e62613
+    ctx->kma.param.taadl = alen;
e62613
+
e62613
+    n = ctx->areslen;
e62613
+    if (n) {
e62613
+        while (n && len) {
e62613
+            ctx->ares[n] = *aad;
e62613
+            n = (n + 1) & 0xf;
e62613
+            ++aad;
e62613
+            --len;
e62613
+        }
e62613
+        /* ctx->ares contains a complete block if offset has wrapped around */
e62613
+        if (!n) {
e62613
+            s390x_kma(ctx->ares, 16, NULL, 0, NULL, ctx->fc, &ctx->kma.param);
e62613
+            ctx->fc |= S390X_KMA_HS;
e62613
+        }
e62613
+        ctx->areslen = n;
e62613
+    }
e62613
+
e62613
+    rem = len & 0xf;
e62613
+
e62613
+    len &= ~0xf;
e62613
+    if (len) {
e62613
+        s390x_kma(aad, len, NULL, 0, NULL, ctx->fc, &ctx->kma.param);
e62613
+        aad += len;
e62613
+        ctx->fc |= S390X_KMA_HS;
e62613
+    }
e62613
+
e62613
+    if (rem) {
e62613
+        ctx->areslen = rem;
e62613
+
e62613
+        do {
e62613
+            --rem;
e62613
+            ctx->ares[rem] = aad[rem];
e62613
+        } while (rem);
e62613
+    }
e62613
+    return 0;
e62613
+}
e62613
+
e62613
+static int s390x_aes_gcm(S390X_AES_GCM_CTX *ctx, const unsigned char *in,
e62613
+                         unsigned char *out, size_t len)
e62613
+{
e62613
+    const unsigned char *inptr;
e62613
+    unsigned long long mlen;
e62613
+    union {
e62613
+        unsigned int w[4];
e62613
+        unsigned char b[16];
e62613
+    } buf;
e62613
+    size_t inlen;
e62613
+    int n, rem, i;
e62613
+
e62613
+    mlen = ctx->kma.param.tpcl + len;
e62613
+    if (mlen > ((U64(1) << 36) - 32) || (sizeof(len) == 8 && mlen < len))
e62613
+        return -1;
e62613
+    ctx->kma.param.tpcl = mlen;
e62613
+
e62613
+    n = ctx->mreslen;
e62613
+    if (n) {
e62613
+        inptr = in;
e62613
+        inlen = len;
e62613
+        while (n && inlen) {
e62613
+            ctx->mres[n] = *inptr;
e62613
+            n = (n + 1) & 0xf;
e62613
+            ++inptr;
e62613
+            --inlen;
e62613
+        }
e62613
+        /* ctx->mres contains a complete block if offset has wrapped around */
e62613
+        if (!n) {
e62613
+            s390x_kma(ctx->ares, ctx->areslen, ctx->mres, 16, buf.b,
e62613
+                      ctx->fc | S390X_KMA_LAAD, &ctx->kma.param);
e62613
+            ctx->fc |= S390X_KMA_HS;
e62613
+            ctx->areslen = 0;
e62613
+
e62613
+            /* previous call already encrypted/decrypted its remainder,
e62613
+             * see comment below */
e62613
+            n = ctx->mreslen;
e62613
+            while (n) {
e62613
+                *out = buf.b[n];
e62613
+                n = (n + 1) & 0xf;
e62613
+                ++out;
e62613
+                ++in;
e62613
+                --len;
e62613
+            }
e62613
+            ctx->mreslen = 0;
e62613
+        }
e62613
+    }
e62613
+
e62613
+    rem = len & 0xf;
e62613
+
e62613
+    len &= ~0xf;
e62613
+    if (len) {
e62613
+        s390x_kma(ctx->ares, ctx->areslen, in, len, out,
e62613
+                  ctx->fc | S390X_KMA_LAAD, &ctx->kma.param);
e62613
+        in += len;
e62613
+        out += len;
e62613
+        ctx->fc |= S390X_KMA_HS;
e62613
+        ctx->areslen = 0;
e62613
+    }
e62613
+
e62613
+    /*-
e62613
+     * If there is a remainder, it has to be saved such that it can be
e62613
+     * processed by kma later. However, we also have to do the for-now
e62613
+     * unauthenticated encryption/decryption part here and now...
e62613
+     */
e62613
+    if (rem) {
e62613
+        if (!ctx->mreslen) {
e62613
+            buf.w[0] = ctx->kma.param.j0.w[0];
e62613
+            buf.w[1] = ctx->kma.param.j0.w[1];
e62613
+            buf.w[2] = ctx->kma.param.j0.w[2];
e62613
+            buf.w[3] = ctx->kma.param.cv.w + 1;
e62613
+            s390x_km(buf.b, 16, ctx->kres, ctx->fc & 0x1f, &ctx->kma.param.k);
e62613
+        }
e62613
+
e62613
+        n = ctx->mreslen;
e62613
+        for (i = 0; i < rem; i++) {
e62613
+            ctx->mres[n + i] = in[i];
e62613
+            out[i] = in[i] ^ ctx->kres[n + i];
e62613
+        }
e62613
+
e62613
+        ctx->mreslen += rem;
e62613
+    }
e62613
+    return 0;
e62613
+}
e62613
+
e62613
+static void s390x_aes_gcm_setiv(S390X_AES_GCM_CTX *ctx,
e62613
+                                const unsigned char *iv)
e62613
+{
e62613
+    ctx->kma.param.t.g[0] = 0;
e62613
+    ctx->kma.param.t.g[1] = 0;
e62613
+    ctx->kma.param.tpcl = 0;
e62613
+    ctx->kma.param.taadl = 0;
e62613
+    ctx->mreslen = 0;
e62613
+    ctx->areslen = 0;
e62613
+    ctx->kreslen = 0;
e62613
+
e62613
+    if (ctx->ivlen == 12) {
e62613
+        memcpy(&ctx->kma.param.j0, iv, ctx->ivlen);
e62613
+        ctx->kma.param.j0.w[3] = 1;
e62613
+        ctx->kma.param.cv.w = 1;
e62613
+    } else {
e62613
+        /* ctx->iv has the right size and is already padded. */
e62613
+        memcpy(ctx->iv, iv, ctx->ivlen);
e62613
+        s390x_kma(ctx->iv, S390X_gcm_ivpadlen(ctx->ivlen), NULL, 0, NULL,
e62613
+                  ctx->fc, &ctx->kma.param);
e62613
+        ctx->fc |= S390X_KMA_HS;
e62613
+
e62613
+        ctx->kma.param.j0.g[0] = ctx->kma.param.t.g[0];
e62613
+        ctx->kma.param.j0.g[1] = ctx->kma.param.t.g[1];
e62613
+        ctx->kma.param.cv.w = ctx->kma.param.j0.w[3];
e62613
+        ctx->kma.param.t.g[0] = 0;
e62613
+        ctx->kma.param.t.g[1] = 0;
e62613
+    }
e62613
+}
e62613
+
e62613
+static int s390x_aes_gcm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
e62613
+{
e62613
+    S390X_AES_GCM_CTX *gctx = EVP_C_DATA(S390X_AES_GCM_CTX, c);
e62613
+    S390X_AES_GCM_CTX *gctx_out;
e62613
+    EVP_CIPHER_CTX *out;
e62613
+    unsigned char *buf, *iv;
e62613
+    int ivlen, enc, len;
e62613
+
e62613
+    switch (type) {
e62613
+    case EVP_CTRL_INIT:
e62613
+        ivlen = c->cipher->iv_len;;
e62613
+        iv = c->iv;
e62613
+        gctx->key_set = 0;
e62613
+        gctx->iv_set = 0;
e62613
+        gctx->ivlen = ivlen;
e62613
+        gctx->iv = iv;
e62613
+        gctx->taglen = -1;
e62613
+        gctx->iv_gen = 0;
e62613
+        gctx->tls_aad_len = -1;
e62613
+        return 1;
e62613
+
e62613
+    case EVP_CTRL_GCM_SET_IVLEN:
e62613
+        if (arg <= 0)
e62613
+            return 0;
e62613
+
e62613
+        if (arg != 12) {
e62613
+            iv = c->iv;
e62613
+            len = S390X_gcm_ivpadlen(arg);
e62613
+
e62613
+            /* Allocate memory for iv if needed. */
e62613
+            if (gctx->ivlen == 12 || len > S390X_gcm_ivpadlen(gctx->ivlen)) {
e62613
+                if (gctx->iv != iv)
e62613
+                    OPENSSL_free(gctx->iv);
e62613
+
e62613
+                gctx->iv = OPENSSL_malloc(len);
e62613
+                if (gctx->iv == NULL)
e62613
+                    return 0;
e62613
+            }
e62613
+            /* Add padding. */
e62613
+            memset(gctx->iv + arg, 0, len - arg - 8);
e62613
+            *((unsigned long long *)(gctx->iv + len - 8)) = arg << 3;
e62613
+        }
e62613
+        gctx->ivlen = arg;
e62613
+        return 1;
e62613
+
e62613
+    case EVP_CTRL_GCM_SET_TAG:
e62613
+        buf = c->buf;
e62613
+        enc = c->encrypt;
e62613
+        if (arg <= 0 || arg > 16 || enc)
e62613
+            return 0;
e62613
+
e62613
+        memcpy(buf, ptr, arg);
e62613
+        gctx->taglen = arg;
e62613
+        return 1;
e62613
+
e62613
+    case EVP_CTRL_GCM_GET_TAG:
e62613
+        enc = c->encrypt;
e62613
+        if (arg <= 0 || arg > 16 || !enc || gctx->taglen < 0)
e62613
+            return 0;
e62613
+
e62613
+        memcpy(ptr, gctx->kma.param.t.b, arg);
e62613
+        return 1;
e62613
+
e62613
+    case EVP_CTRL_GCM_SET_IV_FIXED:
e62613
+        /* Special case: -1 length restores whole iv */
e62613
+        if (arg == -1) {
e62613
+            memcpy(gctx->iv, ptr, gctx->ivlen);
e62613
+            gctx->iv_gen = 1;
e62613
+            return 1;
e62613
+        }
e62613
+        /*
e62613
+         * Fixed field must be at least 4 bytes and invocation field at least
e62613
+         * 8.
e62613
+         */
e62613
+        if ((arg < 4) || (gctx->ivlen - arg) < 8)
e62613
+            return 0;
e62613
+
e62613
+        if (arg)
e62613
+            memcpy(gctx->iv, ptr, arg);
e62613
+
e62613
+        enc = c->encrypt;
e62613
+        if (enc && RAND_bytes(gctx->iv + arg, gctx->ivlen - arg) <= 0)
e62613
+            return 0;
e62613
+
e62613
+        gctx->iv_gen = 1;
e62613
+        return 1;
e62613
+
e62613
+    case EVP_CTRL_GCM_IV_GEN:
e62613
+        if (gctx->iv_gen == 0 || gctx->key_set == 0)
e62613
+            return 0;
e62613
+
e62613
+        s390x_aes_gcm_setiv(gctx, gctx->iv);
e62613
+
e62613
+        if (arg <= 0 || arg > gctx->ivlen)
e62613
+            arg = gctx->ivlen;
e62613
+
e62613
+        memcpy(ptr, gctx->iv + gctx->ivlen - arg, arg);
e62613
+        /*
e62613
+         * Invocation field will be at least 8 bytes in size and so no need
e62613
+         * to check wrap around or increment more than last 8 bytes.
e62613
+         */
e62613
+        (*(unsigned long long *)(gctx->iv + gctx->ivlen - 8))++;
e62613
+        gctx->iv_set = 1;
e62613
+        return 1;
e62613
+
e62613
+    case EVP_CTRL_GCM_SET_IV_INV:
e62613
+        enc = c->encrypt;
e62613
+        if (gctx->iv_gen == 0 || gctx->key_set == 0 || enc)
e62613
+            return 0;
e62613
+
e62613
+        memcpy(gctx->iv + gctx->ivlen - arg, ptr, arg);
e62613
+        s390x_aes_gcm_setiv(gctx, gctx->iv);
e62613
+        gctx->iv_set = 1;
e62613
+        return 1;
e62613
+
e62613
+    case EVP_CTRL_AEAD_TLS1_AAD:
e62613
+        /* Save the aad for later use. */
e62613
+        if (arg != EVP_AEAD_TLS1_AAD_LEN)
e62613
+            return 0;
e62613
+
e62613
+        buf = c->buf;
e62613
+        memcpy(buf, ptr, arg);
e62613
+        gctx->tls_aad_len = arg;
e62613
+
e62613
+        len = buf[arg - 2] << 8 | buf[arg - 1];
e62613
+        /* Correct length for explicit iv. */
e62613
+        if (len < EVP_GCM_TLS_EXPLICIT_IV_LEN)
e62613
+            return 0;
e62613
+        len -= EVP_GCM_TLS_EXPLICIT_IV_LEN;
e62613
+
e62613
+        /* If decrypting correct for tag too. */
e62613
+        enc = c->encrypt;
e62613
+        if (!enc) {
e62613
+            if (len < EVP_GCM_TLS_TAG_LEN)
e62613
+                return 0;
e62613
+            len -= EVP_GCM_TLS_TAG_LEN;
e62613
+        }
e62613
+        buf[arg - 2] = len >> 8;
e62613
+        buf[arg - 1] = len & 0xff;
e62613
+        /* Extra padding: tag appended to record. */
e62613
+        return EVP_GCM_TLS_TAG_LEN;
e62613
+
e62613
+    case EVP_CTRL_COPY:
e62613
+        out = ptr;
e62613
+        gctx_out = EVP_C_DATA(S390X_AES_GCM_CTX, out);
e62613
+        iv = c->iv;
e62613
+
e62613
+        if (gctx->iv == iv) {
e62613
+            gctx_out->iv = out->iv;
e62613
+        } else {
e62613
+            len = S390X_gcm_ivpadlen(gctx->ivlen);
e62613
+
e62613
+            gctx_out->iv = OPENSSL_malloc(len);
e62613
+            if (gctx_out->iv == NULL)
e62613
+                return 0;
e62613
+
e62613
+            memcpy(gctx_out->iv, gctx->iv, len);
e62613
+        }
e62613
+        return 1;
e62613
+
e62613
+    default:
e62613
+        return -1;
e62613
+    }
e62613
+}
e62613
+
e62613
+static int s390x_aes_gcm_init_key(EVP_CIPHER_CTX *ctx,
e62613
+                                  const unsigned char *key,
e62613
+                                  const unsigned char *iv, int enc)
e62613
+{
e62613
+    S390X_AES_GCM_CTX *gctx = EVP_C_DATA(S390X_AES_GCM_CTX, ctx);
e62613
+    int keylen;
e62613
+
e62613
+    if (iv == NULL && key == NULL)
e62613
+        return 1;
e62613
+
e62613
+    if (key != NULL) {
e62613
+        keylen = EVP_CIPHER_CTX_key_length(ctx);
e62613
+        memcpy(&gctx->kma.param.k, key, keylen);
e62613
+
e62613
+        /* Convert key size to function code. */
e62613
+        gctx->fc = S390X_AES_128 + (((keylen << 3) - 128) >> 6);
e62613
+        if (!enc)
e62613
+            gctx->fc |= S390X_DECRYPT;
e62613
+
e62613
+        if (iv == NULL && gctx->iv_set)
e62613
+            iv = gctx->iv;
e62613
+
e62613
+        if (iv != NULL) {
e62613
+            s390x_aes_gcm_setiv(gctx, iv);
e62613
+            gctx->iv_set = 1;
e62613
+        }
e62613
+        gctx->key_set = 1;
e62613
+    } else {
e62613
+        if (gctx->key_set)
e62613
+            s390x_aes_gcm_setiv(gctx, iv);
e62613
+        else
e62613
+            memcpy(gctx->iv, iv, gctx->ivlen);
e62613
+
e62613
+        gctx->iv_set = 1;
e62613
+        gctx->iv_gen = 0;
e62613
+    }
e62613
+    return 1;
e62613
+}
e62613
+
e62613
+static int s390x_aes_gcm_tls_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
e62613
+                                    const unsigned char *in, size_t len)
e62613
+{
e62613
+    S390X_AES_GCM_CTX *gctx = EVP_C_DATA(S390X_AES_GCM_CTX, ctx);
e62613
+    const unsigned char *buf = ctx->buf;
e62613
+    const int enc = ctx->encrypt;
e62613
+    int rv = -1;
e62613
+
e62613
+    if (out != in || len < (EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN))
e62613
+        return -1;
e62613
+
e62613
+    if (EVP_CIPHER_CTX_ctrl(ctx, enc ? EVP_CTRL_GCM_IV_GEN
e62613
+                                     : EVP_CTRL_GCM_SET_IV_INV,
e62613
+                            EVP_GCM_TLS_EXPLICIT_IV_LEN, out) <= 0)
e62613
+        goto err;
e62613
+
e62613
+    in += EVP_GCM_TLS_EXPLICIT_IV_LEN;
e62613
+    out += EVP_GCM_TLS_EXPLICIT_IV_LEN;
e62613
+    len -= EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
e62613
+
e62613
+    gctx->kma.param.taadl = gctx->tls_aad_len << 3;
e62613
+    gctx->kma.param.tpcl = len << 3;
e62613
+    s390x_kma(buf, gctx->tls_aad_len, in, len, out,
e62613
+              gctx->fc | S390X_KMA_LAAD | S390X_KMA_LPC, &gctx->kma.param);
e62613
+
e62613
+    if (enc) {
e62613
+        memcpy(out + len, gctx->kma.param.t.b, EVP_GCM_TLS_TAG_LEN);
e62613
+        rv = len + EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
e62613
+    } else {
e62613
+        if (CRYPTO_memcmp(gctx->kma.param.t.b, in + len,
e62613
+                          EVP_GCM_TLS_TAG_LEN)) {
e62613
+            OPENSSL_cleanse(out, len);
e62613
+            goto err;
e62613
+        }
e62613
+        rv = len;
e62613
+    }
e62613
+err:
e62613
+    gctx->iv_set = 0;
e62613
+    gctx->tls_aad_len = -1;
e62613
+    return rv;
e62613
+}
e62613
+
e62613
+static int s390x_aes_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
e62613
+                                const unsigned char *in, size_t len)
e62613
+{
e62613
+    S390X_AES_GCM_CTX *gctx = EVP_C_DATA(S390X_AES_GCM_CTX, ctx);
e62613
+    unsigned char *buf, tmp[16];
e62613
+    int enc;
e62613
+
e62613
+    if (!gctx->key_set)
e62613
+        return -1;
e62613
+
e62613
+    if (gctx->tls_aad_len >= 0)
e62613
+        return s390x_aes_gcm_tls_cipher(ctx, out, in, len);
e62613
+
e62613
+    if (!gctx->iv_set)
e62613
+        return -1;
e62613
+
e62613
+    if (in != NULL) {
e62613
+        if (out == NULL) {
e62613
+            if (s390x_aes_gcm_aad(gctx, in, len))
e62613
+                return -1;
e62613
+        } else {
e62613
+            if (s390x_aes_gcm(gctx, in, out, len))
e62613
+                return -1;
e62613
+        }
e62613
+        return len;
e62613
+    } else {
e62613
+        gctx->kma.param.taadl <<= 3;
e62613
+        gctx->kma.param.tpcl <<= 3;
e62613
+        s390x_kma(gctx->ares, gctx->areslen, gctx->mres, gctx->mreslen, tmp,
e62613
+                  gctx->fc | S390X_KMA_LAAD | S390X_KMA_LPC, &gctx->kma.param);
e62613
+        /* recall that we already did en-/decrypt gctx->mres
e62613
+         * and returned it to caller... */
e62613
+        OPENSSL_cleanse(tmp, gctx->mreslen);
e62613
+        gctx->iv_set = 0;
e62613
+
e62613
+        enc = ctx->encrypt;
e62613
+        if (enc) {
e62613
+            gctx->taglen = 16;
e62613
+        } else {
e62613
+            if (gctx->taglen < 0)
e62613
+                return -1;
e62613
+
e62613
+            buf = ctx->buf;
e62613
+            if (CRYPTO_memcmp(buf, gctx->kma.param.t.b, gctx->taglen))
e62613
+                return -1;
e62613
+        }
e62613
+        return 0;
e62613
+    }
e62613
+}
e62613
+
e62613
+static int s390x_aes_gcm_cleanup(EVP_CIPHER_CTX *c)
e62613
+{
e62613
+    S390X_AES_GCM_CTX *gctx = EVP_C_DATA(S390X_AES_GCM_CTX, c);
e62613
+    const unsigned char *iv;
e62613
+
e62613
+    if (gctx == NULL)
e62613
+        return 0;
e62613
+
e62613
+    iv = c->iv;
e62613
+    if (iv != gctx->iv)
e62613
+        OPENSSL_free(gctx->iv);
e62613
+
e62613
+    OPENSSL_cleanse(gctx, sizeof(*gctx));
e62613
+    return 1;
e62613
+}
e62613
+
e62613
+# define S390X_AES_XTS_CTX		EVP_AES_XTS_CTX
e62613
+# define S390X_aes_128_xts_CAPABLE	1	/* checked by callee */
e62613
+# define S390X_aes_256_xts_CAPABLE	1
e62613
+
e62613
+# define s390x_aes_xts_init_key aes_xts_init_key
e62613
+static int s390x_aes_xts_init_key(EVP_CIPHER_CTX *ctx,
e62613
+                                  const unsigned char *key,
e62613
+                                  const unsigned char *iv, int enc);
e62613
+# define s390x_aes_xts_cipher aes_xts_cipher
e62613
+static int s390x_aes_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
e62613
+                                const unsigned char *in, size_t len);
e62613
+# define s390x_aes_xts_ctrl aes_xts_ctrl
e62613
+static int s390x_aes_xts_ctrl(EVP_CIPHER_CTX *, int type, int arg, void *ptr);
e62613
+# define s390x_aes_xts_cleanup aes_xts_cleanup
e62613
+
e62613
+# define S390X_AES_CCM_CTX		EVP_AES_CCM_CTX
e62613
+# define S390X_aes_128_ccm_CAPABLE	0
e62613
+# define S390X_aes_192_ccm_CAPABLE	0
e62613
+# define S390X_aes_256_ccm_CAPABLE	0
e62613
+
e62613
+# define s390x_aes_ccm_init_key aes_ccm_init_key
e62613
+static int s390x_aes_ccm_init_key(EVP_CIPHER_CTX *ctx,
e62613
+                                  const unsigned char *key,
e62613
+                                  const unsigned char *iv, int enc);
e62613
+# define s390x_aes_ccm_cipher aes_ccm_cipher
e62613
+static int s390x_aes_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
e62613
+                                const unsigned char *in, size_t len);
e62613
+# define s390x_aes_ccm_ctrl aes_ccm_ctrl
e62613
+static int s390x_aes_ccm_ctrl(EVP_CIPHER_CTX *, int type, int arg, void *ptr);
e62613
+# define s390x_aes_ccm_cleanup aes_ccm_cleanup
e62613
+
e62613
+# define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,	\
e62613
+                              MODE,flags)				\
e62613
+static const EVP_CIPHER s390x_aes_##keylen##_##mode = {			\
e62613
+    nid##_##keylen##_##nmode,blocksize,					\
e62613
+    keylen / 8,								\
e62613
+    ivlen,								\
e62613
+    flags | EVP_CIPH_##MODE##_MODE,					\
e62613
+    s390x_aes_init_key,							\
e62613
+    s390x_aes_##mode##_cipher,						\
e62613
+    NULL,								\
e62613
+    sizeof(EVP_AES_KEY),						\
e62613
+    NULL,								\
e62613
+    NULL,								\
e62613
+    NULL,								\
e62613
+    NULL								\
e62613
+};									\
e62613
+static const EVP_CIPHER aes_##keylen##_##mode = {			\
e62613
+    nid##_##keylen##_##nmode,						\
e62613
+    blocksize,								\
e62613
+    keylen / 8,								\
e62613
+    ivlen,								\
e62613
+    flags | EVP_CIPH_##MODE##_MODE,					\
e62613
+    aes_init_key,							\
e62613
+    aes_##mode##_cipher,						\
e62613
+    NULL,								\
e62613
+    sizeof(EVP_AES_KEY),						\
e62613
+    NULL,NULL,NULL,NULL							\
e62613
+};									\
e62613
+const EVP_CIPHER *EVP_aes_##keylen##_##mode(void)			\
e62613
+{									\
e62613
+    return S390X_aes_##keylen##_##mode##_CAPABLE ?			\
e62613
+           &s390x_aes_##keylen##_##mode : &aes_##keylen##_##mode;	\
e62613
+}
e62613
+
e62613
+# define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags)\
e62613
+static const EVP_CIPHER s390x_aes_##keylen##_##mode = {			\
e62613
+    nid##_##keylen##_##mode,						\
e62613
+    blocksize,								\
e62613
+    (EVP_CIPH_##MODE##_MODE == EVP_CIPH_XTS_MODE ? 2 : 1) * keylen / 8,	\
e62613
+    ivlen,								\
e62613
+    flags | EVP_CIPH_##MODE##_MODE,					\
e62613
+    s390x_aes_##mode##_init_key,					\
e62613
+    s390x_aes_##mode##_cipher,						\
e62613
+    s390x_aes_##mode##_cleanup,						\
e62613
+    sizeof(S390X_AES_##MODE##_CTX),					\
e62613
+    NULL,								\
e62613
+    NULL,								\
e62613
+    s390x_aes_##mode##_ctrl,						\
e62613
+    NULL								\
e62613
+};									\
e62613
+static const EVP_CIPHER aes_##keylen##_##mode = {			\
e62613
+    nid##_##keylen##_##mode,blocksize,					\
e62613
+    (EVP_CIPH_##MODE##_MODE == EVP_CIPH_XTS_MODE ? 2 : 1) * keylen / 8,	\
e62613
+    ivlen,								\
e62613
+    flags | EVP_CIPH_##MODE##_MODE,					\
e62613
+    aes_##mode##_init_key,						\
e62613
+    aes_##mode##_cipher,						\
e62613
+    aes_##mode##_cleanup,						\
e62613
+    sizeof(EVP_AES_##MODE##_CTX),					\
e62613
+    NULL,								\
e62613
+    NULL,								\
e62613
+    aes_##mode##_ctrl,							\
e62613
+    NULL								\
e62613
+};									\
e62613
+const EVP_CIPHER *EVP_aes_##keylen##_##mode(void)			\
e62613
+{									\
e62613
+    return S390X_aes_##keylen##_##mode##_CAPABLE ?			\
e62613
+           &s390x_aes_##keylen##_##mode : &aes_##keylen##_##mode;	\
e62613
+}
e62613
+
e62613
 # else
e62613
 
e62613
 #  define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
e62613
diff -up openssl-1.0.2k/crypto/Makefile.s390x-update openssl-1.0.2k/crypto/Makefile
e62613
--- openssl-1.0.2k/crypto/Makefile.s390x-update	2018-06-18 12:20:49.079040659 +0200
e62613
+++ openssl-1.0.2k/crypto/Makefile	2018-06-18 13:27:53.065204592 +0200
e62613
@@ -77,6 +77,7 @@ alphacpuid.s:	alphacpuid.pl
e62613
 	(preproc=$$$$.$@.S; trap "rm $$preproc" INT; \
e62613
 	$(PERL) alphacpuid.pl > $$preproc && \
e62613
 	$(CC) -E -P $$preproc > $@ && rm $$preproc)
e62613
+s390xcpuid.S:	s390xcpuid.pl;	$(PERL) s390xcpuid.pl $(PERLASM_SCHEME) $@
e62613
 
e62613
 testapps:
e62613
 	[ -z "$(THIS)" ] || (	if echo $(SDIRS) | fgrep ' des '; \
e62613
diff -up openssl-1.0.2k/crypto/modes/asm/ghash-s390x.pl.s390x-update openssl-1.0.2k/crypto/modes/asm/ghash-s390x.pl
e62613
--- openssl-1.0.2k/crypto/modes/asm/ghash-s390x.pl.s390x-update	2018-06-18 12:20:47.170993976 +0200
e62613
+++ openssl-1.0.2k/crypto/modes/asm/ghash-s390x.pl	2018-06-18 13:27:37.110817228 +0200
e62613
@@ -73,6 +73,8 @@ $rem_4bit="%r14";
e62613
 $sp="%r15";
e62613
 
e62613
 $code.=<<___;
e62613
+#include "s390x_arch.h"
e62613
+
e62613
 .text
e62613
 
e62613
 .globl	gcm_gmult_4bit
e62613
@@ -85,12 +87,13 @@ $code.=<<___ if(!$softonly && 0);	# hard
e62613
 	tmhl	%r0,0x4000	# check for message-security-assist
e62613
 	jz	.Lsoft_gmult
e62613
 	lghi	%r0,0
e62613
-	lg	%r1,24(%r1)	# load second word of kimd capabilities vector
e62613
+	lg	%r1,S390X_KIMD+8(%r1)	# load second word of kimd capabilities
e62613
+					#  vector
e62613
 	tmhh	%r1,0x4000	# check for function 65
e62613
 	jz	.Lsoft_gmult
e62613
 	stg	%r0,16($sp)	# arrange 16 bytes of zero input
e62613
 	stg	%r0,24($sp)
e62613
-	lghi	%r0,65		# function 65
e62613
+	lghi	%r0,S390X_GHASH	# function 65
e62613
 	la	%r1,0($Xi)	# H lies right after Xi in gcm128_context
e62613
 	la	$inp,16($sp)
e62613
 	lghi	$len,16
e62613
@@ -119,16 +122,11 @@ gcm_ghash_4bit:
e62613
 ___
e62613
 $code.=<<___ if(!$softonly);
e62613
 	larl	%r1,OPENSSL_s390xcap_P
e62613
-	lg	%r0,0(%r1)
e62613
-	tmhl	%r0,0x4000	# check for message-security-assist
e62613
-	jz	.Lsoft_ghash
e62613
-	lghi	%r0,0
e62613
-	la	%r1,16($sp)
e62613
-	.long	0xb93e0004	# kimd %r0,%r4
e62613
-	lg	%r1,24($sp)
e62613
-	tmhh	%r1,0x4000	# check for function 65
e62613
+	lg	%r0,S390X_KIMD+8(%r1)	# load second word of kimd capabilities
e62613
+					#  vector
e62613
+	tmhh	%r0,0x4000	# check for function 65
e62613
 	jz	.Lsoft_ghash
e62613
-	lghi	%r0,65		# function 65
e62613
+	lghi	%r0,S390X_GHASH	# function 65
e62613
 	la	%r1,0($Xi)	# H lies right after Xi in gcm128_context
e62613
 	.long	0xb93e0004	# kimd %r0,$inp
e62613
 	brc	1,.-4		# pay attention to "partial completion"
e62613
diff -up openssl-1.0.2k/crypto/modes/Makefile.s390x-update openssl-1.0.2k/crypto/modes/Makefile
e62613
--- openssl-1.0.2k/crypto/modes/Makefile.s390x-update	2018-06-18 12:20:47.020990305 +0200
e62613
+++ openssl-1.0.2k/crypto/modes/Makefile	2018-06-18 13:27:37.110817228 +0200
e62613
@@ -71,6 +71,8 @@ ghash-%.S:	asm/ghash-%.pl;	$(PERL) $< $(
e62613
 ghash-armv4.o:	ghash-armv4.S
e62613
 ghashv8-armx.o:	ghashv8-armx.S
e62613
 
e62613
+ghash-s390x.o:	ghash-s390x.S
e62613
+
e62613
 files:
e62613
 	$(PERL) $(TOP)/util/files.pl Makefile >> $(TOP)/MINFO
e62613
 
e62613
diff -up openssl-1.0.2k/crypto/sha/asm/sha1-s390x.pl.s390x-update openssl-1.0.2k/crypto/sha/asm/sha1-s390x.pl
e62613
--- openssl-1.0.2k/crypto/sha/asm/sha1-s390x.pl.s390x-update	2018-06-18 12:20:47.174994073 +0200
e62613
+++ openssl-1.0.2k/crypto/sha/asm/sha1-s390x.pl	2018-06-18 13:27:37.112817276 +0200
e62613
@@ -152,6 +152,8 @@ ___
e62613
 }
e62613
 
e62613
 $code.=<<___;
e62613
+#include "s390x_arch.h"
e62613
+
e62613
 .text
e62613
 .align	64
e62613
 .type	Ktable,\@object
e62613
@@ -164,10 +166,7 @@ sha1_block_data_order:
e62613
 ___
e62613
 $code.=<<___ if ($kimdfunc);
e62613
 	larl	%r1,OPENSSL_s390xcap_P
e62613
-	lg	%r0,0(%r1)
e62613
-	tmhl	%r0,0x4000	# check for message-security assist
e62613
-	jz	.Lsoftware
e62613
-	lg	%r0,16(%r1)	# check kimd capabilities
e62613
+	lg	%r0,S390X_KIMD(%r1)	# check kimd capabilities
e62613
 	tmhh	%r0,`0x8000>>$kimdfunc`
e62613
 	jz	.Lsoftware
e62613
 	lghi	%r0,$kimdfunc
e62613
@@ -234,7 +233,6 @@ $code.=<<___;
e62613
 	br	%r14
e62613
 .size	sha1_block_data_order,.-sha1_block_data_order
e62613
 .string	"SHA1 block transform for s390x, CRYPTOGAMS by <appro\@openssl.org>"
e62613
-.comm	OPENSSL_s390xcap_P,80,8
e62613
 ___
e62613
 
e62613
 $code =~ s/\`([^\`]*)\`/eval $1/gem;
e62613
diff -up openssl-1.0.2k/crypto/sha/asm/sha512-s390x.pl.s390x-update openssl-1.0.2k/crypto/sha/asm/sha512-s390x.pl
e62613
--- openssl-1.0.2k/crypto/sha/asm/sha512-s390x.pl.s390x-update	2018-06-18 12:20:47.179994196 +0200
e62613
+++ openssl-1.0.2k/crypto/sha/asm/sha512-s390x.pl	2018-06-18 13:27:37.112817276 +0200
e62613
@@ -163,6 +163,8 @@ ___
e62613
 }
e62613
 
e62613
 $code.=<<___;
e62613
+#include "s390x_arch.h"
e62613
+
e62613
 .text
e62613
 .align	64
e62613
 .type	$Table,\@object
e62613
@@ -237,10 +239,7 @@ $Func:
e62613
 ___
e62613
 $code.=<<___ if ($kimdfunc);
e62613
 	larl	%r1,OPENSSL_s390xcap_P
e62613
-	lg	%r0,0(%r1)
e62613
-	tmhl	%r0,0x4000	# check for message-security assist
e62613
-	jz	.Lsoftware
e62613
-	lg	%r0,16(%r1)	# check kimd capabilities
e62613
+	lg	%r0,S390X_KIMD(%r1)	# check kimd capabilities
e62613
 	tmhh	%r0,`0x8000>>$kimdfunc`
e62613
 	jz	.Lsoftware
e62613
 	lghi	%r0,$kimdfunc
e62613
@@ -308,7 +307,6 @@ $code.=<<___;
e62613
 	br	%r14
e62613
 .size	$Func,.-$Func
e62613
 .string	"SHA${label} block transform for s390x, CRYPTOGAMS by <appro\@openssl.org>"
e62613
-.comm	OPENSSL_s390xcap_P,80,8
e62613
 ___
e62613
 
e62613
 $code =~ s/\`([^\`]*)\`/eval $1/gem;
e62613
diff -up openssl-1.0.2k/crypto/sha/Makefile.s390x-update openssl-1.0.2k/crypto/sha/Makefile
e62613
--- openssl-1.0.2k/crypto/sha/Makefile.s390x-update	2018-06-18 12:20:49.482050519 +0200
e62613
+++ openssl-1.0.2k/crypto/sha/Makefile	2018-06-18 13:27:37.112817276 +0200
e62613
@@ -100,6 +100,10 @@ sha1-armv8.o:		sha1-armv8.S
e62613
 sha256-armv8.o:		sha256-armv8.S
e62613
 sha512-armv8.o:		sha512-armv8.S
e62613
 
e62613
+sha1-s390x.o:		sha1-s390x.S
e62613
+sha256-s390x.o:		sha256-s390x.S
e62613
+sha512-s390x.o:		sha512-s390x.S
e62613
+
e62613
 files:
e62613
 	$(PERL) $(TOP)/util/files.pl Makefile >> $(TOP)/MINFO
e62613
 
e62613
diff -up openssl-1.0.2k/crypto/s390x_arch.h.s390x-update openssl-1.0.2k/crypto/s390x_arch.h
e62613
--- openssl-1.0.2k/crypto/s390x_arch.h.s390x-update	2018-06-18 13:27:37.110817228 +0200
e62613
+++ openssl-1.0.2k/crypto/s390x_arch.h	2018-06-18 13:27:53.066204616 +0200
e62613
@@ -0,0 +1,93 @@
e62613
+/*
e62613
+ * Copyright 2017 The OpenSSL Project Authors. All Rights Reserved.
e62613
+ *
e62613
+ * Licensed under the OpenSSL license (the "License").  You may not use
e62613
+ * this file except in compliance with the License.  You can obtain a copy
e62613
+ * in the file LICENSE in the source distribution or at
e62613
+ * https://www.openssl.org/source/license.html
e62613
+ */
e62613
+
e62613
+#ifndef S390X_ARCH_H
e62613
+# define S390X_ARCH_H
e62613
+
e62613
+# ifndef __ASSEMBLER__
e62613
+
e62613
+void s390x_km(const unsigned char *in, size_t len, unsigned char *out,
e62613
+              unsigned int fc, void *param);
e62613
+void s390x_kma(const unsigned char *aad, size_t alen, const unsigned char *in,
e62613
+               size_t len, unsigned char *out, unsigned int fc, void *param);
e62613
+
e62613
+/*
e62613
+ * The field elements of OPENSSL_s390xcap_P are the 64-bit words returned by
e62613
+ * the STFLE instruction followed by the 64-bit word pairs returned by
e62613
+ * instructions' QUERY functions. If STFLE returns fewer data or an instruction
e62613
+ * is not supported, the corresponding field elements are zero.
e62613
+ */
e62613
+struct OPENSSL_s390xcap_st {
e62613
+    unsigned long long stfle[4];
e62613
+    unsigned long long kimd[2];
e62613
+    unsigned long long klmd[2];
e62613
+    unsigned long long km[2];
e62613
+    unsigned long long kmc[2];
e62613
+    unsigned long long kmac[2];
e62613
+    unsigned long long kmctr[2];
e62613
+    unsigned long long kmo[2];
e62613
+    unsigned long long kmf[2];
e62613
+    unsigned long long prno[2];
e62613
+    unsigned long long kma[2];
e62613
+};
e62613
+
e62613
+extern struct OPENSSL_s390xcap_st OPENSSL_s390xcap_P;
e62613
+
e62613
+/* convert facility bit number or function code to bit mask */
e62613
+#  define S390X_CAPBIT(i)	(1ULL << (63 - (i) % 64))
e62613
+
e62613
+# endif
e62613
+
e62613
+/* OPENSSL_s390xcap_P offsets [bytes] */
e62613
+# define S390X_STFLE		0x00
e62613
+# define S390X_KIMD		0x20
e62613
+# define S390X_KLMD		0x30
e62613
+# define S390X_KM		0x40
e62613
+# define S390X_KMC		0x50
e62613
+# define S390X_KMAC		0x60
e62613
+# define S390X_KMCTR		0x70
e62613
+# define S390X_KMO		0x80
e62613
+# define S390X_KMF		0x90
e62613
+# define S390X_PRNO		0xa0
e62613
+# define S390X_KMA		0xb0
e62613
+
e62613
+/* Facility Bit Numbers */
e62613
+# define S390X_VX		129
e62613
+# define S390X_VXD		134
e62613
+# define S390X_VXE		135
e62613
+
e62613
+/* Function Codes */
e62613
+
e62613
+/* all instructions */
e62613
+# define S390X_QUERY		0
e62613
+
e62613
+/* kimd/klmd */
e62613
+# define S390X_SHA3_224		32
e62613
+# define S390X_SHA3_256		33
e62613
+# define S390X_SHA3_384		34
e62613
+# define S390X_SHA3_512		35
e62613
+# define S390X_SHAKE_128	36
e62613
+# define S390X_SHAKE_256	37
e62613
+# define S390X_GHASH		65
e62613
+
e62613
+/* km/kmc/kmac/kmctr/kmo/kmf/kma */
e62613
+# define S390X_AES_128		18
e62613
+# define S390X_AES_192		19
e62613
+# define S390X_AES_256		20
e62613
+
e62613
+/* prno */
e62613
+# define S390X_TRNG		114
e62613
+
e62613
+/* Register 0 Flags */
e62613
+# define S390X_DECRYPT		0x80
e62613
+# define S390X_KMA_LPC		0x100
e62613
+# define S390X_KMA_LAAD		0x200
e62613
+# define S390X_KMA_HS		0x400
e62613
+
e62613
+#endif
e62613
diff -up openssl-1.0.2k/crypto/s390xcap.c.s390x-update openssl-1.0.2k/crypto/s390xcap.c
e62613
--- openssl-1.0.2k/crypto/s390xcap.c.s390x-update	2017-01-26 14:22:03.000000000 +0100
e62613
+++ openssl-1.0.2k/crypto/s390xcap.c	2018-06-18 13:27:37.111817252 +0200
e62613
@@ -4,8 +4,7 @@
e62613
 #include <setjmp.h>
e62613
 #include <signal.h>
e62613
 #include "cryptlib.h"
e62613
-
e62613
-extern unsigned long OPENSSL_s390xcap_P[];
e62613
+#include "s390x_arch.h"
e62613
 
e62613
 static sigjmp_buf ill_jmp;
e62613
 static void ill_handler(int sig)
e62613
@@ -13,30 +12,48 @@ static void ill_handler(int sig)
e62613
     siglongjmp(ill_jmp, sig);
e62613
 }
e62613
 
e62613
-unsigned long OPENSSL_s390x_facilities(void);
e62613
+void OPENSSL_s390x_facilities(void);
e62613
+void OPENSSL_vx_probe(void);
e62613
+
e62613
+struct OPENSSL_s390xcap_st OPENSSL_s390xcap_P;
e62613
 
e62613
 void OPENSSL_cpuid_setup(void)
e62613
 {
e62613
     sigset_t oset;
e62613
     struct sigaction ill_act, oact;
e62613
 
e62613
-    if (OPENSSL_s390xcap_P[0])
e62613
+    if (OPENSSL_s390xcap_P.stfle[0])
e62613
         return;
e62613
 
e62613
-    OPENSSL_s390xcap_P[0] = 1UL << (8 * sizeof(unsigned long) - 1);
e62613
+    /* set a bit that will not be tested later */
e62613
+    OPENSSL_s390xcap_P.stfle[0] |= S390X_CAPBIT(0);
e62613
 
e62613
     memset(&ill_act, 0, sizeof(ill_act));
e62613
     ill_act.sa_handler = ill_handler;
e62613
     sigfillset(&ill_act.sa_mask);
e62613
     sigdelset(&ill_act.sa_mask, SIGILL);
e62613
+    sigdelset(&ill_act.sa_mask, SIGFPE);
e62613
     sigdelset(&ill_act.sa_mask, SIGTRAP);
e62613
     sigprocmask(SIG_SETMASK, &ill_act.sa_mask, &oset);
e62613
     sigaction(SIGILL, &ill_act, &oact;;
e62613
+    sigaction(SIGFPE, &ill_act, &oact;;
e62613
 
e62613
     /* protection against missing store-facility-list-extended */
e62613
     if (sigsetjmp(ill_jmp, 1) == 0)
e62613
         OPENSSL_s390x_facilities();
e62613
 
e62613
+    /* protection against disabled vector facility */
e62613
+    if ((OPENSSL_s390xcap_P.stfle[2] & S390X_CAPBIT(S390X_VX))
e62613
+        && (sigsetjmp(ill_jmp, 1) == 0)) {
e62613
+        OPENSSL_vx_probe();
e62613
+    } else {
e62613
+        OPENSSL_s390xcap_P.stfle[2] &= ~(S390X_CAPBIT(S390X_VX)
e62613
+                                         | S390X_CAPBIT(S390X_VXD)
e62613
+                                         | S390X_CAPBIT(S390X_VXE));
e62613
+    }
e62613
+
e62613
+    sigaction(SIGFPE, &oact, NULL);
e62613
+
e62613
     sigaction(SIGILL, &oact, NULL);
e62613
     sigprocmask(SIG_SETMASK, &oset, NULL);
e62613
 }
e62613
diff -up openssl-1.0.2k/crypto/s390xcpuid.pl.s390x-update openssl-1.0.2k/crypto/s390xcpuid.pl
e62613
--- openssl-1.0.2k/crypto/s390xcpuid.pl.s390x-update	2018-06-18 13:27:53.067204641 +0200
e62613
+++ openssl-1.0.2k/crypto/s390xcpuid.pl	2018-06-18 13:27:53.067204641 +0200
e62613
@@ -0,0 +1,259 @@
e62613
+#! /usr/bin/env perl
e62613
+
e62613
+$flavour = shift;
e62613
+
e62613
+if ($flavour =~ /3[12]/) {
e62613
+	$SIZE_T=4;
e62613
+	$g="";
e62613
+} else {
e62613
+	$SIZE_T=8;
e62613
+	$g="g";
e62613
+}
e62613
+
e62613
+while (($output=shift) && ($output!~/\w[\w\-]*\.\w+$/)) {}
e62613
+open STDOUT,">$output";
e62613
+
e62613
+$ra="%r14";
e62613
+$sp="%r15";
e62613
+$stdframe=16*$SIZE_T+4*8;
e62613
+
e62613
+$code=<<___;
e62613
+#include "s390x_arch.h"
e62613
+
e62613
+.text
e62613
+
e62613
+.globl	OPENSSL_s390x_facilities
e62613
+.type	OPENSSL_s390x_facilities,\@function
e62613
+.align	16
e62613
+OPENSSL_s390x_facilities:
e62613
+	lghi	%r0,0
e62613
+	larl	%r4,OPENSSL_s390xcap_P
e62613
+
e62613
+	stg	%r0,S390X_STFLE+8(%r4)	# wipe capability vectors
e62613
+	stg	%r0,S390X_STFLE+16(%r4)
e62613
+	stg	%r0,S390X_STFLE+24(%r4)
e62613
+	stg	%r0,S390X_KIMD(%r4)
e62613
+	stg	%r0,S390X_KIMD+8(%r4)
e62613
+	stg	%r0,S390X_KLMD(%r4)
e62613
+	stg	%r0,S390X_KLMD+8(%r4)
e62613
+	stg	%r0,S390X_KM(%r4)
e62613
+	stg	%r0,S390X_KM+8(%r4)
e62613
+	stg	%r0,S390X_KMC(%r4)
e62613
+	stg	%r0,S390X_KMC+8(%r4)
e62613
+	stg	%r0,S390X_KMAC(%r4)
e62613
+	stg	%r0,S390X_KMAC+8(%r4)
e62613
+	stg	%r0,S390X_KMCTR(%r4)
e62613
+	stg	%r0,S390X_KMCTR+8(%r4)
e62613
+	stg	%r0,S390X_KMO(%r4)
e62613
+	stg	%r0,S390X_KMO+8(%r4)
e62613
+	stg	%r0,S390X_KMF(%r4)
e62613
+	stg	%r0,S390X_KMF+8(%r4)
e62613
+	stg	%r0,S390X_PRNO(%r4)
e62613
+	stg	%r0,S390X_PRNO+8(%r4)
e62613
+	stg	%r0,S390X_KMA(%r4)
e62613
+	stg	%r0,S390X_KMA+8(%r4)
e62613
+
e62613
+	.long	0xb2b04000		# stfle	0(%r4)
e62613
+	brc	8,.Ldone
e62613
+	lghi	%r0,1
e62613
+	.long	0xb2b04000		# stfle 0(%r4)
e62613
+	brc	8,.Ldone
e62613
+	lghi	%r0,2
e62613
+	.long	0xb2b04000		# stfle 0(%r4)
e62613
+.Ldone:
e62613
+	lmg	%r2,%r3,S390X_STFLE(%r4)
e62613
+	tmhl	%r2,0x4000		# check for message-security-assist
e62613
+ 	jz	.Lret
e62613
+
e62613
+	lghi	%r0,S390X_QUERY		# query kimd capabilities
e62613
+	la	%r1,S390X_KIMD(%r4)
e62613
+	.long	0xb93e0002		# kimd %r0,%r2
e62613
+
e62613
+	lghi	%r0,S390X_QUERY		# query klmd capabilities
e62613
+	la	%r1,S390X_KLMD(%r4)
e62613
+	.long	0xb93f0002		# klmd %r0,%r2
e62613
+
e62613
+	lghi	%r0,S390X_QUERY		# query km capability vector
e62613
+	la	%r1,S390X_KM(%r4)
e62613
+	.long	0xb92e0042		# km %r4,%r2
e62613
+
e62613
+	lghi	%r0,S390X_QUERY		# query kmc capability vector
e62613
+	la	%r1,S390X_KMC(%r4)
e62613
+	.long	0xb92f0042		# kmc %r4,%r2
e62613
+
e62613
+	lghi	%r0,S390X_QUERY		# query kmac capability vector
e62613
+	la	%r1,S390X_KMAC(%r4)
e62613
+	.long	0xb91e0042		# kmac %r4,%r2
e62613
+
e62613
+	tmhh	%r3,0x0004		# check for message-security-assist-4
e62613
+ 	jz	.Lret
e62613
+
e62613
+	lghi	%r0,S390X_QUERY		# query kmctr capability vector
e62613
+	la	%r1,S390X_KMCTR(%r4)
e62613
+	.long	0xb92d2042		# kmctr %r4,%r2,%r2
e62613
+
e62613
+	lghi	%r0,S390X_QUERY		# query kmo capability vector
e62613
+	la	%r1,S390X_KMO(%r4)
e62613
+	.long	0xb92b0042		# kmo %r4,%r2
e62613
+
e62613
+	lghi	%r0,S390X_QUERY		# query kmf capability vector
e62613
+	la	%r1,S390X_KMF(%r4)
e62613
+	.long	0xb92a0042		# kmf %r4,%r2
e62613
+
e62613
+	tml	%r2,0x40		# check for message-security-assist-5
e62613
+	jz	.Lret
e62613
+
e62613
+	lghi	%r0,S390X_QUERY		# query prno capability vector
e62613
+	la	%r1,S390X_PRNO(%r4)
e62613
+	.long	0xb93c0042		# prno %r4,%r2
e62613
+
e62613
+	lg	%r2,S390X_STFLE+16(%r4)
e62613
+	tmhl	%r2,0x2000		# check for message-security-assist-8
e62613
+	jz	.Lret
e62613
+
e62613
+	lghi	%r0,S390X_QUERY		# query kma capability vector
e62613
+	la	%r1,S390X_KMA(%r4)
e62613
+	.long	0xb9294022		# kma %r2,%r4,%r2
e62613
+
e62613
+.Lret:
e62613
+	br	$ra
e62613
+.size	OPENSSL_s390x_facilities,.-OPENSSL_s390x_facilities
e62613
+
e62613
+.globl	OPENSSL_rdtsc
e62613
+.type	OPENSSL_rdtsc,\@function
e62613
+.align	16
e62613
+OPENSSL_rdtsc:
e62613
+	stck	16($sp)
e62613
+	lg	%r2,16($sp)
e62613
+	br	$ra
e62613
+.size	OPENSSL_rdtsc,.-OPENSSL_rdtsc
e62613
+
e62613
+.globl	OPENSSL_atomic_add
e62613
+.type	OPENSSL_atomic_add,\@function
e62613
+.align	16
e62613
+OPENSSL_atomic_add:
e62613
+	l	%r1,0(%r2)
e62613
+.Lspin:	lr	%r0,%r1
e62613
+	ar	%r0,%r3
e62613
+	cs	%r1,%r0,0(%r2)
e62613
+	brc	4,.Lspin
e62613
+	lgfr	%r2,%r0		# OpenSSL expects the new value
e62613
+	br	$ra
e62613
+.size	OPENSSL_atomic_add,.-OPENSSL_atomic_add
e62613
+
e62613
+.globl	OPENSSL_wipe_cpu
e62613
+.type	OPENSSL_wipe_cpu,\@function
e62613
+.align	16
e62613
+OPENSSL_wipe_cpu:
e62613
+	xgr	%r0,%r0
e62613
+	xgr	%r1,%r1
e62613
+	lgr	%r2,$sp
e62613
+	xgr	%r3,%r3
e62613
+	xgr	%r4,%r4
e62613
+	lzdr	%f0
e62613
+	lzdr	%f1
e62613
+	lzdr	%f2
e62613
+	lzdr	%f3
e62613
+	lzdr	%f4
e62613
+	lzdr	%f5
e62613
+	lzdr	%f6
e62613
+	lzdr	%f7
e62613
+	br	$ra
e62613
+.size	OPENSSL_wipe_cpu,.-OPENSSL_wipe_cpu
e62613
+
e62613
+.globl	OPENSSL_cleanse
e62613
+.type	OPENSSL_cleanse,\@function
e62613
+.align	16
e62613
+OPENSSL_cleanse:
e62613
+#if !defined(__s390x__) && !defined(__s390x)
e62613
+	llgfr	%r3,%r3
e62613
+#endif
e62613
+	lghi	%r4,15
e62613
+	lghi	%r0,0
e62613
+	clgr	%r3,%r4
e62613
+	jh	.Lot
e62613
+	clgr	%r3,%r0
e62613
+	bcr	8,%r14
e62613
+.Little:
e62613
+	stc	%r0,0(%r2)
e62613
+	la	%r2,1(%r2)
e62613
+	brctg	%r3,.Little
e62613
+	br	%r14
e62613
+.align	4
e62613
+.Lot:	tmll	%r2,7
e62613
+	jz	.Laligned
e62613
+	stc	%r0,0(%r2)
e62613
+	la	%r2,1(%r2)
e62613
+	brctg	%r3,.Lot
e62613
+.Laligned:
e62613
+	srlg	%r4,%r3,3
e62613
+.Loop:	stg	%r0,0(%r2)
e62613
+	la	%r2,8(%r2)
e62613
+	brctg	%r4,.Loop
e62613
+	lghi	%r4,7
e62613
+	ngr	%r3,%r4
e62613
+	jnz	.Little
e62613
+	br	$ra
e62613
+.size	OPENSSL_cleanse,.-OPENSSL_cleanse
e62613
+
e62613
+.globl	OPENSSL_vx_probe
e62613
+.type	OPENSSL_vx_probe,\@function
e62613
+.align	16
e62613
+OPENSSL_vx_probe:
e62613
+	.word	0xe700,0x0000,0x0044	# vzero %v0
e62613
+	br	$ra
e62613
+.size	OPENSSL_vx_probe,.-OPENSSL_vx_probe
e62613
+___
e62613
+
e62613
+################
e62613
+# void s390x_km(const unsigned char *in, size_t len, unsigned char *out,
e62613
+#               unsigned int fc, void *param)
e62613
+{
e62613
+my ($in,$len,$out,$fc,$param) = map("%r$_",(2..6));
e62613
+$code.=<<___;
e62613
+.globl	s390x_km
e62613
+.type	s390x_km,\@function
e62613
+.align	16
e62613
+s390x_km:
e62613
+	lr	%r0,$fc
e62613
+	l${g}r	%r1,$param
e62613
+
e62613
+	.long	0xb92e0042	# km $out,$in
e62613
+	brc	1,.-4		# pay attention to "partial completion"
e62613
+
e62613
+	br	$ra
e62613
+.size	s390x_km,.-s390x_km
e62613
+___
e62613
+}
e62613
+
e62613
+################
e62613
+# void s390x_kma(const unsigned char *aad, size_t alen,
e62613
+#                const unsigned char *in, size_t len,
e62613
+#                unsigned char *out, unsigned int fc, void *param)
e62613
+{
e62613
+my ($aad,$alen,$in,$len,$out) = map("%r$_",(2..6));
e62613
+$code.=<<___;
e62613
+.globl	s390x_kma
e62613
+.type	s390x_kma,\@function
e62613
+.align	16
e62613
+s390x_kma:
e62613
+	st${g}	$out,6*$SIZE_T($sp)
e62613
+	lm${g}	%r0,%r1,$stdframe($sp)
e62613
+
e62613
+	.long	0xb9292064	# kma $out,$aad,$in
e62613
+	brc	1,.-4		# pay attention to "partial completion"
e62613
+
e62613
+	l${g}	$out,6*$SIZE_T($sp)
e62613
+	br	$ra
e62613
+.size	s390x_kma,.-s390x_kma
e62613
+___
e62613
+}
e62613
+
e62613
+$code.=<<___;
e62613
+.section	.init
e62613
+	brasl	$ra,OPENSSL_cpuid_setup
e62613
+___
e62613
+
e62613
+$code =~ s/\`([^\`]*)\`/eval $1/gem;
e62613
+print $code;
e62613
+close STDOUT;	# force flush