Blame SOURCES/openssl-1.0.2k-s390x-update.patch

450916
diff -up openssl-1.0.2k/crypto/aes/asm/aes-s390x.pl.s390x-update openssl-1.0.2k/crypto/aes/asm/aes-s390x.pl
450916
--- openssl-1.0.2k/crypto/aes/asm/aes-s390x.pl.s390x-update	2018-06-18 12:20:47.197994636 +0200
450916
+++ openssl-1.0.2k/crypto/aes/asm/aes-s390x.pl	2018-06-18 13:27:37.109817203 +0200
450916
@@ -122,6 +122,8 @@ sub _data_word()
450916
 }
450916
 
450916
 $code=<<___;
450916
+#include "s390x_arch.h"
450916
+
450916
 .text
450916
 
450916
 .type	AES_Te,\@object
450916
@@ -814,13 +816,10 @@ $code.=<<___ if (!$softonly);
450916
 	ar	%r5,%r0
450916
 
450916
 	larl	%r1,OPENSSL_s390xcap_P
450916
-	lg	%r0,0(%r1)
450916
-	tmhl	%r0,0x4000	# check for message-security assist
450916
-	jz	.Lekey_internal
450916
-
450916
 	llihh	%r0,0x8000
450916
 	srlg	%r0,%r0,0(%r5)
450916
-	ng	%r0,48(%r1)	# check kmc capability vector
450916
+	ng	%r0,S390X_KM(%r1)  # check availability of both km...
450916
+	ng	%r0,S390X_KMC(%r1) # ...and kmc support for given key length
450916
 	jz	.Lekey_internal
450916
 
450916
 	lmg	%r0,%r1,0($inp)	# just copy 128 bits...
450916
@@ -1443,7 +1442,7 @@ $code.=<<___ if (0);	######### kmctr cod
450916
 	larl	%r1,OPENSSL_s390xcap_P
450916
 	llihh	%r0,0x8000	# check if kmctr supports the function code
450916
 	srlg	%r0,%r0,0($s0)
450916
-	ng	%r0,64(%r1)	# check kmctr capability vector
450916
+	ng	%r0,S390X_KMCTR(%r1)	# check kmctr capability vector
450916
 	lgr	%r0,$s0
450916
 	lgr	%r1,$s1
450916
 	jz	.Lctr32_km_loop
450916
@@ -1593,7 +1592,7 @@ $code.=<<___ if(1);
450916
 	larl	%r1,OPENSSL_s390xcap_P
450916
 	llihh	%r0,0x8000
450916
 	srlg	%r0,%r0,32($s1)		# check for 32+function code
450916
-	ng	%r0,32(%r1)		# check km capability vector
450916
+	ng	%r0,S390X_KM(%r1)	# check km capability vector
450916
 	lgr	%r0,$s0			# restore the function code
450916
 	la	%r1,0($key1)		# restore $key1
450916
 	jz	.Lxts_km_vanilla
450916
@@ -2220,7 +2219,6 @@ ___
450916
 }
450916
 $code.=<<___;
450916
 .string	"AES for s390x, CRYPTOGAMS by <appro\@openssl.org>"
450916
-.comm	OPENSSL_s390xcap_P,80,8
450916
 ___
450916
 
450916
 $code =~ s/\`([^\`]*)\`/eval $1/gem;
450916
diff -up openssl-1.0.2k/crypto/aes/Makefile.s390x-update openssl-1.0.2k/crypto/aes/Makefile
450916
--- openssl-1.0.2k/crypto/aes/Makefile.s390x-update	2017-01-26 14:22:03.000000000 +0100
450916
+++ openssl-1.0.2k/crypto/aes/Makefile	2018-06-18 13:27:37.108817179 +0200
450916
@@ -92,6 +92,8 @@ aesv8-armx.S:	asm/aesv8-armx.pl
450916
 	$(PERL) asm/aesv8-armx.pl $(PERLASM_SCHEME) $@
450916
 aesv8-armx.o:	aesv8-armx.S
450916
 
450916
+aes-s390x.o:	aes-s390x.S
450916
+
450916
 # GNU make "catch all"
450916
 aes-%.S:	asm/aes-%.pl;	$(PERL) $< $(PERLASM_SCHEME) > $@
450916
 aes-armv4.o:	aes-armv4.S
450916
diff -up openssl-1.0.2k/crypto/evp/e_aes.c.s390x-update openssl-1.0.2k/crypto/evp/e_aes.c
450916
--- openssl-1.0.2k/crypto/evp/e_aes.c.s390x-update	2018-06-18 12:20:47.104992361 +0200
450916
+++ openssl-1.0.2k/crypto/evp/e_aes.c	2018-06-18 13:28:07.033543735 +0200
450916
@@ -854,6 +854,723 @@ static const EVP_CIPHER aes_##keylen##_#
450916
 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
450916
 { return SPARC_AES_CAPABLE?&aes_t4_##keylen##_##mode:&aes_##keylen##_##mode; }
450916
 
450916
+#elif defined(OPENSSL_CPUID_OBJ) && defined(__s390__)
450916
+/*
450916
+ * IBM S390X support
450916
+ */
450916
+# include "s390x_arch.h"
450916
+
450916
+typedef struct {
450916
+    union {
450916
+        double align;
450916
+        /*-
450916
+         * KMA-GCM-AES parameter block
450916
+         * (see z/Architecture Principles of Operation SA22-7832-11)
450916
+         */
450916
+        struct {
450916
+            unsigned char reserved[12];
450916
+            union {
450916
+                unsigned int w;
450916
+                unsigned char b[4];
450916
+            } cv;
450916
+            union {
450916
+                unsigned long long g[2];
450916
+                unsigned char b[16];
450916
+            } t;
450916
+            unsigned char h[16];
450916
+            unsigned long long taadl;
450916
+            unsigned long long tpcl;
450916
+            union {
450916
+                unsigned long long g[2];
450916
+                unsigned int w[4];
450916
+            } j0;
450916
+            unsigned char k[32];
450916
+        } param;
450916
+    } kma;
450916
+    unsigned int fc;
450916
+    int key_set;
450916
+
450916
+    unsigned char *iv;
450916
+    int ivlen;
450916
+    int iv_set;
450916
+    int iv_gen;
450916
+
450916
+    int taglen;
450916
+
450916
+    unsigned char ares[16];
450916
+    unsigned char mres[16];
450916
+    unsigned char kres[16];
450916
+    int areslen;
450916
+    int mreslen;
450916
+    int kreslen;
450916
+
450916
+    int tls_aad_len;
450916
+} S390X_AES_GCM_CTX;
450916
+
450916
+# define S390X_aes_128_CAPABLE ((OPENSSL_s390xcap_P.km[0] &	\
450916
+                                 S390X_CAPBIT(S390X_AES_128)) &&\
450916
+                                (OPENSSL_s390xcap_P.kmc[0] &	\
450916
+                                 S390X_CAPBIT(S390X_AES_128)))
450916
+# define S390X_aes_192_CAPABLE ((OPENSSL_s390xcap_P.km[0] &	\
450916
+                                 S390X_CAPBIT(S390X_AES_192)) &&\
450916
+                                (OPENSSL_s390xcap_P.kmc[0] &	\
450916
+                                 S390X_CAPBIT(S390X_AES_192)))
450916
+# define S390X_aes_256_CAPABLE ((OPENSSL_s390xcap_P.km[0] &	\
450916
+                                 S390X_CAPBIT(S390X_AES_256)) &&\
450916
+                                (OPENSSL_s390xcap_P.kmc[0] &	\
450916
+                                 S390X_CAPBIT(S390X_AES_256)))
450916
+
450916
+# define s390x_aes_init_key aes_init_key
450916
+static int s390x_aes_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
450916
+                              const unsigned char *iv, int enc);
450916
+
450916
+# define S390X_aes_128_cbc_CAPABLE	1	/* checked by callee */
450916
+# define S390X_aes_192_cbc_CAPABLE	1
450916
+# define S390X_aes_256_cbc_CAPABLE	1
450916
+
450916
+# define s390x_aes_cbc_cipher aes_cbc_cipher
450916
+static int s390x_aes_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
450916
+                                const unsigned char *in, size_t len);
450916
+
450916
+# define S390X_aes_128_ecb_CAPABLE	0
450916
+# define S390X_aes_192_ecb_CAPABLE	0
450916
+# define S390X_aes_256_ecb_CAPABLE	0
450916
+
450916
+# define s390x_aes_ecb_cipher aes_ecb_cipher
450916
+static int s390x_aes_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
450916
+                                const unsigned char *in, size_t len);
450916
+
450916
+# define S390X_aes_128_ofb_CAPABLE	0
450916
+# define S390X_aes_192_ofb_CAPABLE	0
450916
+# define S390X_aes_256_ofb_CAPABLE	0
450916
+
450916
+# define s390x_aes_ofb_cipher aes_ofb_cipher
450916
+static int s390x_aes_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
450916
+                                const unsigned char *in, size_t len);
450916
+
450916
+# define S390X_aes_128_cfb_CAPABLE	0
450916
+# define S390X_aes_192_cfb_CAPABLE	0
450916
+# define S390X_aes_256_cfb_CAPABLE	0
450916
+
450916
+# define s390x_aes_cfb_cipher aes_cfb_cipher
450916
+static int s390x_aes_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
450916
+                                const unsigned char *in, size_t len);
450916
+
450916
+# define S390X_aes_128_cfb8_CAPABLE	0
450916
+# define S390X_aes_192_cfb8_CAPABLE	0
450916
+# define S390X_aes_256_cfb8_CAPABLE	0
450916
+
450916
+# define s390x_aes_cfb8_cipher aes_cfb8_cipher
450916
+static int s390x_aes_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
450916
+                                 const unsigned char *in, size_t len);
450916
+
450916
+# define S390X_aes_128_cfb1_CAPABLE	0
450916
+# define S390X_aes_192_cfb1_CAPABLE	0
450916
+# define S390X_aes_256_cfb1_CAPABLE	0
450916
+
450916
+# define s390x_aes_cfb1_cipher aes_cfb1_cipher
450916
+static int s390x_aes_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
450916
+                                 const unsigned char *in, size_t len);
450916
+
450916
+# define S390X_aes_128_ctr_CAPABLE	1	/* checked by callee */
450916
+# define S390X_aes_192_ctr_CAPABLE	1
450916
+# define S390X_aes_256_ctr_CAPABLE	1
450916
+
450916
+# define s390x_aes_ctr_cipher aes_ctr_cipher
450916
+static int s390x_aes_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
450916
+                                const unsigned char *in, size_t len);
450916
+
450916
+# define S390X_aes_128_gcm_CAPABLE (S390X_aes_128_CAPABLE &&		\
450916
+                                    (OPENSSL_s390xcap_P.kma[0] &	\
450916
+                                     S390X_CAPBIT(S390X_AES_128)))
450916
+# define S390X_aes_192_gcm_CAPABLE (S390X_aes_192_CAPABLE &&		\
450916
+                                    (OPENSSL_s390xcap_P.kma[0] &	\
450916
+                                     S390X_CAPBIT(S390X_AES_192)))
450916
+# define S390X_aes_256_gcm_CAPABLE (S390X_aes_256_CAPABLE &&		\
450916
+                                    (OPENSSL_s390xcap_P.kma[0] &	\
450916
+                                     S390X_CAPBIT(S390X_AES_256)))
450916
+
450916
+/* iv + padding length for iv lenghts != 12 */
450916
+# define S390X_gcm_ivpadlen(i)	((((i) + 15) >> 4 << 4) + 16)
450916
+
450916
+static int s390x_aes_gcm_aad(S390X_AES_GCM_CTX *ctx, const unsigned char *aad,
450916
+                             size_t len)
450916
+{
450916
+    unsigned long long alen;
450916
+    int n, rem;
450916
+
450916
+    if (ctx->kma.param.tpcl)
450916
+        return -2;
450916
+
450916
+    alen = ctx->kma.param.taadl + len;
450916
+    if (alen > (U64(1) << 61) || (sizeof(len) == 8 && alen < len))
450916
+        return -1;
450916
+    ctx->kma.param.taadl = alen;
450916
+
450916
+    n = ctx->areslen;
450916
+    if (n) {
450916
+        while (n && len) {
450916
+            ctx->ares[n] = *aad;
450916
+            n = (n + 1) & 0xf;
450916
+            ++aad;
450916
+            --len;
450916
+        }
450916
+        /* ctx->ares contains a complete block if offset has wrapped around */
450916
+        if (!n) {
450916
+            s390x_kma(ctx->ares, 16, NULL, 0, NULL, ctx->fc, &ctx->kma.param);
450916
+            ctx->fc |= S390X_KMA_HS;
450916
+        }
450916
+        ctx->areslen = n;
450916
+    }
450916
+
450916
+    rem = len & 0xf;
450916
+
450916
+    len &= ~0xf;
450916
+    if (len) {
450916
+        s390x_kma(aad, len, NULL, 0, NULL, ctx->fc, &ctx->kma.param);
450916
+        aad += len;
450916
+        ctx->fc |= S390X_KMA_HS;
450916
+    }
450916
+
450916
+    if (rem) {
450916
+        ctx->areslen = rem;
450916
+
450916
+        do {
450916
+            --rem;
450916
+            ctx->ares[rem] = aad[rem];
450916
+        } while (rem);
450916
+    }
450916
+    return 0;
450916
+}
450916
+
450916
+static int s390x_aes_gcm(S390X_AES_GCM_CTX *ctx, const unsigned char *in,
450916
+                         unsigned char *out, size_t len)
450916
+{
450916
+    const unsigned char *inptr;
450916
+    unsigned long long mlen;
450916
+    union {
450916
+        unsigned int w[4];
450916
+        unsigned char b[16];
450916
+    } buf;
450916
+    size_t inlen;
450916
+    int n, rem, i;
450916
+
450916
+    mlen = ctx->kma.param.tpcl + len;
450916
+    if (mlen > ((U64(1) << 36) - 32) || (sizeof(len) == 8 && mlen < len))
450916
+        return -1;
450916
+    ctx->kma.param.tpcl = mlen;
450916
+
450916
+    n = ctx->mreslen;
450916
+    if (n) {
450916
+        inptr = in;
450916
+        inlen = len;
450916
+        while (n && inlen) {
450916
+            ctx->mres[n] = *inptr;
450916
+            n = (n + 1) & 0xf;
450916
+            ++inptr;
450916
+            --inlen;
450916
+        }
450916
+        /* ctx->mres contains a complete block if offset has wrapped around */
450916
+        if (!n) {
450916
+            s390x_kma(ctx->ares, ctx->areslen, ctx->mres, 16, buf.b,
450916
+                      ctx->fc | S390X_KMA_LAAD, &ctx->kma.param);
450916
+            ctx->fc |= S390X_KMA_HS;
450916
+            ctx->areslen = 0;
450916
+
450916
+            /* previous call already encrypted/decrypted its remainder,
450916
+             * see comment below */
450916
+            n = ctx->mreslen;
450916
+            while (n) {
450916
+                *out = buf.b[n];
450916
+                n = (n + 1) & 0xf;
450916
+                ++out;
450916
+                ++in;
450916
+                --len;
450916
+            }
450916
+            ctx->mreslen = 0;
450916
+        }
450916
+    }
450916
+
450916
+    rem = len & 0xf;
450916
+
450916
+    len &= ~0xf;
450916
+    if (len) {
450916
+        s390x_kma(ctx->ares, ctx->areslen, in, len, out,
450916
+                  ctx->fc | S390X_KMA_LAAD, &ctx->kma.param);
450916
+        in += len;
450916
+        out += len;
450916
+        ctx->fc |= S390X_KMA_HS;
450916
+        ctx->areslen = 0;
450916
+    }
450916
+
450916
+    /*-
450916
+     * If there is a remainder, it has to be saved such that it can be
450916
+     * processed by kma later. However, we also have to do the for-now
450916
+     * unauthenticated encryption/decryption part here and now...
450916
+     */
450916
+    if (rem) {
450916
+        if (!ctx->mreslen) {
450916
+            buf.w[0] = ctx->kma.param.j0.w[0];
450916
+            buf.w[1] = ctx->kma.param.j0.w[1];
450916
+            buf.w[2] = ctx->kma.param.j0.w[2];
450916
+            buf.w[3] = ctx->kma.param.cv.w + 1;
450916
+            s390x_km(buf.b, 16, ctx->kres, ctx->fc & 0x1f, &ctx->kma.param.k);
450916
+        }
450916
+
450916
+        n = ctx->mreslen;
450916
+        for (i = 0; i < rem; i++) {
450916
+            ctx->mres[n + i] = in[i];
450916
+            out[i] = in[i] ^ ctx->kres[n + i];
450916
+        }
450916
+
450916
+        ctx->mreslen += rem;
450916
+    }
450916
+    return 0;
450916
+}
450916
+
450916
+static void s390x_aes_gcm_setiv(S390X_AES_GCM_CTX *ctx,
450916
+                                const unsigned char *iv)
450916
+{
450916
+    ctx->kma.param.t.g[0] = 0;
450916
+    ctx->kma.param.t.g[1] = 0;
450916
+    ctx->kma.param.tpcl = 0;
450916
+    ctx->kma.param.taadl = 0;
450916
+    ctx->mreslen = 0;
450916
+    ctx->areslen = 0;
450916
+    ctx->kreslen = 0;
450916
+
450916
+    if (ctx->ivlen == 12) {
450916
+        memcpy(&ctx->kma.param.j0, iv, ctx->ivlen);
450916
+        ctx->kma.param.j0.w[3] = 1;
450916
+        ctx->kma.param.cv.w = 1;
450916
+    } else {
450916
+        /* ctx->iv has the right size and is already padded. */
450916
+        memcpy(ctx->iv, iv, ctx->ivlen);
450916
+        s390x_kma(ctx->iv, S390X_gcm_ivpadlen(ctx->ivlen), NULL, 0, NULL,
450916
+                  ctx->fc, &ctx->kma.param);
450916
+        ctx->fc |= S390X_KMA_HS;
450916
+
450916
+        ctx->kma.param.j0.g[0] = ctx->kma.param.t.g[0];
450916
+        ctx->kma.param.j0.g[1] = ctx->kma.param.t.g[1];
450916
+        ctx->kma.param.cv.w = ctx->kma.param.j0.w[3];
450916
+        ctx->kma.param.t.g[0] = 0;
450916
+        ctx->kma.param.t.g[1] = 0;
450916
+    }
450916
+}
450916
+
450916
+static int s390x_aes_gcm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
450916
+{
450916
+    S390X_AES_GCM_CTX *gctx = EVP_C_DATA(S390X_AES_GCM_CTX, c);
450916
+    S390X_AES_GCM_CTX *gctx_out;
450916
+    EVP_CIPHER_CTX *out;
450916
+    unsigned char *buf, *iv;
450916
+    int ivlen, enc, len;
450916
+
450916
+    switch (type) {
450916
+    case EVP_CTRL_INIT:
450916
+        ivlen = c->cipher->iv_len;;
450916
+        iv = c->iv;
450916
+        gctx->key_set = 0;
450916
+        gctx->iv_set = 0;
450916
+        gctx->ivlen = ivlen;
450916
+        gctx->iv = iv;
450916
+        gctx->taglen = -1;
450916
+        gctx->iv_gen = 0;
450916
+        gctx->tls_aad_len = -1;
450916
+        return 1;
450916
+
450916
+    case EVP_CTRL_GCM_SET_IVLEN:
450916
+        if (arg <= 0)
450916
+            return 0;
450916
+
450916
+        if (arg != 12) {
450916
+            iv = c->iv;
450916
+            len = S390X_gcm_ivpadlen(arg);
450916
+
450916
+            /* Allocate memory for iv if needed. */
450916
+            if (gctx->ivlen == 12 || len > S390X_gcm_ivpadlen(gctx->ivlen)) {
450916
+                if (gctx->iv != iv)
450916
+                    OPENSSL_free(gctx->iv);
450916
+
450916
+                gctx->iv = OPENSSL_malloc(len);
450916
+                if (gctx->iv == NULL)
450916
+                    return 0;
450916
+            }
450916
+            /* Add padding. */
450916
+            memset(gctx->iv + arg, 0, len - arg - 8);
450916
+            *((unsigned long long *)(gctx->iv + len - 8)) = arg << 3;
450916
+        }
450916
+        gctx->ivlen = arg;
450916
+        return 1;
450916
+
450916
+    case EVP_CTRL_GCM_SET_TAG:
450916
+        buf = c->buf;
450916
+        enc = c->encrypt;
450916
+        if (arg <= 0 || arg > 16 || enc)
450916
+            return 0;
450916
+
450916
+        memcpy(buf, ptr, arg);
450916
+        gctx->taglen = arg;
450916
+        return 1;
450916
+
450916
+    case EVP_CTRL_GCM_GET_TAG:
450916
+        enc = c->encrypt;
450916
+        if (arg <= 0 || arg > 16 || !enc || gctx->taglen < 0)
450916
+            return 0;
450916
+
450916
+        memcpy(ptr, gctx->kma.param.t.b, arg);
450916
+        return 1;
450916
+
450916
+    case EVP_CTRL_GCM_SET_IV_FIXED:
450916
+        /* Special case: -1 length restores whole iv */
450916
+        if (arg == -1) {
450916
+            memcpy(gctx->iv, ptr, gctx->ivlen);
450916
+            gctx->iv_gen = 1;
450916
+            return 1;
450916
+        }
450916
+        /*
450916
+         * Fixed field must be at least 4 bytes and invocation field at least
450916
+         * 8.
450916
+         */
450916
+        if ((arg < 4) || (gctx->ivlen - arg) < 8)
450916
+            return 0;
450916
+
450916
+        if (arg)
450916
+            memcpy(gctx->iv, ptr, arg);
450916
+
450916
+        enc = c->encrypt;
450916
+        if (enc && RAND_bytes(gctx->iv + arg, gctx->ivlen - arg) <= 0)
450916
+            return 0;
450916
+
450916
+        gctx->iv_gen = 1;
450916
+        return 1;
450916
+
450916
+    case EVP_CTRL_GCM_IV_GEN:
450916
+        if (gctx->iv_gen == 0 || gctx->key_set == 0)
450916
+            return 0;
450916
+
450916
+        s390x_aes_gcm_setiv(gctx, gctx->iv);
450916
+
450916
+        if (arg <= 0 || arg > gctx->ivlen)
450916
+            arg = gctx->ivlen;
450916
+
450916
+        memcpy(ptr, gctx->iv + gctx->ivlen - arg, arg);
450916
+        /*
450916
+         * Invocation field will be at least 8 bytes in size and so no need
450916
+         * to check wrap around or increment more than last 8 bytes.
450916
+         */
450916
+        (*(unsigned long long *)(gctx->iv + gctx->ivlen - 8))++;
450916
+        gctx->iv_set = 1;
450916
+        return 1;
450916
+
450916
+    case EVP_CTRL_GCM_SET_IV_INV:
450916
+        enc = c->encrypt;
450916
+        if (gctx->iv_gen == 0 || gctx->key_set == 0 || enc)
450916
+            return 0;
450916
+
450916
+        memcpy(gctx->iv + gctx->ivlen - arg, ptr, arg);
450916
+        s390x_aes_gcm_setiv(gctx, gctx->iv);
450916
+        gctx->iv_set = 1;
450916
+        return 1;
450916
+
450916
+    case EVP_CTRL_AEAD_TLS1_AAD:
450916
+        /* Save the aad for later use. */
450916
+        if (arg != EVP_AEAD_TLS1_AAD_LEN)
450916
+            return 0;
450916
+
450916
+        buf = c->buf;
450916
+        memcpy(buf, ptr, arg);
450916
+        gctx->tls_aad_len = arg;
450916
+
450916
+        len = buf[arg - 2] << 8 | buf[arg - 1];
450916
+        /* Correct length for explicit iv. */
450916
+        if (len < EVP_GCM_TLS_EXPLICIT_IV_LEN)
450916
+            return 0;
450916
+        len -= EVP_GCM_TLS_EXPLICIT_IV_LEN;
450916
+
450916
+        /* If decrypting correct for tag too. */
450916
+        enc = c->encrypt;
450916
+        if (!enc) {
450916
+            if (len < EVP_GCM_TLS_TAG_LEN)
450916
+                return 0;
450916
+            len -= EVP_GCM_TLS_TAG_LEN;
450916
+        }
450916
+        buf[arg - 2] = len >> 8;
450916
+        buf[arg - 1] = len & 0xff;
450916
+        /* Extra padding: tag appended to record. */
450916
+        return EVP_GCM_TLS_TAG_LEN;
450916
+
450916
+    case EVP_CTRL_COPY:
450916
+        out = ptr;
450916
+        gctx_out = EVP_C_DATA(S390X_AES_GCM_CTX, out);
450916
+        iv = c->iv;
450916
+
450916
+        if (gctx->iv == iv) {
450916
+            gctx_out->iv = out->iv;
450916
+        } else {
450916
+            len = S390X_gcm_ivpadlen(gctx->ivlen);
450916
+
450916
+            gctx_out->iv = OPENSSL_malloc(len);
450916
+            if (gctx_out->iv == NULL)
450916
+                return 0;
450916
+
450916
+            memcpy(gctx_out->iv, gctx->iv, len);
450916
+        }
450916
+        return 1;
450916
+
450916
+    default:
450916
+        return -1;
450916
+    }
450916
+}
450916
+
450916
+static int s390x_aes_gcm_init_key(EVP_CIPHER_CTX *ctx,
450916
+                                  const unsigned char *key,
450916
+                                  const unsigned char *iv, int enc)
450916
+{
450916
+    S390X_AES_GCM_CTX *gctx = EVP_C_DATA(S390X_AES_GCM_CTX, ctx);
450916
+    int keylen;
450916
+
450916
+    if (iv == NULL && key == NULL)
450916
+        return 1;
450916
+
450916
+    if (key != NULL) {
450916
+        keylen = EVP_CIPHER_CTX_key_length(ctx);
450916
+        memcpy(&gctx->kma.param.k, key, keylen);
450916
+
450916
+        /* Convert key size to function code. */
450916
+        gctx->fc = S390X_AES_128 + (((keylen << 3) - 128) >> 6);
450916
+        if (!enc)
450916
+            gctx->fc |= S390X_DECRYPT;
450916
+
450916
+        if (iv == NULL && gctx->iv_set)
450916
+            iv = gctx->iv;
450916
+
450916
+        if (iv != NULL) {
450916
+            s390x_aes_gcm_setiv(gctx, iv);
450916
+            gctx->iv_set = 1;
450916
+        }
450916
+        gctx->key_set = 1;
450916
+    } else {
450916
+        if (gctx->key_set)
450916
+            s390x_aes_gcm_setiv(gctx, iv);
450916
+        else
450916
+            memcpy(gctx->iv, iv, gctx->ivlen);
450916
+
450916
+        gctx->iv_set = 1;
450916
+        gctx->iv_gen = 0;
450916
+    }
450916
+    return 1;
450916
+}
450916
+
450916
+static int s390x_aes_gcm_tls_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
450916
+                                    const unsigned char *in, size_t len)
450916
+{
450916
+    S390X_AES_GCM_CTX *gctx = EVP_C_DATA(S390X_AES_GCM_CTX, ctx);
450916
+    const unsigned char *buf = ctx->buf;
450916
+    const int enc = ctx->encrypt;
450916
+    int rv = -1;
450916
+
450916
+    if (out != in || len < (EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN))
450916
+        return -1;
450916
+
450916
+    if (EVP_CIPHER_CTX_ctrl(ctx, enc ? EVP_CTRL_GCM_IV_GEN
450916
+                                     : EVP_CTRL_GCM_SET_IV_INV,
450916
+                            EVP_GCM_TLS_EXPLICIT_IV_LEN, out) <= 0)
450916
+        goto err;
450916
+
450916
+    in += EVP_GCM_TLS_EXPLICIT_IV_LEN;
450916
+    out += EVP_GCM_TLS_EXPLICIT_IV_LEN;
450916
+    len -= EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
450916
+
450916
+    gctx->kma.param.taadl = gctx->tls_aad_len << 3;
450916
+    gctx->kma.param.tpcl = len << 3;
450916
+    s390x_kma(buf, gctx->tls_aad_len, in, len, out,
450916
+              gctx->fc | S390X_KMA_LAAD | S390X_KMA_LPC, &gctx->kma.param);
450916
+
450916
+    if (enc) {
450916
+        memcpy(out + len, gctx->kma.param.t.b, EVP_GCM_TLS_TAG_LEN);
450916
+        rv = len + EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
450916
+    } else {
450916
+        if (CRYPTO_memcmp(gctx->kma.param.t.b, in + len,
450916
+                          EVP_GCM_TLS_TAG_LEN)) {
450916
+            OPENSSL_cleanse(out, len);
450916
+            goto err;
450916
+        }
450916
+        rv = len;
450916
+    }
450916
+err:
450916
+    gctx->iv_set = 0;
450916
+    gctx->tls_aad_len = -1;
450916
+    return rv;
450916
+}
450916
+
450916
+static int s390x_aes_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
450916
+                                const unsigned char *in, size_t len)
450916
+{
450916
+    S390X_AES_GCM_CTX *gctx = EVP_C_DATA(S390X_AES_GCM_CTX, ctx);
450916
+    unsigned char *buf, tmp[16];
450916
+    int enc;
450916
+
450916
+    if (!gctx->key_set)
450916
+        return -1;
450916
+
450916
+    if (gctx->tls_aad_len >= 0)
450916
+        return s390x_aes_gcm_tls_cipher(ctx, out, in, len);
450916
+
450916
+    if (!gctx->iv_set)
450916
+        return -1;
450916
+
450916
+    if (in != NULL) {
450916
+        if (out == NULL) {
450916
+            if (s390x_aes_gcm_aad(gctx, in, len))
450916
+                return -1;
450916
+        } else {
450916
+            if (s390x_aes_gcm(gctx, in, out, len))
450916
+                return -1;
450916
+        }
450916
+        return len;
450916
+    } else {
450916
+        gctx->kma.param.taadl <<= 3;
450916
+        gctx->kma.param.tpcl <<= 3;
450916
+        s390x_kma(gctx->ares, gctx->areslen, gctx->mres, gctx->mreslen, tmp,
450916
+                  gctx->fc | S390X_KMA_LAAD | S390X_KMA_LPC, &gctx->kma.param);
450916
+        /* recall that we already did en-/decrypt gctx->mres
450916
+         * and returned it to caller... */
450916
+        OPENSSL_cleanse(tmp, gctx->mreslen);
450916
+        gctx->iv_set = 0;
450916
+
450916
+        enc = ctx->encrypt;
450916
+        if (enc) {
450916
+            gctx->taglen = 16;
450916
+        } else {
450916
+            if (gctx->taglen < 0)
450916
+                return -1;
450916
+
450916
+            buf = ctx->buf;
450916
+            if (CRYPTO_memcmp(buf, gctx->kma.param.t.b, gctx->taglen))
450916
+                return -1;
450916
+        }
450916
+        return 0;
450916
+    }
450916
+}
450916
+
450916
+static int s390x_aes_gcm_cleanup(EVP_CIPHER_CTX *c)
450916
+{
450916
+    S390X_AES_GCM_CTX *gctx = EVP_C_DATA(S390X_AES_GCM_CTX, c);
450916
+    const unsigned char *iv;
450916
+
450916
+    if (gctx == NULL)
450916
+        return 0;
450916
+
450916
+    iv = c->iv;
450916
+    if (iv != gctx->iv)
450916
+        OPENSSL_free(gctx->iv);
450916
+
450916
+    OPENSSL_cleanse(gctx, sizeof(*gctx));
450916
+    return 1;
450916
+}
450916
+
450916
+# define S390X_AES_XTS_CTX		EVP_AES_XTS_CTX
450916
+# define S390X_aes_128_xts_CAPABLE	1	/* checked by callee */
450916
+# define S390X_aes_256_xts_CAPABLE	1
450916
+
450916
+# define s390x_aes_xts_init_key aes_xts_init_key
450916
+static int s390x_aes_xts_init_key(EVP_CIPHER_CTX *ctx,
450916
+                                  const unsigned char *key,
450916
+                                  const unsigned char *iv, int enc);
450916
+# define s390x_aes_xts_cipher aes_xts_cipher
450916
+static int s390x_aes_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
450916
+                                const unsigned char *in, size_t len);
450916
+# define s390x_aes_xts_ctrl aes_xts_ctrl
450916
+static int s390x_aes_xts_ctrl(EVP_CIPHER_CTX *, int type, int arg, void *ptr);
450916
+# define s390x_aes_xts_cleanup aes_xts_cleanup
450916
+
450916
+# define S390X_AES_CCM_CTX		EVP_AES_CCM_CTX
450916
+# define S390X_aes_128_ccm_CAPABLE	0
450916
+# define S390X_aes_192_ccm_CAPABLE	0
450916
+# define S390X_aes_256_ccm_CAPABLE	0
450916
+
450916
+# define s390x_aes_ccm_init_key aes_ccm_init_key
450916
+static int s390x_aes_ccm_init_key(EVP_CIPHER_CTX *ctx,
450916
+                                  const unsigned char *key,
450916
+                                  const unsigned char *iv, int enc);
450916
+# define s390x_aes_ccm_cipher aes_ccm_cipher
450916
+static int s390x_aes_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
450916
+                                const unsigned char *in, size_t len);
450916
+# define s390x_aes_ccm_ctrl aes_ccm_ctrl
450916
+static int s390x_aes_ccm_ctrl(EVP_CIPHER_CTX *, int type, int arg, void *ptr);
450916
+# define s390x_aes_ccm_cleanup aes_ccm_cleanup
450916
+
450916
+# define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,	\
450916
+                              MODE,flags)				\
450916
+static const EVP_CIPHER s390x_aes_##keylen##_##mode = {			\
450916
+    nid##_##keylen##_##nmode,blocksize,					\
450916
+    keylen / 8,								\
450916
+    ivlen,								\
450916
+    flags | EVP_CIPH_##MODE##_MODE,					\
450916
+    s390x_aes_init_key,							\
450916
+    s390x_aes_##mode##_cipher,						\
450916
+    NULL,								\
450916
+    sizeof(EVP_AES_KEY),						\
450916
+    NULL,								\
450916
+    NULL,								\
450916
+    NULL,								\
450916
+    NULL								\
450916
+};									\
450916
+static const EVP_CIPHER aes_##keylen##_##mode = {			\
450916
+    nid##_##keylen##_##nmode,						\
450916
+    blocksize,								\
450916
+    keylen / 8,								\
450916
+    ivlen,								\
450916
+    flags | EVP_CIPH_##MODE##_MODE,					\
450916
+    aes_init_key,							\
450916
+    aes_##mode##_cipher,						\
450916
+    NULL,								\
450916
+    sizeof(EVP_AES_KEY),						\
450916
+    NULL,NULL,NULL,NULL							\
450916
+};									\
450916
+const EVP_CIPHER *EVP_aes_##keylen##_##mode(void)			\
450916
+{									\
450916
+    return S390X_aes_##keylen##_##mode##_CAPABLE ?			\
450916
+           &s390x_aes_##keylen##_##mode : &aes_##keylen##_##mode;	\
450916
+}
450916
+
450916
+# define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags)\
450916
+static const EVP_CIPHER s390x_aes_##keylen##_##mode = {			\
450916
+    nid##_##keylen##_##mode,						\
450916
+    blocksize,								\
450916
+    (EVP_CIPH_##MODE##_MODE == EVP_CIPH_XTS_MODE ? 2 : 1) * keylen / 8,	\
450916
+    ivlen,								\
450916
+    flags | EVP_CIPH_##MODE##_MODE,					\
450916
+    s390x_aes_##mode##_init_key,					\
450916
+    s390x_aes_##mode##_cipher,						\
450916
+    s390x_aes_##mode##_cleanup,						\
450916
+    sizeof(S390X_AES_##MODE##_CTX),					\
450916
+    NULL,								\
450916
+    NULL,								\
450916
+    s390x_aes_##mode##_ctrl,						\
450916
+    NULL								\
450916
+};									\
450916
+static const EVP_CIPHER aes_##keylen##_##mode = {			\
450916
+    nid##_##keylen##_##mode,blocksize,					\
450916
+    (EVP_CIPH_##MODE##_MODE == EVP_CIPH_XTS_MODE ? 2 : 1) * keylen / 8,	\
450916
+    ivlen,								\
450916
+    flags | EVP_CIPH_##MODE##_MODE,					\
450916
+    aes_##mode##_init_key,						\
450916
+    aes_##mode##_cipher,						\
450916
+    aes_##mode##_cleanup,						\
450916
+    sizeof(EVP_AES_##MODE##_CTX),					\
450916
+    NULL,								\
450916
+    NULL,								\
450916
+    aes_##mode##_ctrl,							\
450916
+    NULL								\
450916
+};									\
450916
+const EVP_CIPHER *EVP_aes_##keylen##_##mode(void)			\
450916
+{									\
450916
+    return S390X_aes_##keylen##_##mode##_CAPABLE ?			\
450916
+           &s390x_aes_##keylen##_##mode : &aes_##keylen##_##mode;	\
450916
+}
450916
+
450916
 # else
450916
 
450916
 #  define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
450916
diff -up openssl-1.0.2k/crypto/Makefile.s390x-update openssl-1.0.2k/crypto/Makefile
450916
--- openssl-1.0.2k/crypto/Makefile.s390x-update	2018-06-18 12:20:49.079040659 +0200
450916
+++ openssl-1.0.2k/crypto/Makefile	2018-06-18 13:27:53.065204592 +0200
450916
@@ -77,6 +77,7 @@ alphacpuid.s:	alphacpuid.pl
450916
 	(preproc=$$$$.$@.S; trap "rm $$preproc" INT; \
450916
 	$(PERL) alphacpuid.pl > $$preproc && \
450916
 	$(CC) -E -P $$preproc > $@ && rm $$preproc)
450916
+s390xcpuid.S:	s390xcpuid.pl;	$(PERL) s390xcpuid.pl $(PERLASM_SCHEME) $@
450916
 
450916
 testapps:
450916
 	[ -z "$(THIS)" ] || (	if echo $(SDIRS) | fgrep ' des '; \
450916
diff -up openssl-1.0.2k/crypto/modes/asm/ghash-s390x.pl.s390x-update openssl-1.0.2k/crypto/modes/asm/ghash-s390x.pl
450916
--- openssl-1.0.2k/crypto/modes/asm/ghash-s390x.pl.s390x-update	2018-06-18 12:20:47.170993976 +0200
450916
+++ openssl-1.0.2k/crypto/modes/asm/ghash-s390x.pl	2018-06-18 13:27:37.110817228 +0200
450916
@@ -73,6 +73,8 @@ $rem_4bit="%r14";
450916
 $sp="%r15";
450916
 
450916
 $code.=<<___;
450916
+#include "s390x_arch.h"
450916
+
450916
 .text
450916
 
450916
 .globl	gcm_gmult_4bit
450916
@@ -85,12 +87,13 @@ $code.=<<___ if(!$softonly && 0);	# hard
450916
 	tmhl	%r0,0x4000	# check for message-security-assist
450916
 	jz	.Lsoft_gmult
450916
 	lghi	%r0,0
450916
-	lg	%r1,24(%r1)	# load second word of kimd capabilities vector
450916
+	lg	%r1,S390X_KIMD+8(%r1)	# load second word of kimd capabilities
450916
+					#  vector
450916
 	tmhh	%r1,0x4000	# check for function 65
450916
 	jz	.Lsoft_gmult
450916
 	stg	%r0,16($sp)	# arrange 16 bytes of zero input
450916
 	stg	%r0,24($sp)
450916
-	lghi	%r0,65		# function 65
450916
+	lghi	%r0,S390X_GHASH	# function 65
450916
 	la	%r1,0($Xi)	# H lies right after Xi in gcm128_context
450916
 	la	$inp,16($sp)
450916
 	lghi	$len,16
450916
@@ -119,16 +122,11 @@ gcm_ghash_4bit:
450916
 ___
450916
 $code.=<<___ if(!$softonly);
450916
 	larl	%r1,OPENSSL_s390xcap_P
450916
-	lg	%r0,0(%r1)
450916
-	tmhl	%r0,0x4000	# check for message-security-assist
450916
-	jz	.Lsoft_ghash
450916
-	lghi	%r0,0
450916
-	la	%r1,16($sp)
450916
-	.long	0xb93e0004	# kimd %r0,%r4
450916
-	lg	%r1,24($sp)
450916
-	tmhh	%r1,0x4000	# check for function 65
450916
+	lg	%r0,S390X_KIMD+8(%r1)	# load second word of kimd capabilities
450916
+					#  vector
450916
+	tmhh	%r0,0x4000	# check for function 65
450916
 	jz	.Lsoft_ghash
450916
-	lghi	%r0,65		# function 65
450916
+	lghi	%r0,S390X_GHASH	# function 65
450916
 	la	%r1,0($Xi)	# H lies right after Xi in gcm128_context
450916
 	.long	0xb93e0004	# kimd %r0,$inp
450916
 	brc	1,.-4		# pay attention to "partial completion"
450916
diff -up openssl-1.0.2k/crypto/modes/Makefile.s390x-update openssl-1.0.2k/crypto/modes/Makefile
450916
--- openssl-1.0.2k/crypto/modes/Makefile.s390x-update	2018-06-18 12:20:47.020990305 +0200
450916
+++ openssl-1.0.2k/crypto/modes/Makefile	2018-06-18 13:27:37.110817228 +0200
450916
@@ -71,6 +71,8 @@ ghash-%.S:	asm/ghash-%.pl;	$(PERL) $< $(
450916
 ghash-armv4.o:	ghash-armv4.S
450916
 ghashv8-armx.o:	ghashv8-armx.S
450916
 
450916
+ghash-s390x.o:	ghash-s390x.S
450916
+
450916
 files:
450916
 	$(PERL) $(TOP)/util/files.pl Makefile >> $(TOP)/MINFO
450916
 
450916
diff -up openssl-1.0.2k/crypto/sha/asm/sha1-s390x.pl.s390x-update openssl-1.0.2k/crypto/sha/asm/sha1-s390x.pl
450916
--- openssl-1.0.2k/crypto/sha/asm/sha1-s390x.pl.s390x-update	2018-06-18 12:20:47.174994073 +0200
450916
+++ openssl-1.0.2k/crypto/sha/asm/sha1-s390x.pl	2018-06-18 13:27:37.112817276 +0200
450916
@@ -152,6 +152,8 @@ ___
450916
 }
450916
 
450916
 $code.=<<___;
450916
+#include "s390x_arch.h"
450916
+
450916
 .text
450916
 .align	64
450916
 .type	Ktable,\@object
450916
@@ -164,10 +166,7 @@ sha1_block_data_order:
450916
 ___
450916
 $code.=<<___ if ($kimdfunc);
450916
 	larl	%r1,OPENSSL_s390xcap_P
450916
-	lg	%r0,0(%r1)
450916
-	tmhl	%r0,0x4000	# check for message-security assist
450916
-	jz	.Lsoftware
450916
-	lg	%r0,16(%r1)	# check kimd capabilities
450916
+	lg	%r0,S390X_KIMD(%r1)	# check kimd capabilities
450916
 	tmhh	%r0,`0x8000>>$kimdfunc`
450916
 	jz	.Lsoftware
450916
 	lghi	%r0,$kimdfunc
450916
@@ -234,7 +233,6 @@ $code.=<<___;
450916
 	br	%r14
450916
 .size	sha1_block_data_order,.-sha1_block_data_order
450916
 .string	"SHA1 block transform for s390x, CRYPTOGAMS by <appro\@openssl.org>"
450916
-.comm	OPENSSL_s390xcap_P,80,8
450916
 ___
450916
 
450916
 $code =~ s/\`([^\`]*)\`/eval $1/gem;
450916
diff -up openssl-1.0.2k/crypto/sha/asm/sha512-s390x.pl.s390x-update openssl-1.0.2k/crypto/sha/asm/sha512-s390x.pl
450916
--- openssl-1.0.2k/crypto/sha/asm/sha512-s390x.pl.s390x-update	2018-06-18 12:20:47.179994196 +0200
450916
+++ openssl-1.0.2k/crypto/sha/asm/sha512-s390x.pl	2018-06-18 13:27:37.112817276 +0200
450916
@@ -163,6 +163,8 @@ ___
450916
 }
450916
 
450916
 $code.=<<___;
450916
+#include "s390x_arch.h"
450916
+
450916
 .text
450916
 .align	64
450916
 .type	$Table,\@object
450916
@@ -237,10 +239,7 @@ $Func:
450916
 ___
450916
 $code.=<<___ if ($kimdfunc);
450916
 	larl	%r1,OPENSSL_s390xcap_P
450916
-	lg	%r0,0(%r1)
450916
-	tmhl	%r0,0x4000	# check for message-security assist
450916
-	jz	.Lsoftware
450916
-	lg	%r0,16(%r1)	# check kimd capabilities
450916
+	lg	%r0,S390X_KIMD(%r1)	# check kimd capabilities
450916
 	tmhh	%r0,`0x8000>>$kimdfunc`
450916
 	jz	.Lsoftware
450916
 	lghi	%r0,$kimdfunc
450916
@@ -308,7 +307,6 @@ $code.=<<___;
450916
 	br	%r14
450916
 .size	$Func,.-$Func
450916
 .string	"SHA${label} block transform for s390x, CRYPTOGAMS by <appro\@openssl.org>"
450916
-.comm	OPENSSL_s390xcap_P,80,8
450916
 ___
450916
 
450916
 $code =~ s/\`([^\`]*)\`/eval $1/gem;
450916
diff -up openssl-1.0.2k/crypto/sha/Makefile.s390x-update openssl-1.0.2k/crypto/sha/Makefile
450916
--- openssl-1.0.2k/crypto/sha/Makefile.s390x-update	2018-06-18 12:20:49.482050519 +0200
450916
+++ openssl-1.0.2k/crypto/sha/Makefile	2018-06-18 13:27:37.112817276 +0200
450916
@@ -100,6 +100,10 @@ sha1-armv8.o:		sha1-armv8.S
450916
 sha256-armv8.o:		sha256-armv8.S
450916
 sha512-armv8.o:		sha512-armv8.S
450916
 
450916
+sha1-s390x.o:		sha1-s390x.S
450916
+sha256-s390x.o:		sha256-s390x.S
450916
+sha512-s390x.o:		sha512-s390x.S
450916
+
450916
 files:
450916
 	$(PERL) $(TOP)/util/files.pl Makefile >> $(TOP)/MINFO
450916
 
450916
diff -up openssl-1.0.2k/crypto/s390x_arch.h.s390x-update openssl-1.0.2k/crypto/s390x_arch.h
450916
--- openssl-1.0.2k/crypto/s390x_arch.h.s390x-update	2018-06-18 13:27:37.110817228 +0200
450916
+++ openssl-1.0.2k/crypto/s390x_arch.h	2018-06-18 13:27:53.066204616 +0200
450916
@@ -0,0 +1,93 @@
450916
+/*
450916
+ * Copyright 2017 The OpenSSL Project Authors. All Rights Reserved.
450916
+ *
450916
+ * Licensed under the OpenSSL license (the "License").  You may not use
450916
+ * this file except in compliance with the License.  You can obtain a copy
450916
+ * in the file LICENSE in the source distribution or at
450916
+ * https://www.openssl.org/source/license.html
450916
+ */
450916
+
450916
+#ifndef S390X_ARCH_H
450916
+# define S390X_ARCH_H
450916
+
450916
+# ifndef __ASSEMBLER__
450916
+
450916
+void s390x_km(const unsigned char *in, size_t len, unsigned char *out,
450916
+              unsigned int fc, void *param);
450916
+void s390x_kma(const unsigned char *aad, size_t alen, const unsigned char *in,
450916
+               size_t len, unsigned char *out, unsigned int fc, void *param);
450916
+
450916
+/*
450916
+ * The field elements of OPENSSL_s390xcap_P are the 64-bit words returned by
450916
+ * the STFLE instruction followed by the 64-bit word pairs returned by
450916
+ * instructions' QUERY functions. If STFLE returns fewer data or an instruction
450916
+ * is not supported, the corresponding field elements are zero.
450916
+ */
450916
+struct OPENSSL_s390xcap_st {
450916
+    unsigned long long stfle[4];
450916
+    unsigned long long kimd[2];
450916
+    unsigned long long klmd[2];
450916
+    unsigned long long km[2];
450916
+    unsigned long long kmc[2];
450916
+    unsigned long long kmac[2];
450916
+    unsigned long long kmctr[2];
450916
+    unsigned long long kmo[2];
450916
+    unsigned long long kmf[2];
450916
+    unsigned long long prno[2];
450916
+    unsigned long long kma[2];
450916
+};
450916
+
450916
+extern struct OPENSSL_s390xcap_st OPENSSL_s390xcap_P;
450916
+
450916
+/* convert facility bit number or function code to bit mask */
450916
+#  define S390X_CAPBIT(i)	(1ULL << (63 - (i) % 64))
450916
+
450916
+# endif
450916
+
450916
+/* OPENSSL_s390xcap_P offsets [bytes] */
450916
+# define S390X_STFLE		0x00
450916
+# define S390X_KIMD		0x20
450916
+# define S390X_KLMD		0x30
450916
+# define S390X_KM		0x40
450916
+# define S390X_KMC		0x50
450916
+# define S390X_KMAC		0x60
450916
+# define S390X_KMCTR		0x70
450916
+# define S390X_KMO		0x80
450916
+# define S390X_KMF		0x90
450916
+# define S390X_PRNO		0xa0
450916
+# define S390X_KMA		0xb0
450916
+
450916
+/* Facility Bit Numbers */
450916
+# define S390X_VX		129
450916
+# define S390X_VXD		134
450916
+# define S390X_VXE		135
450916
+
450916
+/* Function Codes */
450916
+
450916
+/* all instructions */
450916
+# define S390X_QUERY		0
450916
+
450916
+/* kimd/klmd */
450916
+# define S390X_SHA3_224		32
450916
+# define S390X_SHA3_256		33
450916
+# define S390X_SHA3_384		34
450916
+# define S390X_SHA3_512		35
450916
+# define S390X_SHAKE_128	36
450916
+# define S390X_SHAKE_256	37
450916
+# define S390X_GHASH		65
450916
+
450916
+/* km/kmc/kmac/kmctr/kmo/kmf/kma */
450916
+# define S390X_AES_128		18
450916
+# define S390X_AES_192		19
450916
+# define S390X_AES_256		20
450916
+
450916
+/* prno */
450916
+# define S390X_TRNG		114
450916
+
450916
+/* Register 0 Flags */
450916
+# define S390X_DECRYPT		0x80
450916
+# define S390X_KMA_LPC		0x100
450916
+# define S390X_KMA_LAAD		0x200
450916
+# define S390X_KMA_HS		0x400
450916
+
450916
+#endif
450916
diff -up openssl-1.0.2k/crypto/s390xcap.c.s390x-update openssl-1.0.2k/crypto/s390xcap.c
450916
--- openssl-1.0.2k/crypto/s390xcap.c.s390x-update	2017-01-26 14:22:03.000000000 +0100
450916
+++ openssl-1.0.2k/crypto/s390xcap.c	2018-06-18 13:27:37.111817252 +0200
450916
@@ -4,8 +4,7 @@
450916
 #include <setjmp.h>
450916
 #include <signal.h>
450916
 #include "cryptlib.h"
450916
-
450916
-extern unsigned long OPENSSL_s390xcap_P[];
450916
+#include "s390x_arch.h"
450916
 
450916
 static sigjmp_buf ill_jmp;
450916
 static void ill_handler(int sig)
450916
@@ -13,30 +12,48 @@ static void ill_handler(int sig)
450916
     siglongjmp(ill_jmp, sig);
450916
 }
450916
 
450916
-unsigned long OPENSSL_s390x_facilities(void);
450916
+void OPENSSL_s390x_facilities(void);
450916
+void OPENSSL_vx_probe(void);
450916
+
450916
+struct OPENSSL_s390xcap_st OPENSSL_s390xcap_P;
450916
 
450916
 void OPENSSL_cpuid_setup(void)
450916
 {
450916
     sigset_t oset;
450916
     struct sigaction ill_act, oact;
450916
 
450916
-    if (OPENSSL_s390xcap_P[0])
450916
+    if (OPENSSL_s390xcap_P.stfle[0])
450916
         return;
450916
 
450916
-    OPENSSL_s390xcap_P[0] = 1UL << (8 * sizeof(unsigned long) - 1);
450916
+    /* set a bit that will not be tested later */
450916
+    OPENSSL_s390xcap_P.stfle[0] |= S390X_CAPBIT(0);
450916
 
450916
     memset(&ill_act, 0, sizeof(ill_act));
450916
     ill_act.sa_handler = ill_handler;
450916
     sigfillset(&ill_act.sa_mask);
450916
     sigdelset(&ill_act.sa_mask, SIGILL);
450916
+    sigdelset(&ill_act.sa_mask, SIGFPE);
450916
     sigdelset(&ill_act.sa_mask, SIGTRAP);
450916
     sigprocmask(SIG_SETMASK, &ill_act.sa_mask, &oset);
450916
     sigaction(SIGILL, &ill_act, &oact;;
450916
+    sigaction(SIGFPE, &ill_act, &oact;;
450916
 
450916
     /* protection against missing store-facility-list-extended */
450916
     if (sigsetjmp(ill_jmp, 1) == 0)
450916
         OPENSSL_s390x_facilities();
450916
 
450916
+    /* protection against disabled vector facility */
450916
+    if ((OPENSSL_s390xcap_P.stfle[2] & S390X_CAPBIT(S390X_VX))
450916
+        && (sigsetjmp(ill_jmp, 1) == 0)) {
450916
+        OPENSSL_vx_probe();
450916
+    } else {
450916
+        OPENSSL_s390xcap_P.stfle[2] &= ~(S390X_CAPBIT(S390X_VX)
450916
+                                         | S390X_CAPBIT(S390X_VXD)
450916
+                                         | S390X_CAPBIT(S390X_VXE));
450916
+    }
450916
+
450916
+    sigaction(SIGFPE, &oact, NULL);
450916
+
450916
     sigaction(SIGILL, &oact, NULL);
450916
     sigprocmask(SIG_SETMASK, &oset, NULL);
450916
 }
450916
diff -up openssl-1.0.2k/crypto/s390xcpuid.pl.s390x-update openssl-1.0.2k/crypto/s390xcpuid.pl
450916
--- openssl-1.0.2k/crypto/s390xcpuid.pl.s390x-update	2018-06-18 13:27:53.067204641 +0200
450916
+++ openssl-1.0.2k/crypto/s390xcpuid.pl	2018-06-18 13:27:53.067204641 +0200
450916
@@ -0,0 +1,259 @@
450916
+#! /usr/bin/env perl
450916
+
450916
+$flavour = shift;
450916
+
450916
+if ($flavour =~ /3[12]/) {
450916
+	$SIZE_T=4;
450916
+	$g="";
450916
+} else {
450916
+	$SIZE_T=8;
450916
+	$g="g";
450916
+}
450916
+
450916
+while (($output=shift) && ($output!~/\w[\w\-]*\.\w+$/)) {}
450916
+open STDOUT,">$output";
450916
+
450916
+$ra="%r14";
450916
+$sp="%r15";
450916
+$stdframe=16*$SIZE_T+4*8;
450916
+
450916
+$code=<<___;
450916
+#include "s390x_arch.h"
450916
+
450916
+.text
450916
+
450916
+.globl	OPENSSL_s390x_facilities
450916
+.type	OPENSSL_s390x_facilities,\@function
450916
+.align	16
450916
+OPENSSL_s390x_facilities:
450916
+	lghi	%r0,0
450916
+	larl	%r4,OPENSSL_s390xcap_P
450916
+
450916
+	stg	%r0,S390X_STFLE+8(%r4)	# wipe capability vectors
450916
+	stg	%r0,S390X_STFLE+16(%r4)
450916
+	stg	%r0,S390X_STFLE+24(%r4)
450916
+	stg	%r0,S390X_KIMD(%r4)
450916
+	stg	%r0,S390X_KIMD+8(%r4)
450916
+	stg	%r0,S390X_KLMD(%r4)
450916
+	stg	%r0,S390X_KLMD+8(%r4)
450916
+	stg	%r0,S390X_KM(%r4)
450916
+	stg	%r0,S390X_KM+8(%r4)
450916
+	stg	%r0,S390X_KMC(%r4)
450916
+	stg	%r0,S390X_KMC+8(%r4)
450916
+	stg	%r0,S390X_KMAC(%r4)
450916
+	stg	%r0,S390X_KMAC+8(%r4)
450916
+	stg	%r0,S390X_KMCTR(%r4)
450916
+	stg	%r0,S390X_KMCTR+8(%r4)
450916
+	stg	%r0,S390X_KMO(%r4)
450916
+	stg	%r0,S390X_KMO+8(%r4)
450916
+	stg	%r0,S390X_KMF(%r4)
450916
+	stg	%r0,S390X_KMF+8(%r4)
450916
+	stg	%r0,S390X_PRNO(%r4)
450916
+	stg	%r0,S390X_PRNO+8(%r4)
450916
+	stg	%r0,S390X_KMA(%r4)
450916
+	stg	%r0,S390X_KMA+8(%r4)
450916
+
450916
+	.long	0xb2b04000		# stfle	0(%r4)
450916
+	brc	8,.Ldone
450916
+	lghi	%r0,1
450916
+	.long	0xb2b04000		# stfle 0(%r4)
450916
+	brc	8,.Ldone
450916
+	lghi	%r0,2
450916
+	.long	0xb2b04000		# stfle 0(%r4)
450916
+.Ldone:
450916
+	lmg	%r2,%r3,S390X_STFLE(%r4)
450916
+	tmhl	%r2,0x4000		# check for message-security-assist
450916
+ 	jz	.Lret
450916
+
450916
+	lghi	%r0,S390X_QUERY		# query kimd capabilities
450916
+	la	%r1,S390X_KIMD(%r4)
450916
+	.long	0xb93e0002		# kimd %r0,%r2
450916
+
450916
+	lghi	%r0,S390X_QUERY		# query klmd capabilities
450916
+	la	%r1,S390X_KLMD(%r4)
450916
+	.long	0xb93f0002		# klmd %r0,%r2
450916
+
450916
+	lghi	%r0,S390X_QUERY		# query km capability vector
450916
+	la	%r1,S390X_KM(%r4)
450916
+	.long	0xb92e0042		# km %r4,%r2
450916
+
450916
+	lghi	%r0,S390X_QUERY		# query kmc capability vector
450916
+	la	%r1,S390X_KMC(%r4)
450916
+	.long	0xb92f0042		# kmc %r4,%r2
450916
+
450916
+	lghi	%r0,S390X_QUERY		# query kmac capability vector
450916
+	la	%r1,S390X_KMAC(%r4)
450916
+	.long	0xb91e0042		# kmac %r4,%r2
450916
+
450916
+	tmhh	%r3,0x0004		# check for message-security-assist-4
450916
+ 	jz	.Lret
450916
+
450916
+	lghi	%r0,S390X_QUERY		# query kmctr capability vector
450916
+	la	%r1,S390X_KMCTR(%r4)
450916
+	.long	0xb92d2042		# kmctr %r4,%r2,%r2
450916
+
450916
+	lghi	%r0,S390X_QUERY		# query kmo capability vector
450916
+	la	%r1,S390X_KMO(%r4)
450916
+	.long	0xb92b0042		# kmo %r4,%r2
450916
+
450916
+	lghi	%r0,S390X_QUERY		# query kmf capability vector
450916
+	la	%r1,S390X_KMF(%r4)
450916
+	.long	0xb92a0042		# kmf %r4,%r2
450916
+
450916
+	tml	%r2,0x40		# check for message-security-assist-5
450916
+	jz	.Lret
450916
+
450916
+	lghi	%r0,S390X_QUERY		# query prno capability vector
450916
+	la	%r1,S390X_PRNO(%r4)
450916
+	.long	0xb93c0042		# prno %r4,%r2
450916
+
450916
+	lg	%r2,S390X_STFLE+16(%r4)
450916
+	tmhl	%r2,0x2000		# check for message-security-assist-8
450916
+	jz	.Lret
450916
+
450916
+	lghi	%r0,S390X_QUERY		# query kma capability vector
450916
+	la	%r1,S390X_KMA(%r4)
450916
+	.long	0xb9294022		# kma %r2,%r4,%r2
450916
+
450916
+.Lret:
450916
+	br	$ra
450916
+.size	OPENSSL_s390x_facilities,.-OPENSSL_s390x_facilities
450916
+
450916
+.globl	OPENSSL_rdtsc
450916
+.type	OPENSSL_rdtsc,\@function
450916
+.align	16
450916
+OPENSSL_rdtsc:
450916
+	stck	16($sp)
450916
+	lg	%r2,16($sp)
450916
+	br	$ra
450916
+.size	OPENSSL_rdtsc,.-OPENSSL_rdtsc
450916
+
450916
+.globl	OPENSSL_atomic_add
450916
+.type	OPENSSL_atomic_add,\@function
450916
+.align	16
450916
+OPENSSL_atomic_add:
450916
+	l	%r1,0(%r2)
450916
+.Lspin:	lr	%r0,%r1
450916
+	ar	%r0,%r3
450916
+	cs	%r1,%r0,0(%r2)
450916
+	brc	4,.Lspin
450916
+	lgfr	%r2,%r0		# OpenSSL expects the new value
450916
+	br	$ra
450916
+.size	OPENSSL_atomic_add,.-OPENSSL_atomic_add
450916
+
450916
+.globl	OPENSSL_wipe_cpu
450916
+.type	OPENSSL_wipe_cpu,\@function
450916
+.align	16
450916
+OPENSSL_wipe_cpu:
450916
+	xgr	%r0,%r0
450916
+	xgr	%r1,%r1
450916
+	lgr	%r2,$sp
450916
+	xgr	%r3,%r3
450916
+	xgr	%r4,%r4
450916
+	lzdr	%f0
450916
+	lzdr	%f1
450916
+	lzdr	%f2
450916
+	lzdr	%f3
450916
+	lzdr	%f4
450916
+	lzdr	%f5
450916
+	lzdr	%f6
450916
+	lzdr	%f7
450916
+	br	$ra
450916
+.size	OPENSSL_wipe_cpu,.-OPENSSL_wipe_cpu
450916
+
450916
+.globl	OPENSSL_cleanse
450916
+.type	OPENSSL_cleanse,\@function
450916
+.align	16
450916
+OPENSSL_cleanse:
450916
+#if !defined(__s390x__) && !defined(__s390x)
450916
+	llgfr	%r3,%r3
450916
+#endif
450916
+	lghi	%r4,15
450916
+	lghi	%r0,0
450916
+	clgr	%r3,%r4
450916
+	jh	.Lot
450916
+	clgr	%r3,%r0
450916
+	bcr	8,%r14
450916
+.Little:
450916
+	stc	%r0,0(%r2)
450916
+	la	%r2,1(%r2)
450916
+	brctg	%r3,.Little
450916
+	br	%r14
450916
+.align	4
450916
+.Lot:	tmll	%r2,7
450916
+	jz	.Laligned
450916
+	stc	%r0,0(%r2)
450916
+	la	%r2,1(%r2)
450916
+	brctg	%r3,.Lot
450916
+.Laligned:
450916
+	srlg	%r4,%r3,3
450916
+.Loop:	stg	%r0,0(%r2)
450916
+	la	%r2,8(%r2)
450916
+	brctg	%r4,.Loop
450916
+	lghi	%r4,7
450916
+	ngr	%r3,%r4
450916
+	jnz	.Little
450916
+	br	$ra
450916
+.size	OPENSSL_cleanse,.-OPENSSL_cleanse
450916
+
450916
+.globl	OPENSSL_vx_probe
450916
+.type	OPENSSL_vx_probe,\@function
450916
+.align	16
450916
+OPENSSL_vx_probe:
450916
+	.word	0xe700,0x0000,0x0044	# vzero %v0
450916
+	br	$ra
450916
+.size	OPENSSL_vx_probe,.-OPENSSL_vx_probe
450916
+___
450916
+
450916
+################
450916
+# void s390x_km(const unsigned char *in, size_t len, unsigned char *out,
450916
+#               unsigned int fc, void *param)
450916
+{
450916
+my ($in,$len,$out,$fc,$param) = map("%r$_",(2..6));
450916
+$code.=<<___;
450916
+.globl	s390x_km
450916
+.type	s390x_km,\@function
450916
+.align	16
450916
+s390x_km:
450916
+	lr	%r0,$fc
450916
+	l${g}r	%r1,$param
450916
+
450916
+	.long	0xb92e0042	# km $out,$in
450916
+	brc	1,.-4		# pay attention to "partial completion"
450916
+
450916
+	br	$ra
450916
+.size	s390x_km,.-s390x_km
450916
+___
450916
+}
450916
+
450916
+################
450916
+# void s390x_kma(const unsigned char *aad, size_t alen,
450916
+#                const unsigned char *in, size_t len,
450916
+#                unsigned char *out, unsigned int fc, void *param)
450916
+{
450916
+my ($aad,$alen,$in,$len,$out) = map("%r$_",(2..6));
450916
+$code.=<<___;
450916
+.globl	s390x_kma
450916
+.type	s390x_kma,\@function
450916
+.align	16
450916
+s390x_kma:
450916
+	st${g}	$out,6*$SIZE_T($sp)
450916
+	lm${g}	%r0,%r1,$stdframe($sp)
450916
+
450916
+	.long	0xb9292064	# kma $out,$aad,$in
450916
+	brc	1,.-4		# pay attention to "partial completion"
450916
+
450916
+	l${g}	$out,6*$SIZE_T($sp)
450916
+	br	$ra
450916
+.size	s390x_kma,.-s390x_kma
450916
+___
450916
+}
450916
+
450916
+$code.=<<___;
450916
+.section	.init
450916
+	brasl	$ra,OPENSSL_cpuid_setup
450916
+___
450916
+
450916
+$code =~ s/\`([^\`]*)\`/eval $1/gem;
450916
+print $code;
450916
+close STDOUT;	# force flush