summaryrefslogtreecommitdiffstats
path: root/main/libc0.9.32
diff options
context:
space:
mode:
authorWilliam Pitcock <nenolod@dereferenced.org>2011-11-16 06:30:28 -0600
committerWilliam Pitcock <nenolod@dereferenced.org>2011-11-16 06:30:28 -0600
commit8b400bec2ff24c792104be87bce6f6ee50c91463 (patch)
tree39840ad93d48230de345dae8d0cf9ca91a23a64e /main/libc0.9.32
parenta22b7aa39efb3a39f2ef77eda40b5ac9ba3789dc (diff)
main/libc0.9.32: redesign SHA512 crypt patch (and as a bonus add SHA256 support too)
Diffstat (limited to 'main/libc0.9.32')
-rw-r--r--main/libc0.9.32/APKBUILD14
-rw-r--r--main/libc0.9.32/STATUS4
-rw-r--r--main/libc0.9.32/sha512-crypt.patch1249
-rw-r--r--main/libc0.9.32/uclibcconfig.arm2
-rw-r--r--main/libc0.9.32/uclibcconfig.powerpc2
-rw-r--r--main/libc0.9.32/uclibcconfig.x862
-rw-r--r--main/libc0.9.32/uclibcconfig.x86_642
7 files changed, 1104 insertions, 171 deletions
diff --git a/main/libc0.9.32/APKBUILD b/main/libc0.9.32/APKBUILD
index 8fc93dadaa3..9d09101f547 100644
--- a/main/libc0.9.32/APKBUILD
+++ b/main/libc0.9.32/APKBUILD
@@ -4,7 +4,7 @@ pkgname=libc$_abiver
_gitver=
pkgver=0.9.32
_ver=${pkgver/_/-}
-pkgrel=8
+pkgrel=9
pkgdesc="C library for developing embedded Linux systems"
url=http://uclibc.org
license="LGPL-2"
@@ -151,11 +151,11 @@ e814d39ab0adab58d69396ac0b9acdea 0001-libc-x86-fix-stack-unwinding-and-backtrac
7c47e9cb284b0da8df6ed2096b2c9c66 uclibc-ubacktrace-asneeded-fix.patch
e5caf13c43ee8d48f22eded21b857d81 uclibc-librt-asneeded-fix.patch
0ed588014227935fbb83b207282f3c15 uclibc-epoll_pwait-hack.patch
-beeafc978b9ad3ea963a4760a4334f03 uclibcconfig.x86
-83320781fa8ad9d9d7be6db3169b2584 uclibcconfig.x86_64
-beeafc978b9ad3ea963a4760a4334f03 uclibcconfig.i486
-8f6e60a43d02b84e3acfea53be9a8d01 uclibcconfig.arm
-f02d8174ff7ea74942428bbbaf46abae uclibcconfig.powerpc
-7bf1af84106de9e05160ed6d4853c54f sha512-crypt.patch
+b313290b2d700e82b7292c1dcd7d559e uclibcconfig.x86
+8e49d9b5bb7b77a27beb53d5580367d5 uclibcconfig.x86_64
+b313290b2d700e82b7292c1dcd7d559e uclibcconfig.i486
+0a0ec8a921773bf28ec8253f85166421 uclibcconfig.arm
+3b1dc51e9e887485c9e946e7def68fce uclibcconfig.powerpc
+436bf7bea962b477bb93119514c90c9b sha512-crypt.patch
26dd7611fda4d29f3dc4a7cf24916931 uclibc-eventfd.patch
f3be4f2bc54d7561d252937e10abf0d2 uclibc-utils.trigger"
diff --git a/main/libc0.9.32/STATUS b/main/libc0.9.32/STATUS
index 9be651c49fb..10bea65325c 100644
--- a/main/libc0.9.32/STATUS
+++ b/main/libc0.9.32/STATUS
@@ -49,7 +49,9 @@ libm-cexp.patch -
sha512-crypt.patch -
Origin: Alpine
- Needs to be redesigned to make upstream happy.
+ Updated patch series has been submitted upstream, and included in
+ edge. This patch series will probably go through one further rebase
+ cycle before being accepted upstream.
uclibc-epoll_pwait-hack.patch -
Origin: Alpine
diff --git a/main/libc0.9.32/sha512-crypt.patch b/main/libc0.9.32/sha512-crypt.patch
index 4f460cf5d90..6a4b1001b4b 100644
--- a/main/libc0.9.32/sha512-crypt.patch
+++ b/main/libc0.9.32/sha512-crypt.patch
@@ -1,38 +1,156 @@
---- uClibc-0.9.32-rc2/libcrypt/Makefile.in
-+++ uclibc.mod/libcrypt/Makefile.in
-@@ -19,7 +19,7 @@
- libcrypt_OUT := $(top_builddir)libcrypt
+From 71ad18ce94b15cd000a3e90a0a30ee81ac1b443a Mon Sep 17 00:00:00 2001
+From: William Pitcock <nenolod@dereferenced.org>
+Date: Wed, 16 Nov 2011 05:27:48 -0600
+Subject: [PATCH 1/2] libcrypt: make crypt() more modular
+To: uclibc@uclibc.org
+
+By using a function table, we can more cleanly support new crypt
+implementations, such as SHA256 ($5$) and SHA512 ($6$).
+
+Signed-off-by: William Pitcock <nenolod@dereferenced.org>
+---
+ libcrypt/crypt.c | 34 ++++++++++++++++++++++++++++------
+ 1 files changed, 28 insertions(+), 6 deletions(-)
+
+diff --git a/libcrypt/crypt.c b/libcrypt/crypt.c
+index 8b361d3..28cbc70 100644
+--- a/libcrypt/crypt.c
++++ b/libcrypt/crypt.c
+@@ -8,14 +8,36 @@
+ #define __FORCE_GLIBC
+ #include <crypt.h>
+ #include <unistd.h>
++#include <string.h>
++#include <syscall.h>
+ #include "libcrypt.h"
+
++#define ARRAY_SIZE(v) (sizeof(v) / sizeof((v)[0]))
++
++typedef char *(*crypt_impl_f)(const unsigned char *pw, const unsigned char *salt);
++
++static const struct {
++ const char *salt_pfx;
++ const crypt_impl_f crypt_impl;
++} crypt_impl_tab[] = {
++ { "$1$", __md5_crypt },
++ { NULL, __des_crypt },
++};
++
+ char *crypt(const char *key, const char *salt)
+ {
+- /* First, check if we are supposed to be using the MD5 replacement
+- * instead of DES... */
+- if (salt[0]=='$' && salt[1]=='1' && salt[2]=='$')
+- return __md5_crypt((unsigned char*)key, (unsigned char*)salt);
+- else
+- return __des_crypt((unsigned char*)key, (unsigned char*)salt);
++ unsigned int i;
++
++ for (i = 0; i < ARRAY_SIZE(crypt_impl_tab); i++)
++ {
++ if (crypt_impl_tab[i].salt_pfx &&
++ strncmp(crypt_impl_tab[i].salt_pfx, salt, strlen(crypt_impl_tab[i].salt_pfx)))
++ continue;
++
++ return crypt_impl_tab[i].crypt_impl((unsigned char *) key, (unsigned char *) salt);
++ }
++
++ /* this should never happen, but just incase... */
++ __set_errno(ENOSYS);
++ return NULL;
+ }
+--
+1.7.7.3
+
+From 3c0ca4dcbb38987bda7981f6c876a291d3051f12 Mon Sep 17 00:00:00 2001
+From: William Pitcock <nenolod@dereferenced.org>
+Date: Wed, 16 Nov 2011 05:53:34 -0600
+Subject: [PATCH 2/2] libcrypt: add support for SHA512-crypt.
+To: uclibc@uclibc.org
+
+This is based on Ulrich Drepper's implementation in GLIBC, but hacked up to work
+in uClibc. A previous version of this patch was rejected, this is the cleaned up
+version.
+
+Signed-off-by: William Pitcock <nenolod@dereferenced.org>
+---
+ extra/Configs/Config.in | 6 +
+ libcrypt/Makefile.in | 1 +
+ libcrypt/crypt.c | 3 +
+ libcrypt/libcrypt.h | 3 +
+ libcrypt/sha512-crypt.c | 339 +++++++++++++++++++++++++++++++++++++++++++++++
+ libcrypt/sha512.c | 326 +++++++++++++++++++++++++++++++++++++++++++++
+ libcrypt/sha512.h | 58 ++++++++
+ 7 files changed, 736 insertions(+), 0 deletions(-)
+ create mode 100644 libcrypt/sha512-crypt.c
+ create mode 100644 libcrypt/sha512.c
+ create mode 100644 libcrypt/sha512.h
+
+diff --git a/extra/Configs/Config.in b/extra/Configs/Config.in
+index 0f0ccfe..1ec041d 100644
+--- a/extra/Configs/Config.in
++++ b/extra/Configs/Config.in
+@@ -1174,6 +1174,12 @@ config UCLIBC_HAS_CRYPT_IMPL
+ help
+ libcrypt contains crypt(), setkey() and encrypt()
+
++config UCLIBC_HAS_SHA512_CRYPT_IMPL
++ bool "libcrypt SHA512 support"
++ default y
++ help
++ Say N here if you do not need SHA512 crypt support.
++
+ config UCLIBC_HAS_CRYPT_STUB
+ bool "libcrypt stubs"
+ default y
+diff --git a/libcrypt/Makefile.in b/libcrypt/Makefile.in
+index 1d1fb55..2fceaed 100644
+--- a/libcrypt/Makefile.in
++++ b/libcrypt/Makefile.in
+@@ -21,6 +21,7 @@ libcrypt_OUT := $(top_builddir)libcrypt
libcrypt_SRC-y :=
--libcrypt_SRC-$(UCLIBC_HAS_CRYPT_IMPL) += crypt.c des.c md5.c
-+libcrypt_SRC-$(UCLIBC_HAS_CRYPT_IMPL) += crypt.c des.c md5.c sha512.c sha512-crypt.c
+ libcrypt_SRC-$(UCLIBC_HAS_CRYPT_IMPL) += crypt.c des.c md5.c
++libcrypt_SRC-$(UCLIBC_HAS_SHA512_CRYPT_IMPL) += sha512.c sha512-crypt.c
libcrypt_SRC-$(UCLIBC_HAS_CRYPT_STUB) += crypt_stub.c
libcrypt_SRC := $(addprefix $(libcrypt_DIR)/,$(libcrypt_SRC-y))
---- uClibc-0.9.32-rc2/libcrypt/crypt.c
-+++ uclibc.mod/libcrypt/crypt.c
-@@ -16,6 +16,8 @@
- * instead of DES... */
- if (salt[0]=='$' && salt[1]=='1' && salt[2]=='$')
- return __md5_crypt((unsigned char*)key, (unsigned char*)salt);
-+ else if (salt[0]=='$' && salt[1]=='6' && salt[2]=='$')
-+ return __sha512_crypt((unsigned char*)key, (unsigned char*)salt);
- else
- return __des_crypt((unsigned char*)key, (unsigned char*)salt);
- }
---- uClibc-0.9.32-rc2/libcrypt/libcrypt.h
-+++ uclibc.mod/libcrypt/libcrypt.h
-@@ -9,6 +9,7 @@
+diff --git a/libcrypt/crypt.c b/libcrypt/crypt.c
+index 28cbc70..2bb2c33 100644
+--- a/libcrypt/crypt.c
++++ b/libcrypt/crypt.c
+@@ -21,6 +21,9 @@ static const struct {
+ const crypt_impl_f crypt_impl;
+ } crypt_impl_tab[] = {
+ { "$1$", __md5_crypt },
++#ifdef __UCLIBC_HAS_SHA512_CRYPT_IMPL__
++ { "$6$", __sha512_crypt },
++#endif
+ { NULL, __des_crypt },
+ };
+
+diff --git a/libcrypt/libcrypt.h b/libcrypt/libcrypt.h
+index 1186620..fcad6ae 100644
+--- a/libcrypt/libcrypt.h
++++ b/libcrypt/libcrypt.h
+@@ -9,8 +9,11 @@
#define __LIBCRYPT_H__
extern char *__md5_crypt(const unsigned char *pw, const unsigned char *salt) attribute_hidden;
+extern char *__sha512_crypt(const unsigned char *pw, const unsigned char *salt) attribute_hidden;
extern char *__des_crypt(const unsigned char *pw, const unsigned char *salt) attribute_hidden;
++extern char *__sha512_crypt_r (const char *key, const char *salt, char *buffer, int buflen) attribute_hidden;
++
/* shut up gcc-4.x signed warnings */
+ #define strcpy(dst,src) strcpy((char*)dst,(char*)src)
+ #define strlen(s) strlen((char*)s)
+diff --git a/libcrypt/sha512-crypt.c b/libcrypt/sha512-crypt.c
+new file mode 100644
+index 0000000..dece925
--- /dev/null
-+++ uclibc.mod/libcrypt/sha512-crypt.c
-@@ -0,0 +1,419 @@
++++ b/libcrypt/sha512-crypt.c
+@@ -0,0 +1,339 @@
+/* One way encryption based on SHA512 sum.
+ Copyright (C) 2007, 2009 Free Software Foundation, Inc.
+ This file is part of the GNU C Library.
@@ -61,53 +179,7 @@
+#include <sys/param.h>
+
+#include "sha512.h"
-+
-+
-+#ifdef USE_NSS
-+typedef int PRBool;
-+# include <hasht.h>
-+# include <nsslowhash.h>
-+
-+# define sha512_init_ctx(ctxp, nss_ctxp) \
-+ do \
-+ { \
-+ if (((nss_ctxp = NSSLOWHASH_NewContext (nss_ictx, HASH_AlgSHA512)) \
-+ == NULL)) \
-+ { \
-+ if (nss_ctx != NULL) \
-+ NSSLOWHASH_Destroy (nss_ctx); \
-+ if (nss_alt_ctx != NULL) \
-+ NSSLOWHASH_Destroy (nss_alt_ctx); \
-+ return NULL; \
-+ } \
-+ NSSLOWHASH_Begin (nss_ctxp); \
-+ } \
-+ while (0)
-+
-+# define sha512_process_bytes(buf, len, ctxp, nss_ctxp) \
-+ NSSLOWHASH_Update (nss_ctxp, (const unsigned char *) buf, len)
-+
-+# define sha512_finish_ctx(ctxp, nss_ctxp, result) \
-+ do \
-+ { \
-+ unsigned int ret; \
-+ NSSLOWHASH_End (nss_ctxp, result, &ret, sizeof (result)); \
-+ assert (ret == sizeof (result)); \
-+ NSSLOWHASH_Destroy (nss_ctxp); \
-+ nss_ctxp = NULL; \
-+ } \
-+ while (0)
-+#else
-+# define sha512_init_ctx(ctxp, nss_ctxp) \
-+ __sha512_init_ctx (ctxp)
-+
-+# define sha512_process_bytes(buf, len, ctxp, nss_ctxp) \
-+ __sha512_process_bytes(buf, len, ctxp)
-+
-+# define sha512_finish_ctx(ctxp, nss_ctxp, result) \
-+ __sha512_finish_ctx (ctxp, result)
-+#endif
-+
++#include "libcrypt.h"
+
+/* Define our magic string to mark salt for SHA512 "encryption"
+ replacement. */
@@ -129,19 +201,11 @@
+static const char b64t[64] =
+"./0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz";
+
-+
-+/* Prototypes for local functions. */
-+extern char *__sha512_crypt_r (const char *key, const char *salt,
-+ char *buffer, int buflen);
-+extern char *__sha512_crypt (const char *key, const char *salt);
-+
-+
+char *
-+__sha512_crypt_r (key, salt, buffer, buflen)
-+ const char *key;
-+ const char *salt;
-+ char *buffer;
-+ int buflen;
++__sha512_crypt_r (const char *key,
++ const char *salt,
++ char *buffer,
++ int buflen)
+{
+ unsigned char alt_result[64]
+ __attribute__ ((__aligned__ (__alignof__ (uint64_t))));
@@ -202,71 +266,63 @@
+ assert ((salt - (char *) 0) % __alignof__ (uint64_t) == 0);
+ }
+
-+#ifdef USE_NSS
-+ /* Initialize libfreebl3. */
-+ NSSLOWInitContext *nss_ictx = NSSLOW_Init ();
-+ if (nss_ictx == NULL)
-+ return NULL;
-+ NSSLOWHASHContext *nss_ctx = NULL;
-+ NSSLOWHASHContext *nss_alt_ctx = NULL;
-+#else
+ struct sha512_ctx ctx;
+ struct sha512_ctx alt_ctx;
-+#endif
+
+ /* Prepare for the real work. */
-+ sha512_init_ctx (&ctx, nss_ctx);
++ __sha512_init_ctx (&ctx);
+
+ /* Add the key string. */
-+ sha512_process_bytes (key, key_len, &ctx, nss_ctx);
++ __sha512_process_bytes (key, key_len, &ctx);
+
+ /* The last part is the salt string. This must be at most 16
+ characters and it ends at the first `$' character. */
-+ sha512_process_bytes (salt, salt_len, &ctx, nss_ctx);
++ __sha512_process_bytes (salt, salt_len, &ctx);
+
+
+ /* Compute alternate SHA512 sum with input KEY, SALT, and KEY. The
+ final result will be added to the first context. */
-+ sha512_init_ctx (&alt_ctx, nss_alt_ctx);
++ __sha512_init_ctx (&alt_ctx);
+
+ /* Add key. */
-+ sha512_process_bytes (key, key_len, &alt_ctx, nss_alt_ctx);
++ __sha512_process_bytes (key, key_len, &alt_ctx);
+
+ /* Add salt. */
-+ sha512_process_bytes (salt, salt_len, &alt_ctx, nss_alt_ctx);
++ __sha512_process_bytes (salt, salt_len, &alt_ctx);
+
+ /* Add key again. */
-+ sha512_process_bytes (key, key_len, &alt_ctx, nss_alt_ctx);
++ __sha512_process_bytes (key, key_len, &alt_ctx);
+
+ /* Now get result of this (64 bytes) and add it to the other
+ context. */
-+ sha512_finish_ctx (&alt_ctx, nss_alt_ctx, alt_result);
++ __sha512_finish_ctx (&alt_ctx, alt_result);
+
+ /* Add for any character in the key one byte of the alternate sum. */
+ for (cnt = key_len; cnt > 64; cnt -= 64)
-+ sha512_process_bytes (alt_result, 64, &ctx, nss_ctx);
-+ sha512_process_bytes (alt_result, cnt, &ctx, nss_ctx);
++ __sha512_process_bytes (alt_result, 64, &ctx);
++
++ __sha512_process_bytes (alt_result, cnt, &ctx);
+
+ /* Take the binary representation of the length of the key and for every
+ 1 add the alternate sum, for every 0 the key. */
+ for (cnt = key_len; cnt > 0; cnt >>= 1)
+ if ((cnt & 1) != 0)
-+ sha512_process_bytes (alt_result, 64, &ctx, nss_ctx);
++ __sha512_process_bytes (alt_result, 64, &ctx);
+ else
-+ sha512_process_bytes (key, key_len, &ctx, nss_ctx);
++ __sha512_process_bytes (key, key_len, &ctx);
+
+ /* Create intermediate result. */
-+ sha512_finish_ctx (&ctx, nss_ctx, alt_result);
++ __sha512_finish_ctx (&ctx, alt_result);
+
+ /* Start computation of P byte sequence. */
-+ sha512_init_ctx (&alt_ctx, nss_alt_ctx);
++ __sha512_init_ctx (&alt_ctx);
+
+ /* For every character in the password add the entire password. */
+ for (cnt = 0; cnt < key_len; ++cnt)
-+ sha512_process_bytes (key, key_len, &alt_ctx, nss_alt_ctx);
++ __sha512_process_bytes (key, key_len, &alt_ctx);
+
+ /* Finish the digest. */
-+ sha512_finish_ctx (&alt_ctx, nss_alt_ctx, temp_result);
++ __sha512_finish_ctx (&alt_ctx, temp_result);
+
+ /* Create byte sequence P. */
+ cp = p_bytes = alloca (key_len);
@@ -275,14 +331,14 @@
+ memcpy (cp, temp_result, cnt);
+
+ /* Start computation of S byte sequence. */
-+ sha512_init_ctx (&alt_ctx, nss_alt_ctx);
++ __sha512_init_ctx (&alt_ctx);
+
+ /* For every character in the password add the entire password. */
+ for (cnt = 0; cnt < 16 + alt_result[0]; ++cnt)
-+ sha512_process_bytes (salt, salt_len, &alt_ctx, nss_alt_ctx);
++ __sha512_process_bytes (salt, salt_len, &alt_ctx);
+
+ /* Finish the digest. */
-+ sha512_finish_ctx (&alt_ctx, nss_alt_ctx, temp_result);
++ __sha512_finish_ctx (&alt_ctx, temp_result);
+
+ /* Create byte sequence S. */
+ cp = s_bytes = alloca (salt_len);
@@ -295,37 +351,32 @@
+ for (cnt = 0; cnt < rounds; ++cnt)
+ {
+ /* New context. */
-+ sha512_init_ctx (&ctx, nss_ctx);
++ __sha512_init_ctx (&ctx);
+
+ /* Add key or last result. */
+ if ((cnt & 1) != 0)
-+ sha512_process_bytes (p_bytes, key_len, &ctx, nss_ctx);
++ __sha512_process_bytes (p_bytes, key_len, &ctx);
+ else
-+ sha512_process_bytes (alt_result, 64, &ctx, nss_ctx);
++ __sha512_process_bytes (alt_result, 64, &ctx);
+
+ /* Add salt for numbers not divisible by 3. */
+ if (cnt % 3 != 0)
-+ sha512_process_bytes (s_bytes, salt_len, &ctx, nss_ctx);
++ __sha512_process_bytes (s_bytes, salt_len, &ctx);
+
+ /* Add key for numbers not divisible by 7. */
+ if (cnt % 7 != 0)
-+ sha512_process_bytes (p_bytes, key_len, &ctx, nss_ctx);
++ __sha512_process_bytes (p_bytes, key_len, &ctx);
+
+ /* Add key or last result. */
+ if ((cnt & 1) != 0)
-+ sha512_process_bytes (alt_result, 64, &ctx, nss_ctx);
++ __sha512_process_bytes (alt_result, 64, &ctx);
+ else
-+ sha512_process_bytes (p_bytes, key_len, &ctx, nss_ctx);
++ __sha512_process_bytes (p_bytes, key_len, &ctx);
+
+ /* Create intermediate result. */
-+ sha512_finish_ctx (&ctx, nss_ctx, alt_result);
++ __sha512_finish_ctx (&ctx, alt_result);
+ }
+
-+#ifdef USE_NSS
-+ /* Free libfreebl3 resources. */
-+ NSSLOW_Shutdown (nss_ictx);
-+#endif
-+
+ /* Now we can construct the result string. It consists of three
+ parts. */
+ cp = stpncpy (buffer, sha512_salt_prefix, MAX (0, buflen));
@@ -395,12 +446,11 @@
+ attaching to processes or reading core dumps cannot get any
+ information. We do it in this way to clear correct_words[]
+ inside the SHA512 implementation as well. */
-+#ifndef USE_NSS
+ __sha512_init_ctx (&ctx);
+ __sha512_finish_ctx (&ctx, alt_result);
+ memset (&ctx, '\0', sizeof (ctx));
+ memset (&alt_ctx, '\0', sizeof (alt_ctx));
-+#endif
++
+ memset (temp_result, '\0', sizeof (temp_result));
+ memset (p_bytes, '\0', key_len);
+ memset (s_bytes, '\0', salt_len);
@@ -412,15 +462,12 @@
+ return buffer;
+}
+
-+#ifndef _LIBC
-+# define libc_freeres_ptr(decl) decl
-+#endif
-+libc_freeres_ptr (static char *buffer);
++static char *buffer;
+
+/* This entry point is equivalent to the `crypt' function in Unix
+ libcs. */
+char *
-+__sha512_crypt (const char *key, const char *salt)
++__sha512_crypt (const unsigned char *key, const unsigned char *salt)
+{
+ /* We don't want to have an arbitrary limit in the size of the
+ password. We can compute an upper bound for the size of the
@@ -441,20 +488,14 @@
+ buflen = needed;
+ }
+
-+ return __sha512_crypt_r (key, salt, buffer, buflen);
++ return __sha512_crypt_r ((const char *) key, (const char *) salt, buffer, buflen);
+}
-+
-+#ifndef _LIBC
-+static void
-+__attribute__ ((__destructor__))
-+free_mem (void)
-+{
-+ free (buffer);
-+}
-+#endif
+diff --git a/libcrypt/sha512.c b/libcrypt/sha512.c
+new file mode 100644
+index 0000000..04e0a06
--- /dev/null
-+++ uclibc.mod/libcrypt/sha512.c
-@@ -0,0 +1,336 @@
++++ b/libcrypt/sha512.c
+@@ -0,0 +1,326 @@
+/* Functions to compute SHA512 message digest of files or memory blocks.
+ according to the definition of SHA512 in FIPS 180-2.
+ Copyright (C) 2007 Free Software Foundation, Inc.
@@ -662,8 +703,7 @@
+/* Initialize structure containing state of computation.
+ (FIPS 180-2:5.3.3) */
+void
-+__sha512_init_ctx (ctx)
-+ struct sha512_ctx *ctx;
++__sha512_init_ctx (struct sha512_ctx *ctx)
+{
+ ctx->H[0] = UINT64_C (0x6a09e667f3bcc908);
+ ctx->H[1] = UINT64_C (0xbb67ae8584caa73b);
@@ -685,9 +725,7 @@
+ IMPORTANT: On some systems it is required that RESBUF is correctly
+ aligned for a 32 bits value. */
+void *
-+__sha512_finish_ctx (ctx, resbuf)
-+ struct sha512_ctx *ctx;
-+ void *resbuf;
++__sha512_finish_ctx (struct sha512_ctx *ctx, void *resbuf)
+{
+ /* Take yet unprocessed bytes into account. */
+ uint64_t bytes = ctx->buflen;
@@ -718,10 +756,7 @@
+
+
+void
-+__sha512_process_bytes (buffer, len, ctx)
-+ const void *buffer;
-+ size_t len;
-+ struct sha512_ctx *ctx;
++__sha512_process_bytes (const void *buffer, size_t len, struct sha512_ctx *ctx)
+{
+ /* When we already have some bits in our internal buffer concatenate
+ both inputs first. */
@@ -750,14 +785,11 @@
+ /* Process available complete blocks. */
+ if (len >= 128)
+ {
-+#if !_STRING_ARCH_unaligned
-+/* To check alignment gcc has an appropriate operator. Other
-+ compilers don't. */
-+# if __GNUC__ >= 2
-+# define UNALIGNED_P(p) (((uintptr_t) p) % __alignof__ (uint64_t) != 0)
-+# else
-+# define UNALIGNED_P(p) (((uintptr_t) p) % sizeof (uint64_t) != 0)
-+# endif
++#if __GNUC__ >= 2
++# define UNALIGNED_P(p) (((uintptr_t) p) % __alignof__ (uint64_t) != 0)
++#else
++# define UNALIGNED_P(p) (((uintptr_t) p) % sizeof (uint64_t) != 0)
++#endif
+ if (UNALIGNED_P (buffer))
+ while (len > 128)
+ {
@@ -767,7 +799,6 @@
+ len -= 128;
+ }
+ else
-+#endif
+ {
+ sha512_process_block (buffer, len & ~127, ctx);
+ buffer = (const char *) buffer + (len & ~127);
@@ -791,8 +822,11 @@
+ ctx->buflen = left_over;
+ }
+}
+diff --git a/libcrypt/sha512.h b/libcrypt/sha512.h
+new file mode 100644
+index 0000000..5777827
--- /dev/null
-+++ uclibc.mod/libcrypt/sha512.h
++++ b/libcrypt/sha512.h
@@ -0,0 +1,58 @@
+/* Declaration of functions and data types used for SHA512 sum computing
+ library functions.
@@ -834,14 +868,14 @@
+
+/* Initialize structure containing state of computation.
+ (FIPS 180-2: 5.3.3) */
-+extern void __sha512_init_ctx (struct sha512_ctx *ctx) __THROW;
++extern void __sha512_init_ctx (struct sha512_ctx *ctx) attribute_hidden;
+
+/* Starting with the result of former calls of this function (or the
+ initialization function update the context for the next LEN bytes
+ starting at BUFFER.
+ It is NOT required that LEN is a multiple of 128. */
+extern void __sha512_process_bytes (const void *buffer, size_t len,
-+ struct sha512_ctx *ctx) __THROW;
++ struct sha512_ctx *ctx) attribute_hidden;
+
+/* Process the remaining bytes in the buffer and put result from CTX
+ in first 64 bytes following RESBUF.
@@ -849,6 +883,895 @@
+ IMPORTANT: On some systems it is required that RESBUF is correctly
+ aligned for a 64 bits value. */
+extern void *__sha512_finish_ctx (struct sha512_ctx *ctx, void *resbuf)
-+ __THROW;
++ attribute_hidden;
+
+#endif /* sha512.h */
+--
+1.7.7.3
+
+From aad4fe2d08d930f3a63a5e31ec315cbedb1aa965 Mon Sep 17 00:00:00 2001
+From: William Pitcock <nenolod@dereferenced.org>
+Date: Wed, 16 Nov 2011 06:05:07 -0600
+Subject: [PATCH] libcrypt/sha512-crypt: convert nested function
+ b64_from_24bit() into a macro
+
+The glibc implementation of sha512-crypt used inline functions which should
+really be converted into a macro because otherwise a trampoline is potentially
+created.
+
+Signed-off-by: William Pitcock <nenolod@dereferenced.org>
+---
+ libcrypt/sha512-crypt.c | 68 +++++++++++++++++++++++-----------------------
+ 1 files changed, 34 insertions(+), 34 deletions(-)
+
+diff --git a/libcrypt/sha512-crypt.c b/libcrypt/sha512-crypt.c
+index dece925..0321be0 100644
+--- a/libcrypt/sha512-crypt.c
++++ b/libcrypt/sha512-crypt.c
+@@ -48,6 +48,18 @@ static const char sha512_rounds_prefix[] = "rounds=";
+ static const char b64t[64] =
+ "./0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz";
+
++#define B64_FROM_24BIT(b2, b1, b0, steps) \
++ { \
++ int n = (steps); \
++ unsigned int w = ((b2) << 16) | ((b1) << 8) | (b0); \
++ while (n-- > 0 && buflen > 0) \
++ { \
++ *cp++ = b64t[w & 0x3f]; \
++ --buflen; \
++ w >>= 6; \
++ } \
++ }
++
+ char *
+ __sha512_crypt_r (const char *key,
+ const char *salt,
+@@ -246,40 +258,28 @@ __sha512_crypt_r (const char *key,
+ --buflen;
+ }
+
+- void b64_from_24bit (unsigned int b2, unsigned int b1, unsigned int b0,
+- int n)
+- {
+- unsigned int w = (b2 << 16) | (b1 << 8) | b0;
+- while (n-- > 0 && buflen > 0)
+- {
+- *cp++ = b64t[w & 0x3f];
+- --buflen;
+- w >>= 6;
+- }
+- }
+-
+- b64_from_24bit (alt_result[0], alt_result[21], alt_result[42], 4);
+- b64_from_24bit (alt_result[22], alt_result[43], alt_result[1], 4);
+- b64_from_24bit (alt_result[44], alt_result[2], alt_result[23], 4);
+- b64_from_24bit (alt_result[3], alt_result[24], alt_result[45], 4);
+- b64_from_24bit (alt_result[25], alt_result[46], alt_result[4], 4);
+- b64_from_24bit (alt_result[47], alt_result[5], alt_result[26], 4);
+- b64_from_24bit (alt_result[6], alt_result[27], alt_result[48], 4);
+- b64_from_24bit (alt_result[28], alt_result[49], alt_result[7], 4);
+- b64_from_24bit (alt_result[50], alt_result[8], alt_result[29], 4);
+- b64_from_24bit (alt_result[9], alt_result[30], alt_result[51], 4);
+- b64_from_24bit (alt_result[31], alt_result[52], alt_result[10], 4);
+- b64_from_24bit (alt_result[53], alt_result[11], alt_result[32], 4);
+- b64_from_24bit (alt_result[12], alt_result[33], alt_result[54], 4);
+- b64_from_24bit (alt_result[34], alt_result[55], alt_result[13], 4);
+- b64_from_24bit (alt_result[56], alt_result[14], alt_result[35], 4);
+- b64_from_24bit (alt_result[15], alt_result[36], alt_result[57], 4);
+- b64_from_24bit (alt_result[37], alt_result[58], alt_result[16], 4);
+- b64_from_24bit (alt_result[59], alt_result[17], alt_result[38], 4);
+- b64_from_24bit (alt_result[18], alt_result[39], alt_result[60], 4);
+- b64_from_24bit (alt_result[40], alt_result[61], alt_result[19], 4);
+- b64_from_24bit (alt_result[62], alt_result[20], alt_result[41], 4);
+- b64_from_24bit (0, 0, alt_result[63], 2);
++ B64_FROM_24BIT (alt_result[0], alt_result[21], alt_result[42], 4);
++ B64_FROM_24BIT (alt_result[22], alt_result[43], alt_result[1], 4);
++ B64_FROM_24BIT (alt_result[44], alt_result[2], alt_result[23], 4);
++ B64_FROM_24BIT (alt_result[3], alt_result[24], alt_result[45], 4);
++ B64_FROM_24BIT (alt_result[25], alt_result[46], alt_result[4], 4);
++ B64_FROM_24BIT (alt_result[47], alt_result[5], alt_result[26], 4);
++ B64_FROM_24BIT (alt_result[6], alt_result[27], alt_result[48], 4);
++ B64_FROM_24BIT (alt_result[28], alt_result[49], alt_result[7], 4);
++ B64_FROM_24BIT (alt_result[50], alt_result[8], alt_result[29], 4);
++ B64_FROM_24BIT (alt_result[9], alt_result[30], alt_result[51], 4);
++ B64_FROM_24BIT (alt_result[31], alt_result[52], alt_result[10], 4);
++ B64_FROM_24BIT (alt_result[53], alt_result[11], alt_result[32], 4);
++ B64_FROM_24BIT (alt_result[12], alt_result[33], alt_result[54], 4);
++ B64_FROM_24BIT (alt_result[34], alt_result[55], alt_result[13], 4);
++ B64_FROM_24BIT (alt_result[56], alt_result[14], alt_result[35], 4);
++ B64_FROM_24BIT (alt_result[15], alt_result[36], alt_result[57], 4);
++ B64_FROM_24BIT (alt_result[37], alt_result[58], alt_result[16], 4);
++ B64_FROM_24BIT (alt_result[59], alt_result[17], alt_result[38], 4);
++ B64_FROM_24BIT (alt_result[18], alt_result[39], alt_result[60], 4);
++ B64_FROM_24BIT (alt_result[40], alt_result[61], alt_result[19], 4);
++ B64_FROM_24BIT (alt_result[62], alt_result[20], alt_result[41], 4);
++ B64_FROM_24BIT (0, 0, alt_result[63], 2);
+
+ if (buflen <= 0)
+ {
+--
+1.7.7.3
+
+From 9b463f10d2b395c80533fa44876f6a387fc69289 Mon Sep 17 00:00:00 2001
+From: William Pitcock <nenolod@dereferenced.org>
+Date: Wed, 16 Nov 2011 06:22:36 -0600
+Subject: [PATCH] libcrypt: add SHA256 crypt support.
+To: uclibc@uclibc.org
+
+This is based on Ulrich Drepper's SHA256 crypt implementation in GLIBC.
+I decided to add support for this as an option as there have been a few other
+SHA256 patches proposed recently.
+
+Signed-off-by: William Pitcock <nenolod@dereferenced.org>
+---
+ extra/Configs/Config.in | 6 +
+ libcrypt/Makefile.in | 1 +
+ libcrypt/crypt.c | 3 +
+ libcrypt/libcrypt.h | 2 +
+ libcrypt/sha256-crypt.c | 326 +++++++++++++++++++++++++++++++++++++++++++++++
+ libcrypt/sha256.c | 294 ++++++++++++++++++++++++++++++++++++++++++
+ libcrypt/sha256.h | 58 +++++++++
+ 7 files changed, 690 insertions(+), 0 deletions(-)
+ create mode 100644 libcrypt/sha256-crypt.c
+ create mode 100644 libcrypt/sha256.c
+ create mode 100644 libcrypt/sha256.h
+
+diff --git a/extra/Configs/Config.in b/extra/Configs/Config.in
+index 1ec041d..56db0c4 100644
+--- a/extra/Configs/Config.in
++++ b/extra/Configs/Config.in
+@@ -1174,6 +1174,12 @@ config UCLIBC_HAS_CRYPT_IMPL
+ help
+ libcrypt contains crypt(), setkey() and encrypt()
+
++config UCLIBC_HAS_SHA256_CRYPT_IMPL
++ bool "libcrypt SHA256 support"
++ default y
++ help
++ Say N here if you do not need SHA256 crypt support.
++
+ config UCLIBC_HAS_SHA512_CRYPT_IMPL
+ bool "libcrypt SHA512 support"
+ default y
+diff --git a/libcrypt/Makefile.in b/libcrypt/Makefile.in
+index 2fceaed..94753f4 100644
+--- a/libcrypt/Makefile.in
++++ b/libcrypt/Makefile.in
+@@ -21,6 +21,7 @@ libcrypt_OUT := $(top_builddir)libcrypt
+
+ libcrypt_SRC-y :=
+ libcrypt_SRC-$(UCLIBC_HAS_CRYPT_IMPL) += crypt.c des.c md5.c
++libcrypt_SRC-$(UCLIBC_HAS_SHA256_CRYPT_IMPL) += sha256.c sha256-crypt.c
+ libcrypt_SRC-$(UCLIBC_HAS_SHA512_CRYPT_IMPL) += sha512.c sha512-crypt.c
+ libcrypt_SRC-$(UCLIBC_HAS_CRYPT_STUB) += crypt_stub.c
+
+diff --git a/libcrypt/crypt.c b/libcrypt/crypt.c
+index 2bb2c33..15e3b29 100644
+--- a/libcrypt/crypt.c
++++ b/libcrypt/crypt.c
+@@ -21,6 +21,9 @@ static const struct {
+ const crypt_impl_f crypt_impl;
+ } crypt_impl_tab[] = {
+ { "$1$", __md5_crypt },
++#ifdef __UCLIBC_HAS_SHA256_CRYPT_IMPL__
++ { "$5$", __sha256_crypt },
++#endif
+ #ifdef __UCLIBC_HAS_SHA512_CRYPT_IMPL__
+ { "$6$", __sha512_crypt },
+ #endif
+diff --git a/libcrypt/libcrypt.h b/libcrypt/libcrypt.h
+index fcad6ae..67733d1 100644
+--- a/libcrypt/libcrypt.h
++++ b/libcrypt/libcrypt.h
+@@ -9,9 +9,11 @@
+ #define __LIBCRYPT_H__
+
+ extern char *__md5_crypt(const unsigned char *pw, const unsigned char *salt) attribute_hidden;
++extern char *__sha256_crypt(const unsigned char *pw, const unsigned char *salt) attribute_hidden;
+ extern char *__sha512_crypt(const unsigned char *pw, const unsigned char *salt) attribute_hidden;
+ extern char *__des_crypt(const unsigned char *pw, const unsigned char *salt) attribute_hidden;
+
++extern char *__sha256_crypt_r (const char *key, const char *salt, char *buffer, int buflen) attribute_hidden;
+ extern char *__sha512_crypt_r (const char *key, const char *salt, char *buffer, int buflen) attribute_hidden;
+
+ /* shut up gcc-4.x signed warnings */
+diff --git a/libcrypt/sha256-crypt.c b/libcrypt/sha256-crypt.c
+new file mode 100644
+index 0000000..4422148
+--- /dev/null
++++ b/libcrypt/sha256-crypt.c
+@@ -0,0 +1,326 @@
++/* One way encryption based on SHA256 sum.
++ Copyright (C) 2007, 2009 Free Software Foundation, Inc.
++ This file is part of the GNU C Library.
++ Contributed by Ulrich Drepper <drepper@redhat.com>, 2007.
++
++ The GNU C Library is free software; you can redistribute it and/or
++ modify it under the terms of the GNU Lesser General Public
++ License as published by the Free Software Foundation; either
++ version 2.1 of the License, or (at your option) any later version.
++
++ The GNU C Library is distributed in the hope that it will be useful,
++ but WITHOUT ANY WARRANTY; without even the implied warranty of
++ MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
++ Lesser General Public License for more details.
++
++ You should have received a copy of the GNU Lesser General Public
++ License along with the GNU C Library; if not, write to the Free
++ Software Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA
++ 02111-1307 USA. */
++
++#include <assert.h>
++#include <errno.h>
++#include <stdbool.h>
++#include <stdlib.h>
++#include <string.h>
++#include <sys/param.h>
++
++#include "sha256.h"
++#include "libcrypt.h"
++
++/* Define our magic string to mark salt for SHA256 "encryption"
++ replacement. */
++static const char sha256_salt_prefix[] = "$5$";
++
++/* Prefix for optional rounds specification. */
++static const char sha256_rounds_prefix[] = "rounds=";
++
++/* Maximum salt string length. */
++#define SALT_LEN_MAX 16
++/* Default number of rounds if not explicitly specified. */
++#define ROUNDS_DEFAULT 5000
++/* Minimum number of rounds. */
++#define ROUNDS_MIN 1000
++/* Maximum number of rounds. */
++#define ROUNDS_MAX 999999999
++
++/* Table with characters for base64 transformation. */
++static const char b64t[64] =
++"./0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz";
++
++#define B64_FROM_24BIT(b2, b1, b0, steps) \
++ { \
++ int n = (steps); \
++ unsigned int w = ((b2) << 16) | ((b1) << 8) | (b0); \
++ while (n-- > 0 && buflen > 0) \
++ { \
++ *cp++ = b64t[w & 0x3f]; \
++ --buflen; \
++ w >>= 6; \
++ } \
++ }
++
++char *
++__sha256_crypt_r (const char *key,
++ const char *salt,
++ char *buffer,
++ int buflen)
++{
++ unsigned char alt_result[32]
++ __attribute__ ((__aligned__ (__alignof__ (uint32_t))));
++ unsigned char temp_result[32]
++ __attribute__ ((__aligned__ (__alignof__ (uint32_t))));
++ size_t salt_len;
++ size_t key_len;
++ size_t cnt;
++ char *cp;
++ char *copied_key = NULL;
++ char *copied_salt = NULL;
++ char *p_bytes;
++ char *s_bytes;
++ /* Default number of rounds. */
++ size_t rounds = ROUNDS_DEFAULT;
++ bool rounds_custom = false;
++
++ /* Find beginning of salt string. The prefix should normally always
++ be present. Just in case it is not. */
++ if (strncmp (sha256_salt_prefix, salt, sizeof (sha256_salt_prefix) - 1) == 0)
++ /* Skip salt prefix. */
++ salt += sizeof (sha256_salt_prefix) - 1;
++
++ if (strncmp (salt, sha256_rounds_prefix, sizeof (sha256_rounds_prefix) - 1)
++ == 0)
++ {
++ const char *num = salt + sizeof (sha256_rounds_prefix) - 1;
++ char *endp;
++ unsigned long int srounds = strtoul (num, &endp, 10);
++ if (*endp == '$')
++ {
++ salt = endp + 1;
++ rounds = MAX (ROUNDS_MIN, MIN (srounds, ROUNDS_MAX));
++ rounds_custom = true;
++ }
++ }
++
++ salt_len = MIN (strcspn (salt, "$"), SALT_LEN_MAX);
++ key_len = strlen (key);
++
++ if ((key - (char *) 0) % __alignof__ (uint32_t) != 0)
++ {
++ char *tmp = (char *) alloca (key_len + __alignof__ (uint32_t));
++ key = copied_key =
++ memcpy (tmp + __alignof__ (uint32_t)
++ - (tmp - (char *) 0) % __alignof__ (uint32_t),
++ key, key_len);
++ assert ((key - (char *) 0) % __alignof__ (uint32_t) == 0);
++ }
++
++ if ((salt - (char *) 0) % __alignof__ (uint32_t) != 0)
++ {
++ char *tmp = (char *) alloca (salt_len + __alignof__ (uint32_t));
++ salt = copied_salt =
++ memcpy (tmp + __alignof__ (uint32_t)
++ - (tmp - (char *) 0) % __alignof__ (uint32_t),
++ salt, salt_len);
++ assert ((salt - (char *) 0) % __alignof__ (uint32_t) == 0);
++ }
++
++ struct sha256_ctx ctx;
++ struct sha256_ctx alt_ctx;
++
++ /* Prepare for the real work. */
++ __sha256_init_ctx (&ctx);
++
++ /* Add the key string. */
++ __sha256_process_bytes (key, key_len, &ctx);
++
++ /* The last part is the salt string. This must be at most 16
++ characters and it ends at the first `$' character. */
++ __sha256_process_bytes (salt, salt_len, &ctx);
++
++
++ /* Compute alternate SHA256 sum with input KEY, SALT, and KEY. The
++ final result will be added to the first context. */
++ __sha256_init_ctx (&alt_ctx);
++
++ /* Add key. */
++ __sha256_process_bytes (key, key_len, &alt_ctx);
++
++ /* Add salt. */
++ __sha256_process_bytes (salt, salt_len, &alt_ctx);
++
++ /* Add key again. */
++ __sha256_process_bytes (key, key_len, &alt_ctx);
++
++ /* Now get result of this (32 bytes) and add it to the other
++ context. */
++ __sha256_finish_ctx (&alt_ctx, alt_result);
++
++ /* Add for any character in the key one byte of the alternate sum. */
++ for (cnt = key_len; cnt > 32; cnt -= 32)
++ __sha256_process_bytes (alt_result, 32, &ctx);
++ __sha256_process_bytes (alt_result, cnt, &ctx);
++
++ /* Take the binary representation of the length of the key and for every
++ 1 add the alternate sum, for every 0 the key. */
++ for (cnt = key_len; cnt > 0; cnt >>= 1)
++ if ((cnt & 1) != 0)
++ __sha256_process_bytes (alt_result, 32, &ctx);
++ else
++ __sha256_process_bytes (key, key_len, &ctx);
++
++ /* Create intermediate result. */
++ __sha256_finish_ctx (&ctx, alt_result);
++
++ /* Start computation of P byte sequence. */
++ __sha256_init_ctx (&alt_ctx);
++
++ /* For every character in the password add the entire password. */
++ for (cnt = 0; cnt < key_len; ++cnt)
++ __sha256_process_bytes (key, key_len, &alt_ctx);
++
++ /* Finish the digest. */
++ __sha256_finish_ctx (&alt_ctx, temp_result);
++
++ /* Create byte sequence P. */
++ cp = p_bytes = alloca (key_len);
++ for (cnt = key_len; cnt >= 32; cnt -= 32)
++ cp = mempcpy (cp, temp_result, 32);
++ memcpy (cp, temp_result, cnt);
++
++ /* Start computation of S byte sequence. */
++ __sha256_init_ctx (&alt_ctx);
++
++ /* For every character in the password add the entire password. */
++ for (cnt = 0; cnt < 16 + alt_result[0]; ++cnt)
++ __sha256_process_bytes (salt, salt_len, &alt_ctx);
++
++ /* Finish the digest. */
++ __sha256_finish_ctx (&alt_ctx, temp_result);
++
++ /* Create byte sequence S. */
++ cp = s_bytes = alloca (salt_len);
++ for (cnt = salt_len; cnt >= 32; cnt -= 32)
++ cp = mempcpy (cp, temp_result, 32);
++ memcpy (cp, temp_result, cnt);
++
++ /* Repeatedly run the collected hash value through SHA256 to burn
++ CPU cycles. */
++ for (cnt = 0; cnt < rounds; ++cnt)
++ {
++ /* New context. */
++ __sha256_init_ctx (&ctx);
++
++ /* Add key or last result. */
++ if ((cnt & 1) != 0)
++ __sha256_process_bytes (p_bytes, key_len, &ctx);
++ else
++ __sha256_process_bytes (alt_result, 32, &ctx);
++
++ /* Add salt for numbers not divisible by 3. */
++ if (cnt % 3 != 0)
++ __sha256_process_bytes (s_bytes, salt_len, &ctx);
++
++ /* Add key for numbers not divisible by 7. */
++ if (cnt % 7 != 0)
++ __sha256_process_bytes (p_bytes, key_len, &ctx);
++
++ /* Add key or last result. */
++ if ((cnt & 1) != 0)
++ __sha256_process_bytes (alt_result, 32, &ctx);
++ else
++ __sha256_process_bytes (p_bytes, key_len, &ctx);
++
++ /* Create intermediate result. */
++ __sha256_finish_ctx (&ctx, alt_result);
++ }
++
++ /* Now we can construct the result string. It consists of three
++ parts. */
++ cp = stpncpy (buffer, sha256_salt_prefix, MAX (0, buflen));
++ buflen -= sizeof (sha256_salt_prefix) - 1;
++
++ if (rounds_custom)
++ {
++ int n = snprintf (cp, MAX (0, buflen), "%s%zu$",
++ sha256_rounds_prefix, rounds);
++ cp += n;
++ buflen -= n;
++ }
++
++ cp = stpncpy (cp, salt, MIN ((size_t) MAX (0, buflen), salt_len));
++ buflen -= MIN ((size_t) MAX (0, buflen), salt_len);
++
++ if (buflen > 0)
++ {
++ *cp++ = '$';
++ --buflen;
++ }
++
++ B64_FROM_24BIT (alt_result[0], alt_result[10], alt_result[20], 4);
++ B64_FROM_24BIT (alt_result[21], alt_result[1], alt_result[11], 4);
++ B64_FROM_24BIT (alt_result[12], alt_result[22], alt_result[2], 4);
++ B64_FROM_24BIT (alt_result[3], alt_result[13], alt_result[23], 4);
++ B64_FROM_24BIT (alt_result[24], alt_result[4], alt_result[14], 4);
++ B64_FROM_24BIT (alt_result[15], alt_result[25], alt_result[5], 4);
++ B64_FROM_24BIT (alt_result[6], alt_result[16], alt_result[26], 4);
++ B64_FROM_24BIT (alt_result[27], alt_result[7], alt_result[17], 4);
++ B64_FROM_24BIT (alt_result[18], alt_result[28], alt_result[8], 4);
++ B64_FROM_24BIT (alt_result[9], alt_result[19], alt_result[29], 4);
++ B64_FROM_24BIT (0, alt_result[31], alt_result[30], 3);
++ if (buflen <= 0)
++ {
++ __set_errno (ERANGE);
++ buffer = NULL;
++ }
++ else
++ *cp = '\0'; /* Terminate the string. */
++
++ /* Clear the buffer for the intermediate result so that people
++ attaching to processes or reading core dumps cannot get any
++ information. We do it in this way to clear correct_words[]
++ inside the SHA256 implementation as well. */
++ __sha256_init_ctx (&ctx);
++ __sha256_finish_ctx (&ctx, alt_result);
++ memset (&ctx, '\0', sizeof (ctx));
++ memset (&alt_ctx, '\0', sizeof (alt_ctx));
++
++ memset (temp_result, '\0', sizeof (temp_result));
++ memset (p_bytes, '\0', key_len);
++ memset (s_bytes, '\0', salt_len);
++ if (copied_key != NULL)
++ memset (copied_key, '\0', key_len);
++ if (copied_salt != NULL)
++ memset (copied_salt, '\0', salt_len);
++
++ return buffer;
++}
++
++static char *buffer;
++
++/* This entry point is equivalent to the `crypt' function in Unix
++ libcs. */
++char *
++__sha256_crypt (const unsigned char *key, const unsigned char *salt)
++{
++ /* We don't want to have an arbitrary limit in the size of the
++ password. We can compute an upper bound for the size of the
++ result in advance and so we can prepare the buffer we pass to
++ `sha256_crypt_r'. */
++ static int buflen;
++ int needed = (sizeof (sha256_salt_prefix) - 1
++ + sizeof (sha256_rounds_prefix) + 9 + 1
++ + strlen (salt) + 1 + 43 + 1);
++
++ if (buflen < needed)
++ {
++ char *new_buffer = (char *) realloc (buffer, needed);
++ if (new_buffer == NULL)
++ return NULL;
++
++ buffer = new_buffer;
++ buflen = needed;
++ }
++
++ return __sha256_crypt_r ((const char *) key, (const char *) salt, buffer, buflen);
++}
+diff --git a/libcrypt/sha256.c b/libcrypt/sha256.c
+new file mode 100644
+index 0000000..e652a67
+--- /dev/null
++++ b/libcrypt/sha256.c
+@@ -0,0 +1,294 @@
++/* Functions to compute SHA256 message digest of files or memory blocks.
++ according to the definition of SHA256 in FIPS 180-2.
++ Copyright (C) 2007 Free Software Foundation, Inc.
++ This file is part of the GNU C Library.
++
++ The GNU C Library is free software; you can redistribute it and/or
++ modify it under the terms of the GNU Lesser General Public
++ License as published by the Free Software Foundation; either
++ version 2.1 of the License, or (at your option) any later version.
++
++ The GNU C Library is distributed in the hope that it will be useful,
++ but WITHOUT ANY WARRANTY; without even the implied warranty of
++ MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
++ Lesser General Public License for more details.
++
++ You should have received a copy of the GNU Lesser General Public
++ License along with the GNU C Library; if not, write to the Free
++ Software Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA
++ 02111-1307 USA. */
++
++/* Written by Ulrich Drepper <drepper@redhat.com>, 2007. */
++
++#ifdef HAVE_CONFIG_H
++# include <config.h>
++#endif
++
++#include <endian.h>
++#include <stdlib.h>
++#include <string.h>
++#include <sys/types.h>
++
++#include "sha256.h"
++
++#if __BYTE_ORDER == __LITTLE_ENDIAN
++# ifdef _LIBC
++# include <byteswap.h>
++# define SWAP(n) bswap_32 (n)
++# else
++# define SWAP(n) \
++ (((n) << 24) | (((n) & 0xff00) << 8) | (((n) >> 8) & 0xff00) | ((n) >> 24))
++# endif
++#else
++# define SWAP(n) (n)
++#endif
++
++
++/* This array contains the bytes used to pad the buffer to the next
++ 64-byte boundary. (FIPS 180-2:5.1.1) */
++static const unsigned char fillbuf[64] = { 0x80, 0 /* , 0, 0, ... */ };
++
++
++/* Constants for SHA256 from FIPS 180-2:4.2.2. */
++static const uint32_t K[64] =
++ {
++ 0x428a2f98, 0x71374491, 0xb5c0fbcf, 0xe9b5dba5,
++ 0x3956c25b, 0x59f111f1, 0x923f82a4, 0xab1c5ed5,
++ 0xd807aa98, 0x12835b01, 0x243185be, 0x550c7dc3,
++ 0x72be5d74, 0x80deb1fe, 0x9bdc06a7, 0xc19bf174,
++ 0xe49b69c1, 0xefbe4786, 0x0fc19dc6, 0x240ca1cc,
++ 0x2de92c6f, 0x4a7484aa, 0x5cb0a9dc, 0x76f988da,
++ 0x983e5152, 0xa831c66d, 0xb00327c8, 0xbf597fc7,
++ 0xc6e00bf3, 0xd5a79147, 0x06ca6351, 0x14292967,
++ 0x27b70a85, 0x2e1b2138, 0x4d2c6dfc, 0x53380d13,
++ 0x650a7354, 0x766a0abb, 0x81c2c92e, 0x92722c85,
++ 0xa2bfe8a1, 0xa81a664b, 0xc24b8b70, 0xc76c51a3,
++ 0xd192e819, 0xd6990624, 0xf40e3585, 0x106aa070,
++ 0x19a4c116, 0x1e376c08, 0x2748774c, 0x34b0bcb5,
++ 0x391c0cb3, 0x4ed8aa4a, 0x5b9cca4f, 0x682e6ff3,
++ 0x748f82ee, 0x78a5636f, 0x84c87814, 0x8cc70208,
++ 0x90befffa, 0xa4506ceb, 0xbef9a3f7, 0xc67178f2
++ };
++
++
++/* Process LEN bytes of BUFFER, accumulating context into CTX.
++ It is assumed that LEN % 64 == 0. */
++static void
++sha256_process_block (const void *buffer, size_t len, struct sha256_ctx *ctx)
++{
++ const uint32_t *words = buffer;
++ size_t nwords = len / sizeof (uint32_t);
++ uint32_t a = ctx->H[0];
++ uint32_t b = ctx->H[1];
++ uint32_t c = ctx->H[2];
++ uint32_t d = ctx->H[3];
++ uint32_t e = ctx->H[4];
++ uint32_t f = ctx->H[5];
++ uint32_t g = ctx->H[6];
++ uint32_t h = ctx->H[7];
++
++ /* First increment the byte count. FIPS 180-2 specifies the possible
++ length of the file up to 2^64 bits. Here we only compute the
++ number of bytes. Do a double word increment. */
++ ctx->total[0] += len;
++ if (ctx->total[0] < len)
++ ++ctx->total[1];
++
++ /* Process all bytes in the buffer with 64 bytes in each round of
++ the loop. */
++ while (nwords > 0)
++ {
++ uint32_t W[64];
++ uint32_t a_save = a;
++ uint32_t b_save = b;
++ uint32_t c_save = c;
++ uint32_t d_save = d;
++ uint32_t e_save = e;
++ uint32_t f_save = f;
++ uint32_t g_save = g;
++ uint32_t h_save = h;
++
++ /* Operators defined in FIPS 180-2:4.1.2. */
++#define Ch(x, y, z) ((x & y) ^ (~x & z))
++#define Maj(x, y, z) ((x & y) ^ (x & z) ^ (y & z))
++#define S0(x) (CYCLIC (x, 2) ^ CYCLIC (x, 13) ^ CYCLIC (x, 22))
++#define S1(x) (CYCLIC (x, 6) ^ CYCLIC (x, 11) ^ CYCLIC (x, 25))
++#define R0(x) (CYCLIC (x, 7) ^ CYCLIC (x, 18) ^ (x >> 3))
++#define R1(x) (CYCLIC (x, 17) ^ CYCLIC (x, 19) ^ (x >> 10))
++
++ /* It is unfortunate that C does not provide an operator for
++ cyclic rotation. Hope the C compiler is smart enough. */
++#define CYCLIC(w, s) ((w >> s) | (w << (32 - s)))
++
++ /* Compute the message schedule according to FIPS 180-2:6.2.2 step 2. */
++ for (unsigned int t = 0; t < 16; ++t)
++ {
++ W[t] = SWAP (*words);
++ ++words;
++ }
++ for (unsigned int t = 16; t < 64; ++t)
++ W[t] = R1 (W[t - 2]) + W[t - 7] + R0 (W[t - 15]) + W[t - 16];
++
++ /* The actual computation according to FIPS 180-2:6.2.2 step 3. */
++ for (unsigned int t = 0; t < 64; ++t)
++ {
++ uint32_t T1 = h + S1 (e) + Ch (e, f, g) + K[t] + W[t];
++ uint32_t T2 = S0 (a) + Maj (a, b, c);
++ h = g;
++ g = f;
++ f = e;
++ e = d + T1;
++ d = c;
++ c = b;
++ b = a;
++ a = T1 + T2;
++ }
++
++ /* Add the starting values of the context according to FIPS 180-2:6.2.2
++ step 4. */
++ a += a_save;
++ b += b_save;
++ c += c_save;
++ d += d_save;
++ e += e_save;
++ f += f_save;
++ g += g_save;
++ h += h_save;
++
++ /* Prepare for the next round. */
++ nwords -= 16;
++ }
++
++ /* Put checksum in context given as argument. */
++ ctx->H[0] = a;
++ ctx->H[1] = b;
++ ctx->H[2] = c;
++ ctx->H[3] = d;
++ ctx->H[4] = e;
++ ctx->H[5] = f;
++ ctx->H[6] = g;
++ ctx->H[7] = h;
++}
++
++
++/* Initialize structure containing state of computation.
++ (FIPS 180-2:5.3.2) */
++void
++__sha256_init_ctx (struct sha256_ctx *ctx)
++{
++ ctx->H[0] = 0x6a09e667;
++ ctx->H[1] = 0xbb67ae85;
++ ctx->H[2] = 0x3c6ef372;
++ ctx->H[3] = 0xa54ff53a;
++ ctx->H[4] = 0x510e527f;
++ ctx->H[5] = 0x9b05688c;
++ ctx->H[6] = 0x1f83d9ab;
++ ctx->H[7] = 0x5be0cd19;
++
++ ctx->total[0] = ctx->total[1] = 0;
++ ctx->buflen = 0;
++}
++
++
++/* Process the remaining bytes in the internal buffer and the usual
++ prolog according to the standard and write the result to RESBUF.
++
++ IMPORTANT: On some systems it is required that RESBUF is correctly
++ aligned for a 32 bits value. */
++void *
++__sha256_finish_ctx (struct sha256_ctx *ctx, void *resbuf)
++{
++ /* Take yet unprocessed bytes into account. */
++ uint32_t bytes = ctx->buflen;
++ size_t pad;
++
++ /* Now count remaining bytes. */
++ ctx->total[0] += bytes;
++ if (ctx->total[0] < bytes)
++ ++ctx->total[1];
++
++ pad = bytes >= 56 ? 64 + 56 - bytes : 56 - bytes;
++ memcpy (&ctx->buffer[bytes], fillbuf, pad);
++
++ /* Put the 64-bit file length in *bits* at the end of the buffer. */
++ *(uint32_t *) &ctx->buffer[bytes + pad + 4] = SWAP (ctx->total[0] << 3);
++ *(uint32_t *) &ctx->buffer[bytes + pad] = SWAP ((ctx->total[1] << 3) |
++ (ctx->total[0] >> 29));
++
++ /* Process last bytes. */
++ sha256_process_block (ctx->buffer, bytes + pad + 8, ctx);
++
++ /* Put result from CTX in first 32 bytes following RESBUF. */
++ for (unsigned int i = 0; i < 8; ++i)
++ ((uint32_t *) resbuf)[i] = SWAP (ctx->H[i]);
++
++ return resbuf;
++}
++
++
++void
++__sha256_process_bytes (const void *buffer, size_t len, struct sha256_ctx *ctx)
++{
++ /* When we already have some bits in our internal buffer concatenate
++ both inputs first. */
++ if (ctx->buflen != 0)
++ {
++ size_t left_over = ctx->buflen;
++ size_t add = 128 - left_over > len ? len : 128 - left_over;
++
++ memcpy (&ctx->buffer[left_over], buffer, add);
++ ctx->buflen += add;
++
++ if (ctx->buflen > 64)
++ {
++ sha256_process_block (ctx->buffer, ctx->buflen & ~63, ctx);
++
++ ctx->buflen &= 63;
++ /* The regions in the following copy operation cannot overlap. */
++ memcpy (ctx->buffer, &ctx->buffer[(left_over + add) & ~63],
++ ctx->buflen);
++ }
++
++ buffer = (const char *) buffer + add;
++ len -= add;
++ }
++
++ /* Process available complete blocks. */
++ if (len >= 64)
++ {
++#if __GNUC__ >= 2
++# define UNALIGNED_P(p) (((uintptr_t) p) % __alignof__ (uint32_t) != 0)
++#else
++# define UNALIGNED_P(p) (((uintptr_t) p) % sizeof (uint32_t) != 0)
++#endif
++ if (UNALIGNED_P (buffer))
++ while (len > 64)
++ {
++ sha256_process_block (memcpy (ctx->buffer, buffer, 64), 64, ctx);
++ buffer = (const char *) buffer + 64;
++ len -= 64;
++ }
++ else
++ {
++ sha256_process_block (buffer, len & ~63, ctx);
++ buffer = (const char *) buffer + (len & ~63);
++ len &= 63;
++ }
++ }
++
++ /* Move remaining bytes into internal buffer. */
++ if (len > 0)
++ {
++ size_t left_over = ctx->buflen;
++
++ memcpy (&ctx->buffer[left_over], buffer, len);
++ left_over += len;
++ if (left_over >= 64)
++ {
++ sha256_process_block (ctx->buffer, 64, ctx);
++ left_over -= 64;
++ memcpy (ctx->buffer, &ctx->buffer[64], left_over);
++ }
++ ctx->buflen = left_over;
++ }
++}
+diff --git a/libcrypt/sha256.h b/libcrypt/sha256.h
+new file mode 100644
+index 0000000..291674f
+--- /dev/null
++++ b/libcrypt/sha256.h
+@@ -0,0 +1,58 @@
++/* Declaration of functions and data types used for SHA256 sum computing
++ library functions.
++ Copyright (C) 2007 Free Software Foundation, Inc.
++ This file is part of the GNU C Library.
++
++ The GNU C Library is free software; you can redistribute it and/or
++ modify it under the terms of the GNU Lesser General Public
++ License as published by the Free Software Foundation; either
++ version 2.1 of the License, or (at your option) any later version.
++
++ The GNU C Library is distributed in the hope that it will be useful,
++ but WITHOUT ANY WARRANTY; without even the implied warranty of
++ MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
++ Lesser General Public License for more details.
++
++ You should have received a copy of the GNU Lesser General Public
++ License along with the GNU C Library; if not, write to the Free
++ Software Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA
++ 02111-1307 USA. */
++
++#ifndef _SHA256_H
++#define _SHA256_H 1
++
++#include <limits.h>
++#include <stdint.h>
++#include <stdio.h>
++
++
++/* Structure to save state of computation between the single steps. */
++struct sha256_ctx
++{
++ uint32_t H[8];
++
++ uint32_t total[2];
++ uint32_t buflen;
++ char buffer[128] __attribute__ ((__aligned__ (__alignof__ (uint32_t))));
++};
++
++/* Initialize structure containing state of computation.
++ (FIPS 180-2: 5.3.2) */
++extern void __sha256_init_ctx (struct sha256_ctx *ctx) attribute_hidden;
++
++/* Starting with the result of former calls of this function (or the
++ initialization function update the context for the next LEN bytes
++ starting at BUFFER.
++ It is NOT required that LEN is a multiple of 64. */
++extern void __sha256_process_bytes (const void *buffer, size_t len,
++ struct sha256_ctx *ctx) attribute_hidden;
++
++/* Process the remaining bytes in the buffer and put result from CTX
++ in first 32 bytes following RESBUF.
++
++ IMPORTANT: On some systems it is required that RESBUF is correctly
++ aligned for a 32 bits value. */
++extern void *__sha256_finish_ctx (struct sha256_ctx *ctx, void *resbuf)
++ attribute_hidden;
++
++#endif /* sha256.h */
+--
+1.7.7.3
+
diff --git a/main/libc0.9.32/uclibcconfig.arm b/main/libc0.9.32/uclibcconfig.arm
index bbf5f711f35..8f35012dd2f 100644
--- a/main/libc0.9.32/uclibcconfig.arm
+++ b/main/libc0.9.32/uclibcconfig.arm
@@ -152,6 +152,8 @@ UCLIBC_HAS_EPOLL=y
UCLIBC_HAS_XATTR=y
UCLIBC_HAS_PROFILING=y
UCLIBC_HAS_CRYPT_IMPL=y
+UCLIBC_HAS_SHA256_CRYPT_IMPL=y
+UCLIBC_HAS_SHA512_CRYPT_IMPL=y
UCLIBC_HAS_CRYPT=y
UCLIBC_HAS_NETWORK_SUPPORT=y
UCLIBC_HAS_SOCKET=y
diff --git a/main/libc0.9.32/uclibcconfig.powerpc b/main/libc0.9.32/uclibcconfig.powerpc
index 008fdffca5a..37dc98f462e 100644
--- a/main/libc0.9.32/uclibcconfig.powerpc
+++ b/main/libc0.9.32/uclibcconfig.powerpc
@@ -136,6 +136,8 @@ UCLIBC_HAS_EPOLL=y
UCLIBC_HAS_XATTR=y
UCLIBC_HAS_PROFILING=y
UCLIBC_HAS_CRYPT_IMPL=y
+UCLIBC_HAS_SHA256_CRYPT_IMPL=y
+UCLIBC_HAS_SHA512_CRYPT_IMPL=y
UCLIBC_HAS_CRYPT=y
UCLIBC_HAS_NETWORK_SUPPORT=y
UCLIBC_HAS_SOCKET=y
diff --git a/main/libc0.9.32/uclibcconfig.x86 b/main/libc0.9.32/uclibcconfig.x86
index b8ec4bf2c16..335117980c8 100644
--- a/main/libc0.9.32/uclibcconfig.x86
+++ b/main/libc0.9.32/uclibcconfig.x86
@@ -151,6 +151,8 @@ UCLIBC_HAS_EPOLL=y
UCLIBC_HAS_XATTR=y
UCLIBC_HAS_PROFILING=y
UCLIBC_HAS_CRYPT_IMPL=y
+UCLIBC_HAS_SHA256_CRYPT_IMPL=y
+UCLIBC_HAS_SHA512_CRYPT_IMPL=y
UCLIBC_HAS_CRYPT=y
UCLIBC_HAS_NETWORK_SUPPORT=y
UCLIBC_HAS_SOCKET=y
diff --git a/main/libc0.9.32/uclibcconfig.x86_64 b/main/libc0.9.32/uclibcconfig.x86_64
index 636ac93e9a8..e76bbc31cd1 100644
--- a/main/libc0.9.32/uclibcconfig.x86_64
+++ b/main/libc0.9.32/uclibcconfig.x86_64
@@ -134,6 +134,8 @@ UCLIBC_HAS_EPOLL=y
UCLIBC_HAS_XATTR=y
UCLIBC_HAS_PROFILING=y
UCLIBC_HAS_CRYPT_IMPL=y
+UCLIBC_HAS_SHA256_CRYPT_IMPL=y
+UCLIBC_HAS_SHA512_CRYPT_IMPL=y
UCLIBC_HAS_CRYPT=y
UCLIBC_HAS_NETWORK_SUPPORT=y
UCLIBC_HAS_SOCKET=y