summaryrefslogtreecommitdiffstats
path: root/main/libc0.9.32
diff options
context:
space:
mode:
authorNatanael Copa <ncopa@alpinelinux.org>2012-02-06 15:11:15 +0000
committerNatanael Copa <ncopa@alpinelinux.org>2012-02-07 07:22:42 +0000
commitd5f82899c4fb6072f992db6b1b19d9b6e26aeb95 (patch)
tree503f6c69ec0dfe32db9dafef2f9200661af6e822 /main/libc0.9.32
parent754c0c888f81d4fab2e7cde320816ff901bd451e (diff)
downloadaports-d5f82899c4fb6072f992db6b1b19d9b6e26aeb95.tar.bz2
aports-d5f82899c4fb6072f992db6b1b19d9b6e26aeb95.tar.xz
main/libc0.9.32: upgrade to 0.9.33
Diffstat (limited to 'main/libc0.9.32')
-rw-r--r--main/libc0.9.32/0001-Compatible-stack-protector-for-non-Thread-Local-stor.patch16
-rw-r--r--main/libc0.9.32/0002-resolv-res_query-for-CNAMEs.patch10
-rw-r--r--main/libc0.9.32/0003-resolv-fix-memory-leak.patch38
-rw-r--r--main/libc0.9.32/0003-resolv-fix-resolver-to-return-TRY_AGAIN-on-timeout.patch (renamed from main/libc0.9.32/0004-resolv-fix-resolver-to-return-TRY_AGAIN-on-timeout.patch)42
-rw-r--r--main/libc0.9.32/0004-libm-x86_64-implement-some-fenv-functions.patch (renamed from main/libc0.9.32/0005-libm-x86_64-implement-some-fenv-functions.patch)6
-rw-r--r--main/libc0.9.32/0005-stdlib-fix-arc4random-return-type-to-u_int32_t.patch (renamed from main/libc0.9.32/0007-stdlib-fix-arc4random-return-type-to-u_int32_t.patch)10
-rw-r--r--main/libc0.9.32/0006-malloc-standard-synchronize-on-fork.patch (renamed from main/libc0.9.32/0010-malloc-standard-synchronize-on-fork.patch)6
-rw-r--r--main/libc0.9.32/0007-libc-x86-fix-stack-unwinding-and-backtrace-informati.patch (renamed from main/libc0.9.32/0013-libc-x86-fix-stack-unwinding-and-backtrace-informati.patch)24
-rw-r--r--main/libc0.9.32/0008-ldso-limited-support-for-ORIGIN-in-rpath.patch (renamed from main/libc0.9.32/0006-ldso-limited-support-for-ORIGIN-in-rpath.patch)97
-rw-r--r--main/libc0.9.32/0008-ldso-support-RTLD_NOLOAD.patch235
-rw-r--r--main/libc0.9.32/0009-libdl-rudimentary-locking-for-dlopen-dlsym-dlclose.patch154
-rw-r--r--main/libc0.9.32/0011-time-fix-parsing-of-tzdata-files-where-off_t-is-64-b.patch32
-rw-r--r--main/libc0.9.32/0014-libm-add-cabsf-and-cabsl-functions.patch39
-rw-r--r--main/libc0.9.32/0015-libm-implement-generic-cexp-cexpf-and-cexpl.patch103
-rw-r--r--main/libc0.9.32/0016-libubacktrace-use-.so.-ABI_VERSION.patch29
-rw-r--r--main/libc0.9.32/0017-Fix-__libc_epoll_pwait-compile-failure-on-x86.patch44
-rw-r--r--main/libc0.9.32/0018-libcrypt-do-not-cast-away-const-of-key-salt.patch34
-rw-r--r--main/libc0.9.32/0019-libcrypt-make-crypt-itself-more-modular.patch64
-rw-r--r--main/libc0.9.32/0020-libcrypt-add-support-for-SHA512-CRYPT-password-hashi.patch834
-rw-r--r--main/libc0.9.32/0021-libcrypt-add-support-for-SHA256-CRYPT-password-hashi.patch789
-rw-r--r--main/libc0.9.32/0022-Add-eventfd-support.patch118
-rw-r--r--main/libc0.9.32/0023-crypt-build-fix.-define-ARRAY_SIZE-macro.patch26
-rw-r--r--main/libc0.9.32/APKBUILD66
-rw-r--r--main/libc0.9.32/STATUS77
-rw-r--r--main/libc0.9.32/uclibcconfig.x8617
-rw-r--r--main/libc0.9.32/uclibcconfig.x86_6417
26 files changed, 164 insertions, 2763 deletions
diff --git a/main/libc0.9.32/0001-Compatible-stack-protector-for-non-Thread-Local-stor.patch b/main/libc0.9.32/0001-Compatible-stack-protector-for-non-Thread-Local-stor.patch
index b60dd446e..eb60a50a9 100644
--- a/main/libc0.9.32/0001-Compatible-stack-protector-for-non-Thread-Local-stor.patch
+++ b/main/libc0.9.32/0001-Compatible-stack-protector-for-non-Thread-Local-stor.patch
@@ -1,7 +1,7 @@
-From 3fb4bfcafbcaff3522e7bab48ff03460fec99023 Mon Sep 17 00:00:00 2001
+From d0d708fffcc475973736aea3759f4d7944a4629a Mon Sep 17 00:00:00 2001
From: Natanael Copa <ncopa@alpinelinux.org>
Date: Fri, 23 Dec 2011 14:06:09 +0100
-Subject: [PATCH] Compatible stack protector for non Thread Local storage
+Subject: [PATCH 1/8] Compatible stack protector for non Thread Local storage
Before we had thread local storage the __stack_chk_guard was a global
variable that was referenced to by the older binaries.
@@ -13,10 +13,10 @@ We since then have changed ABI so this patch can probably go away.
2 files changed, 2 insertions(+), 13 deletions(-)
diff --git a/ldso/ldso/ldso.c b/ldso/ldso/ldso.c
-index 7ee9257..3585cb7 100644
+index 014bbf5..7690036 100644
--- a/ldso/ldso/ldso.c
+++ b/ldso/ldso/ldso.c
-@@ -103,11 +103,7 @@ extern void _start(void);
+@@ -121,11 +121,7 @@ extern void _start(void);
#ifdef __UCLIBC_HAS_SSP__
# include <dl-osinfo.h>
static uintptr_t stack_chk_guard;
@@ -28,7 +28,7 @@ index 7ee9257..3585cb7 100644
# ifdef __UCLIBC_HAS_SSP_COMPAT__
uintptr_t __guard attribute_relro;
# endif
-@@ -951,9 +947,8 @@ void _dl_get_ready_to_run(struct elf_resolve *tpnt, DL_LOADADDR_TYPE load_addr,
+@@ -1189,9 +1185,8 @@ of this helper program; chances are you did not intend to run this program.\n\
stack_chk_guard = _dl_setup_stack_chk_guard ();
# ifdef THREAD_SET_STACK_GUARD
THREAD_SET_STACK_GUARD (stack_chk_guard);
@@ -40,7 +40,7 @@ index 7ee9257..3585cb7 100644
__guard = stack_chk_guard;
# endif
diff --git a/libc/misc/internals/__uClibc_main.c b/libc/misc/internals/__uClibc_main.c
-index 315365a..78cd058 100644
+index 71fdbd8..3a24acd 100644
--- a/libc/misc/internals/__uClibc_main.c
+++ b/libc/misc/internals/__uClibc_main.c
@@ -46,12 +46,7 @@ void *__libc_stack_end = NULL;
@@ -56,7 +56,7 @@ index 315365a..78cd058 100644
/* for gcc-3.x + Etoh ssp */
# ifdef __UCLIBC_HAS_SSP_COMPAT__
uintptr_t __guard attribute_relro;
-@@ -247,9 +242,8 @@ void __uClibc_init(void)
+@@ -251,9 +246,8 @@ void __uClibc_init(void)
stack_chk_guard = _dl_setup_stack_chk_guard();
# ifdef THREAD_SET_STACK_GUARD
THREAD_SET_STACK_GUARD (stack_chk_guard);
@@ -68,5 +68,5 @@ index 315365a..78cd058 100644
__guard = stack_chk_guard;
# endif
--
-1.7.8
+1.7.8.4
diff --git a/main/libc0.9.32/0002-resolv-res_query-for-CNAMEs.patch b/main/libc0.9.32/0002-resolv-res_query-for-CNAMEs.patch
index 74cd37c50..466c2fafe 100644
--- a/main/libc0.9.32/0002-resolv-res_query-for-CNAMEs.patch
+++ b/main/libc0.9.32/0002-resolv-res_query-for-CNAMEs.patch
@@ -1,7 +1,7 @@
-From 811e804c7a403783b0c4cc5eb75f24da809081d8 Mon Sep 17 00:00:00 2001
+From e7d64120a2cb382c1167977b0aefa388d5ab62e8 Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?Timo=20Ter=C3=A4s?= <timo.teras@iki.fi>
Date: Fri, 23 Dec 2011 14:15:16 +0100
-Subject: [PATCH] resolv: res_query for CNAMEs
+Subject: [PATCH 2/8] resolv: res_query for CNAMEs
From: http://lists.busybox.net/pipermail/uclibc/2009-June/042583.html
@@ -18,10 +18,10 @@ Signed-off-by: Natanael Copa <ncopa@alpinelinux.org>
1 files changed, 3 insertions(+), 5 deletions(-)
diff --git a/libc/inet/resolv.c b/libc/inet/resolv.c
-index 021d5bf..2371fb9 100644
+index a730584..632bfaf 100644
--- a/libc/inet/resolv.c
+++ b/libc/inet/resolv.c
-@@ -3099,11 +3099,9 @@ int res_query(const char *dname, int class, int type,
+@@ -3740,11 +3740,9 @@ int res_query(const char *dname, int class, int type,
free(a.dotted);
@@ -37,5 +37,5 @@ index 021d5bf..2371fb9 100644
return i;
}
--
-1.7.8
+1.7.8.4
diff --git a/main/libc0.9.32/0003-resolv-fix-memory-leak.patch b/main/libc0.9.32/0003-resolv-fix-memory-leak.patch
deleted file mode 100644
index 88178e4e0..000000000
--- a/main/libc0.9.32/0003-resolv-fix-memory-leak.patch
+++ /dev/null
@@ -1,38 +0,0 @@
-From 41e8b28fc02fd966dd089a79dc509a5eff725319 Mon Sep 17 00:00:00 2001
-From: Bernhard Reutner-Fischer <rep.dot.nop@gmail.com>
-Date: Fri, 14 Oct 2011 17:47:42 +0200
-Subject: [PATCH] resolv: fix memory leak
-
-Timothy Holdener writes:
-small memory leak in __dns_lookup() when the A record
-in the DNS answer is preceded by one or more CNAME records.
-
-Signed-off-by: Bernhard Reutner-Fischer <rep.dot.nop@gmail.com>
-(cherry picked from commit bb8d500a75a3050fe3198773ce7b07f669fe8f13)
----
- libc/inet/resolv.c | 2 ++
- 1 files changed, 2 insertions(+), 0 deletions(-)
-
-diff --git a/libc/inet/resolv.c b/libc/inet/resolv.c
-index 2371fb9..8781196 100644
---- a/libc/inet/resolv.c
-+++ b/libc/inet/resolv.c
-@@ -1503,6 +1503,7 @@ int attribute_hidden __dns_lookup(const char *name,
- DPRINTF("Decoding answer at pos %d\n", pos);
-
- first_answer = 1;
-+ a->dotted = NULL;
- for (j = 0; j < h.ancount; j++) {
- i = __decode_answer(packet, pos, packet_len, &ma);
- if (i < 0) {
-@@ -1519,6 +1520,7 @@ int attribute_hidden __dns_lookup(const char *name,
- ma.buf = a->buf;
- ma.buflen = a->buflen;
- ma.add_count = a->add_count;
-+ free(a->dotted);
- memcpy(a, &ma, sizeof(ma));
- if (a->atype != T_SIG && (NULL == a->buf || (type != T_A && type != T_AAAA)))
- break;
---
-1.7.8
-
diff --git a/main/libc0.9.32/0004-resolv-fix-resolver-to-return-TRY_AGAIN-on-timeout.patch b/main/libc0.9.32/0003-resolv-fix-resolver-to-return-TRY_AGAIN-on-timeout.patch
index 2978ee806..c1d14a8fc 100644
--- a/main/libc0.9.32/0004-resolv-fix-resolver-to-return-TRY_AGAIN-on-timeout.patch
+++ b/main/libc0.9.32/0003-resolv-fix-resolver-to-return-TRY_AGAIN-on-timeout.patch
@@ -1,7 +1,7 @@
-From d7d9bf8f32235bfa781d632a0a3ba6b544062ce1 Mon Sep 17 00:00:00 2001
+From ebe605c538137a070c0eb7294c171fd6e3658558 Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?Timo=20Ter=C3=A4s?= <timo.teras@iki.fi>
Date: Thu, 7 Jul 2011 18:47:26 +0300
-Subject: [PATCH] resolv: fix resolver to return TRY_AGAIN on timeout
+Subject: [PATCH 3/8] resolv: fix resolver to return TRY_AGAIN on timeout
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit
@@ -29,10 +29,10 @@ Signed-off-by: Natanael Copa <ncopa@alpinelinux.org>
1 files changed, 49 insertions(+), 46 deletions(-)
diff --git a/libc/inet/resolv.c b/libc/inet/resolv.c
-index 8781196..07dff18 100644
+index 632bfaf..15065cf 100644
--- a/libc/inet/resolv.c
+++ b/libc/inet/resolv.c
-@@ -456,7 +456,8 @@ extern int __read_etc_hosts_r(parser_t *parser,
+@@ -457,7 +457,8 @@ extern int __read_etc_hosts_r(parser_t *parser,
extern int __dns_lookup(const char *name,
int type,
unsigned char **outpacket,
@@ -42,7 +42,7 @@ index 8781196..07dff18 100644
extern int __encode_dotted(const char *dotted,
unsigned char *dest,
int maxlen) attribute_hidden;
-@@ -1233,7 +1234,8 @@ static int __decode_answer(const unsigned char *message, /* packet */
+@@ -1234,7 +1235,8 @@ static int __decode_answer(const unsigned char *message, /* packet */
int attribute_hidden __dns_lookup(const char *name,
int type,
unsigned char **outpacket,
@@ -52,7 +52,7 @@ index 8781196..07dff18 100644
{
/* Protected by __resolv_lock: */
static int last_ns_num = 0;
-@@ -1265,11 +1267,15 @@ int attribute_hidden __dns_lookup(const char *name,
+@@ -1266,11 +1268,15 @@ int attribute_hidden __dns_lookup(const char *name,
fd = -1;
lookup = NULL;
name_len = strlen(name);
@@ -72,7 +72,7 @@ index 8781196..07dff18 100644
ends_with_dot = (name[name_len - 1] == '.');
/* no strcpy! paranoia, user might change name[] under us */
memcpy(lookup, name, name_len);
-@@ -1337,8 +1343,10 @@ int attribute_hidden __dns_lookup(const char *name,
+@@ -1338,8 +1344,10 @@ int attribute_hidden __dns_lookup(const char *name,
h.rd = 1;
DPRINTF("encoding header\n", h.rd);
i = __encode_header(&h, packet, PACKETSZ);
@@ -85,7 +85,7 @@ index 8781196..07dff18 100644
/* encode question */
DPRINTF("lookup name: %s\n", lookup);
-@@ -1346,8 +1354,10 @@ int attribute_hidden __dns_lookup(const char *name,
+@@ -1347,8 +1355,10 @@ int attribute_hidden __dns_lookup(const char *name,
q.qtype = type;
q.qclass = C_IN; /* CLASS_IN */
j = __encode_question(&q, packet+i, PACKETSZ-i);
@@ -98,7 +98,7 @@ index 8781196..07dff18 100644
packet_len = i + j;
/* send packet */
-@@ -1473,7 +1483,7 @@ int attribute_hidden __dns_lookup(const char *name,
+@@ -1474,7 +1484,7 @@ int attribute_hidden __dns_lookup(const char *name,
/* no more search domains to try */
}
/* dont loop, this is "no such host" situation */
@@ -107,7 +107,7 @@ index 8781196..07dff18 100644
goto fail1;
}
/* Insert other non-fatal errors here, which do not warrant
-@@ -1485,7 +1495,7 @@ int attribute_hidden __dns_lookup(const char *name,
+@@ -1486,7 +1496,7 @@ int attribute_hidden __dns_lookup(const char *name,
/* Code below won't work correctly with h.ancount == 0, so... */
if (h.ancount <= 0) {
@@ -116,7 +116,7 @@ index 8781196..07dff18 100644
goto fail1;
}
pos = HFIXEDSZ;
-@@ -1564,8 +1574,7 @@ int attribute_hidden __dns_lookup(const char *name,
+@@ -1565,8 +1575,7 @@ int attribute_hidden __dns_lookup(const char *name,
variant = -1;
} while (retries_left > 0);
@@ -126,8 +126,8 @@ index 8781196..07dff18 100644
fail1:
if (fd != -1)
close(fd);
-@@ -2106,9 +2115,8 @@ int gethostbyname_r(const char *name,
- * we'll need space of one in_addr + two addr_list[] elems */
+@@ -2107,9 +2116,8 @@ int gethostbyname_r(const char *name,
+ * we'll need space for one in_addr + two addr_list[] elems */
a.buflen = buflen - ((sizeof(addr_list[0]) * 2 + sizeof(struct in_addr)));
a.add_count = 0;
- packet_len = __dns_lookup(name, T_A, &packet, &a);
@@ -137,7 +137,7 @@ index 8781196..07dff18 100644
DPRINTF("__dns_lookup returned < 0\n");
return TRY_AGAIN;
}
-@@ -2292,9 +2300,8 @@ int gethostbyname2_r(const char *name,
+@@ -2294,9 +2302,8 @@ int gethostbyname2_r(const char *name,
int packet_len;
/* Hmm why we memset(a) to zeros only once? */
@@ -148,7 +148,7 @@ index 8781196..07dff18 100644
return TRY_AGAIN;
}
strncpy(buf, a.dotted, buflen);
-@@ -2450,9 +2457,8 @@ int gethostbyaddr_r(const void *addr, socklen_t addrlen,
+@@ -2452,9 +2459,8 @@ int gethostbyaddr_r(const void *addr, socklen_t addrlen,
memset(&a, '\0', sizeof(a));
for (;;) {
/* Hmm why we memset(a) to zeros only once? */
@@ -159,7 +159,7 @@ index 8781196..07dff18 100644
return TRY_AGAIN;
}
-@@ -3091,7 +3097,7 @@ int res_query(const char *dname, int class, int type,
+@@ -3730,7 +3736,7 @@ int res_query(const char *dname, int class, int type,
}
memset(&a, '\0', sizeof(a));
@@ -168,7 +168,7 @@ index 8781196..07dff18 100644
if (i < 0) {
if (!h_errno) /* TODO: can this ever happen? */
-@@ -3117,14 +3123,13 @@ libc_hidden_def(res_query)
+@@ -3756,14 +3762,13 @@ libc_hidden_def(res_query)
*/
#define __TRAILING_DOT (1<<0)
#define __GOT_NODATA (1<<1)
@@ -184,7 +184,7 @@ index 8781196..07dff18 100644
unsigned dots;
unsigned state;
int ret, saved_herrno;
-@@ -3189,19 +3194,9 @@ int res_search(const char *name, int class, int type, u_char *answer,
+@@ -3828,19 +3833,9 @@ int res_search(const char *name, int class, int type, u_char *answer,
if (ret > 0)
return ret;
@@ -207,7 +207,7 @@ index 8781196..07dff18 100644
if (errno == ECONNREFUSED) {
h_errno = TRY_AGAIN;
return -1;
-@@ -3209,21 +3204,29 @@ int res_search(const char *name, int class, int type, u_char *answer,
+@@ -3848,21 +3843,29 @@ int res_search(const char *name, int class, int type, u_char *answer,
switch (h_errno) {
case NO_DATA:
@@ -245,7 +245,7 @@ index 8781196..07dff18 100644
}
/*
* if we got here for some reason other than DNSRCH,
-@@ -3257,13 +3260,13 @@ int res_search(const char *name, int class, int type, u_char *answer,
+@@ -3896,13 +3899,13 @@ int res_search(const char *name, int class, int type, u_char *answer,
h_errno = saved_herrno;
else if (state & __GOT_NODATA)
h_errno = NO_DATA;
@@ -262,5 +262,5 @@ index 8781196..07dff18 100644
/*
* Perform a call on res_query on the concatenation of name and domain,
--
-1.7.8
+1.7.8.4
diff --git a/main/libc0.9.32/0005-libm-x86_64-implement-some-fenv-functions.patch b/main/libc0.9.32/0004-libm-x86_64-implement-some-fenv-functions.patch
index 9a47267b8..bcdbe2940 100644
--- a/main/libc0.9.32/0005-libm-x86_64-implement-some-fenv-functions.patch
+++ b/main/libc0.9.32/0004-libm-x86_64-implement-some-fenv-functions.patch
@@ -1,7 +1,7 @@
-From 6864dfeef979985f9f173b842034183476b95583 Mon Sep 17 00:00:00 2001
+From fce995147f17b47ade2bebbf8d49553132a29227 Mon Sep 17 00:00:00 2001
From: Natanael Copa <natanael.copa@gmail.com>
Date: Sun, 28 Nov 2010 12:43:33 +0000
-Subject: [PATCH] libm/x86_64: implement some fenv functions
+Subject: [PATCH 4/8] libm/x86_64: implement some fenv functions
from glibc
@@ -284,5 +284,5 @@ index 0000000..091c251
+ return (temp | mxscr) & excepts & FE_ALL_EXCEPT;
+}
--
-1.7.8
+1.7.8.4
diff --git a/main/libc0.9.32/0007-stdlib-fix-arc4random-return-type-to-u_int32_t.patch b/main/libc0.9.32/0005-stdlib-fix-arc4random-return-type-to-u_int32_t.patch
index 40c938065..91ff10a94 100644
--- a/main/libc0.9.32/0007-stdlib-fix-arc4random-return-type-to-u_int32_t.patch
+++ b/main/libc0.9.32/0005-stdlib-fix-arc4random-return-type-to-u_int32_t.patch
@@ -1,7 +1,7 @@
-From 8f71a37896be4ce64c009b369117b252eb4de366 Mon Sep 17 00:00:00 2001
+From 1337133b489f02e5cbde81a87051abaf6e1a2799 Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?Timo=20Ter=C3=A4s?= <timo.teras@iki.fi>
Date: Fri, 18 Mar 2011 10:57:31 +0200
-Subject: [PATCH] stdlib: fix arc4random return type to u_int32_t
+Subject: [PATCH 5/8] stdlib: fix arc4random return type to u_int32_t
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit
@@ -22,10 +22,10 @@ Signed-off-by: Natanael Copa <ncopa@alpinelinux.org>
2 files changed, 4 insertions(+), 3 deletions(-)
diff --git a/include/stdlib.h b/include/stdlib.h
-index e9a8b84..7b35840 100644
+index 352e58a..37e0248 100644
--- a/include/stdlib.h
+++ b/include/stdlib.h
-@@ -902,8 +902,8 @@ extern int getloadavg (double __loadavg[], int __nelem)
+@@ -910,8 +910,8 @@ extern int getloadavg (double __loadavg[], int __nelem)
#endif
#ifdef __UCLIBC_HAS_ARC4RANDOM__
@@ -58,5 +58,5 @@ index c7aed66..7b9b12d 100644
{
if (!rs_initialized)
--
-1.7.8
+1.7.8.4
diff --git a/main/libc0.9.32/0010-malloc-standard-synchronize-on-fork.patch b/main/libc0.9.32/0006-malloc-standard-synchronize-on-fork.patch
index 688231f77..cb2f074cd 100644
--- a/main/libc0.9.32/0010-malloc-standard-synchronize-on-fork.patch
+++ b/main/libc0.9.32/0006-malloc-standard-synchronize-on-fork.patch
@@ -1,7 +1,7 @@
-From 1bdf3d74afad552ff99182af70536f23549a434f Mon Sep 17 00:00:00 2001
+From b5c064a6fc9660cf643cd79caaa18309498ec0d4 Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?Timo=20Ter=C3=A4s?= <timo.teras@iki.fi>
Date: Sat, 26 Mar 2011 20:23:09 +0200
-Subject: [PATCH] malloc-standard: synchronize on fork
+Subject: [PATCH 6/8] malloc-standard: synchronize on fork
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit
@@ -51,5 +51,5 @@ index 39e54d6..df512cc 100644
--
-1.7.8
+1.7.8.4
diff --git a/main/libc0.9.32/0013-libc-x86-fix-stack-unwinding-and-backtrace-informati.patch b/main/libc0.9.32/0007-libc-x86-fix-stack-unwinding-and-backtrace-informati.patch
index d8961b2bc..ba3681f33 100644
--- a/main/libc0.9.32/0013-libc-x86-fix-stack-unwinding-and-backtrace-informati.patch
+++ b/main/libc0.9.32/0007-libc-x86-fix-stack-unwinding-and-backtrace-informati.patch
@@ -1,7 +1,7 @@
-From 9d28002b230eb01a5db7aecab263d38bf0d6d6c7 Mon Sep 17 00:00:00 2001
+From caed9d8dbc7e7b1e39a3e666d691d844da3ab12d Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?Timo=20Ter=C3=A4s?= <timo.teras@iki.fi>
Date: Thu, 10 Nov 2011 09:36:44 +0200
-Subject: [PATCH] libc/x86: fix stack unwinding and backtrace information
+Subject: [PATCH 7/8] libc/x86: fix stack unwinding and backtrace information
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit
@@ -33,7 +33,7 @@ Signed-off-by: Natanael Copa <ncopa@alpinelinux.org>
3 files changed, 28 insertions(+), 75 deletions(-)
diff --git a/libc/sysdeps/linux/i386/bits/syscalls.h b/libc/sysdeps/linux/i386/bits/syscalls.h
-index eeafb3a..1f60a44 100644
+index 9fb4f35..35b09bb 100644
--- a/libc/sysdeps/linux/i386/bits/syscalls.h
+++ b/libc/sysdeps/linux/i386/bits/syscalls.h
@@ -13,6 +13,7 @@
@@ -43,8 +43,8 @@ index eeafb3a..1f60a44 100644
+#include <common/sysdep.h>
#define INTERNAL_SYSCALL_NCS(name, err, nr, args...) \
- ({ \
-@@ -31,90 +32,21 @@
+ (__extension__ \
+@@ -32,90 +33,21 @@
#if 1 /* defined __PIC__ || defined __pic__ */
@@ -139,7 +139,7 @@ index eeafb3a..1f60a44 100644
#define ASMFMT_0()
/* "acdSD" constraint would work too, but "SD" would use esi/edi and cause
-@@ -162,7 +94,7 @@ __asm__ (
+@@ -163,7 +95,7 @@ __asm__ (
#define LOADARGS_3
#define LOADARGS_4
#define LOADARGS_5
@@ -148,7 +148,7 @@ index eeafb3a..1f60a44 100644
#define RESTOREARGS_0
#define RESTOREARGS_1
-@@ -170,7 +102,7 @@ __asm__ (
+@@ -171,7 +103,7 @@ __asm__ (
#define RESTOREARGS_3
#define RESTOREARGS_4
#define RESTOREARGS_5
@@ -225,11 +225,11 @@ index a7de3fe..cf6cd35 100644
/* Need to indirect jump to syscall error
* or we end up with TEXTREL's
diff --git a/libc/sysdeps/linux/i386/sigaction.c b/libc/sysdeps/linux/i386/sigaction.c
-index de0c75d..f9af3f7 100644
+index a6a22de..1b787a6 100644
--- a/libc/sysdeps/linux/i386/sigaction.c
+++ b/libc/sysdeps/linux/i386/sigaction.c
-@@ -112,6 +112,9 @@ libc_hidden_weak(sigaction)
- #define RESTORE2(name, syscall) \
+@@ -120,6 +120,9 @@ libc_hidden_weak(sigaction)
+ # define RESTORE2(name, syscall) \
__asm__ ( \
".text\n" \
+ ".align 8\n" \
@@ -238,7 +238,7 @@ index de0c75d..f9af3f7 100644
"__" #name ":\n" \
" movl $" #syscall ", %eax\n" \
" int $0x80\n" \
-@@ -128,6 +131,7 @@ RESTORE(restore_rt, __NR_rt_sigreturn)
+@@ -133,6 +136,7 @@ RESTORE(restore_rt, __NR_rt_sigreturn)
# define RESTORE2(name, syscall) \
__asm__ ( \
".text\n" \
@@ -247,5 +247,5 @@ index de0c75d..f9af3f7 100644
" popl %eax\n" \
" movl $" #syscall ", %eax\n" \
--
-1.7.8
+1.7.8.4
diff --git a/main/libc0.9.32/0006-ldso-limited-support-for-ORIGIN-in-rpath.patch b/main/libc0.9.32/0008-ldso-limited-support-for-ORIGIN-in-rpath.patch
index 633b7e4f5..58386eb89 100644
--- a/main/libc0.9.32/0006-ldso-limited-support-for-ORIGIN-in-rpath.patch
+++ b/main/libc0.9.32/0008-ldso-limited-support-for-ORIGIN-in-rpath.patch
@@ -1,7 +1,7 @@
-From b1aea0b3872b246cf17f04d5442a94e39e45203e Mon Sep 17 00:00:00 2001
+From 4eb3c29b8ee0e77f3b8b98e697a6ce0b5571a0f7 Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?Timo=20Ter=C3=A4s?= <timo.teras@iki.fi>
Date: Fri, 18 Mar 2011 10:53:56 +0200
-Subject: [PATCH] ldso: limited support for $ORIGIN in rpath
+Subject: [PATCH 8/8] ldso: limited support for $ORIGIN in rpath
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit
@@ -14,21 +14,28 @@ http://old.nabble.com/-PATCH-1-3--ldso%3A-limited-support-for-$ORIGIN-in-rpath-t
Signed-off-by: Timo Teräs <timo.teras@iki.fi>
Signed-off-by: Natanael Copa <ncopa@alpinelinux.org>
+
+Conflicts:
+
+ ldso/ldso/dl-elf.c
+ ldso/ldso/ldso.c
---
- ldso/ldso/dl-elf.c | 80 ++++++++++++++++++++++++++++-----------------------
- ldso/ldso/ldso.c | 18 ++++++++++--
- 2 files changed, 59 insertions(+), 39 deletions(-)
+ ldso/ldso/dl-elf.c | 81 ++++++++++++++++++++++++++++++---------------------
+ ldso/ldso/ldso.c | 18 +++++++++--
+ 2 files changed, 63 insertions(+), 36 deletions(-)
diff --git a/ldso/ldso/dl-elf.c b/ldso/ldso/dl-elf.c
-index 09b3aaf..558176a 100644
+index b9de199..547d9e0 100644
--- a/ldso/ldso/dl-elf.c
+++ b/ldso/ldso/dl-elf.c
-@@ -133,53 +133,60 @@ _dl_protect_relro (struct elf_resolve *l)
+@@ -132,57 +132,71 @@ _dl_protect_relro (struct elf_resolve *l)
+ /* This function's behavior must exactly match that
* in uClibc/ldso/util/ldd.c */
static struct elf_resolve *
- search_for_named_library(const char *name, int secure, const char *path_list,
+-search_for_named_library(const char *name, unsigned rflags, const char *path_list,
- struct dyn_elf **rpnt)
-+ struct dyn_elf **rpnt, const char *origin)
++search_for_named_library_with_origin(const char *name, int secure,
++ const char *path_list, struct dyn_elf **rpnt, const char *origin)
{
- char *path, *path_n, *mylibname;
+ char *mylibname;
@@ -72,7 +79,7 @@ index 09b3aaf..558176a 100644
- _dl_strcpy(mylibname, "."); /* Assume current dir if empty path */
- _dl_strcat(mylibname, "/");
- _dl_strcat(mylibname, name);
-- if ((tpnt = _dl_load_elf_shared_library(secure, rpnt, mylibname)) != NULL)
+- if ((tpnt = _dl_load_elf_shared_library(rflags, rpnt, mylibname)) != NULL)
- return tpnt;
- path_n = path+1;
+ for (p = path_list; p != NULL; p = pn) {
@@ -115,58 +122,32 @@ index 09b3aaf..558176a 100644
return NULL;
}
-@@ -231,7 +238,8 @@ struct elf_resolve *_dl_load_shared_library(int secure, struct dyn_elf **rpnt,
++static struct elf_resolve *
++search_for_named_library(const char *name, int secure, const char *path_list,
++ struct dyn_elf **rpnt)
++{
++ return search_for_named_library_with_origin(name, secure, path_list, rpnt, NULL);
++}
++
+ /* Used to return error codes back to dlopen et. al. */
+ unsigned long _dl_error_number;
+ unsigned long _dl_internal_error_number;
+@@ -231,7 +245,8 @@ struct elf_resolve *_dl_load_shared_library(unsigned rflags, struct dyn_elf **rp
if (pnt) {
pnt += (unsigned long) tpnt->dynamic_info[DT_STRTAB];
_dl_if_debug_dprint("\tsearching RPATH='%s'\n", pnt);
-- if ((tpnt1 = search_for_named_library(libname, secure, pnt, rpnt)) != NULL)
-+ if ((tpnt1 = search_for_named_library(libname, secure, pnt, rpnt,
+- if ((tpnt1 = search_for_named_library(libname, rflags, pnt, rpnt)) != NULL)
++ if ((tpnt1 = search_for_named_library_with_origin(libname, rflags, pnt, rpnt,
+ tpnt->libname)) != NULL)
return tpnt1;
}
#endif
-@@ -239,7 +247,7 @@ struct elf_resolve *_dl_load_shared_library(int secure, struct dyn_elf **rpnt,
- /* Check in LD_{ELF_}LIBRARY_PATH, if specified and allowed */
- if (_dl_library_path) {
- _dl_if_debug_dprint("\tsearching LD_LIBRARY_PATH='%s'\n", _dl_library_path);
-- if ((tpnt1 = search_for_named_library(libname, secure, _dl_library_path, rpnt)) != NULL)
-+ if ((tpnt1 = search_for_named_library(libname, secure, _dl_library_path, rpnt, NULL)) != NULL)
- {
- return tpnt1;
- }
-@@ -253,7 +261,7 @@ struct elf_resolve *_dl_load_shared_library(int secure, struct dyn_elf **rpnt,
- if (pnt) {
- pnt += (unsigned long) tpnt->dynamic_info[DT_STRTAB];
- _dl_if_debug_dprint("\tsearching RUNPATH='%s'\n", pnt);
-- if ((tpnt1 = search_for_named_library(libname, secure, pnt, rpnt)) != NULL)
-+ if ((tpnt1 = search_for_named_library(libname, secure, pnt, rpnt, NULL)) != NULL)
- return tpnt1;
- }
- #endif
-@@ -287,7 +295,7 @@ struct elf_resolve *_dl_load_shared_library(int secure, struct dyn_elf **rpnt,
- /* Look for libraries wherever the shared library loader
- * was installed */
- _dl_if_debug_dprint("\tsearching ldso dir='%s'\n", _dl_ldsopath);
-- tpnt1 = search_for_named_library(libname, secure, _dl_ldsopath, rpnt);
-+ tpnt1 = search_for_named_library(libname, secure, _dl_ldsopath, rpnt, NULL);
- if (tpnt1 != NULL)
- return tpnt1;
-
-@@ -300,7 +308,7 @@ struct elf_resolve *_dl_load_shared_library(int secure, struct dyn_elf **rpnt,
- #ifndef __LDSO_CACHE_SUPPORT__
- ":" UCLIBC_RUNTIME_PREFIX "usr/X11R6/lib"
- #endif
-- , rpnt);
-+ , rpnt, NULL);
- if (tpnt1 != NULL)
- return tpnt1;
-
diff --git a/ldso/ldso/ldso.c b/ldso/ldso/ldso.c
-index 3585cb7..df16b4f 100644
+index 7690036..78dc92d 100644
--- a/ldso/ldso/ldso.c
+++ b/ldso/ldso/ldso.c
-@@ -268,6 +268,20 @@ static void __attribute__ ((destructor)) __attribute_used__ _dl_fini(void)
- }
+@@ -403,6 +403,20 @@ static ptrdiff_t _dl_build_local_scope (struct elf_resolve **list,
+ return p - list;
}
+static void _dl_setup_progname(const char *argv0)
@@ -183,10 +164,10 @@ index 3585cb7..df16b4f 100644
+ }
+}
+
- void _dl_get_ready_to_run(struct elf_resolve *tpnt, DL_LOADADDR_TYPE load_addr,
- ElfW(auxv_t) auxvt[AT_EGID + 1], char **envp,
- char **argv
-@@ -317,9 +331,7 @@ void _dl_get_ready_to_run(struct elf_resolve *tpnt, DL_LOADADDR_TYPE load_addr,
+ void *_dl_get_ready_to_run(struct elf_resolve *tpnt, DL_LOADADDR_TYPE load_addr,
+ ElfW(auxv_t) auxvt[AT_EGID + 1], char **envp, char **argv
+ DL_GET_READY_TO_RUN_EXTRA_PARMS)
+@@ -454,9 +468,7 @@ void *_dl_get_ready_to_run(struct elf_resolve *tpnt, DL_LOADADDR_TYPE load_addr,
* been fixed up by now. Still no function calls outside of this
* library, since the dynamic resolver is not yet ready.
*/
@@ -195,8 +176,8 @@ index 3585cb7..df16b4f 100644
- }
+ _dl_setup_progname(argv[0]);
+ #ifndef __LDSO_STANDALONE_SUPPORT__
if (_start == (void *) auxvt[AT_ENTRY].a_un.a_val) {
- _dl_dprintf(_dl_debug_file, "Standalone execution is not supported yet\n");
--
-1.7.8
+1.7.8.4
diff --git a/main/libc0.9.32/0008-ldso-support-RTLD_NOLOAD.patch b/main/libc0.9.32/0008-ldso-support-RTLD_NOLOAD.patch
deleted file mode 100644
index 3902df31e..000000000
--- a/main/libc0.9.32/0008-ldso-support-RTLD_NOLOAD.patch
+++ /dev/null
@@ -1,235 +0,0 @@
-From e6fa350aa23280795a912d0edd989d7c98c62710 Mon Sep 17 00:00:00 2001
-From: =?UTF-8?q?Timo=20Ter=C3=A4s?= <timo.teras@iki.fi>
-Date: Fri, 18 Mar 2011 11:40:04 +0200
-Subject: [PATCH] ldso: support RTLD_NOLOAD
-MIME-Version: 1.0
-Content-Type: text/plain; charset=UTF-8
-Content-Transfer-Encoding: 8bit
-
-So application query if specified modile is loaded or not with
-dlopen.
-
-Signed-off-by: Timo Teräs <timo.teras@iki.fi>
-Signed-off-by: Natanael Copa <ncopa@alpinelinux.org>
----
- ldso/include/dl-elf.h | 6 ++++--
- ldso/ldso/dl-elf.c | 30 +++++++++++++++++-------------
- ldso/ldso/ldso.c | 4 +++-
- ldso/libdl/libdl.c | 5 +++--
- libc/sysdeps/linux/common/bits/dlfcn.h | 4 ++--
- 5 files changed, 29 insertions(+), 20 deletions(-)
-
-diff --git a/ldso/include/dl-elf.h b/ldso/include/dl-elf.h
-index e7203fd..753c346 100644
---- a/ldso/include/dl-elf.h
-+++ b/ldso/include/dl-elf.h
-@@ -25,16 +25,18 @@ static __inline__ void _dl_map_cache(void) { }
- static __inline__ void _dl_unmap_cache(void) { }
- #endif
-
-+#define DL_RESOLVE_SECURE 0x0001
-+#define DL_RESOLVE_NOLOAD 0x0002
-
- /* Function prototypes for non-static stuff in readelflib1.c */
- extern void _dl_parse_lazy_relocation_information(struct dyn_elf *rpnt,
- unsigned long rel_addr, unsigned long rel_size);
- extern int _dl_parse_relocation_information(struct dyn_elf *rpnt,
- unsigned long rel_addr, unsigned long rel_size);
--extern struct elf_resolve * _dl_load_shared_library(int secure,
-+extern struct elf_resolve * _dl_load_shared_library(int resolve_flags,
- struct dyn_elf **rpnt, struct elf_resolve *tpnt, char *full_libname,
- int trace_loaded_objects);
--extern struct elf_resolve * _dl_load_elf_shared_library(int secure,
-+extern struct elf_resolve * _dl_load_elf_shared_library(int resolve_flags,
- struct dyn_elf **rpnt, char *libname);
- extern struct elf_resolve *_dl_check_if_named_library_is_loaded(const char *full_libname,
- int trace_loaded_objects);
-diff --git a/ldso/ldso/dl-elf.c b/ldso/ldso/dl-elf.c
-index 558176a..e32591a 100644
---- a/ldso/ldso/dl-elf.c
-+++ b/ldso/ldso/dl-elf.c
-@@ -132,7 +132,7 @@ _dl_protect_relro (struct elf_resolve *l)
- /* This function's behavior must exactly match that
- * in uClibc/ldso/util/ldd.c */
- static struct elf_resolve *
--search_for_named_library(const char *name, int secure, const char *path_list,
-+search_for_named_library(const char *name, int resolve_flags, const char *path_list,
- struct dyn_elf **rpnt, const char *origin)
- {
- char *mylibname;
-@@ -162,7 +162,7 @@ search_for_named_library(const char *name, int secure, const char *path_list,
-
- if (plen >= 7 && _dl_memcmp(p, "$ORIGIN", 7) == 0) {
- int olen;
-- if (secure && plen != 7)
-+ if ((resolve_flags & DL_RESOLVE_SECURE) && plen != 7)
- continue;
- if (origin == NULL)
- continue;
-@@ -182,7 +182,7 @@ search_for_named_library(const char *name, int secure, const char *path_list,
- _dl_strcat(mylibname, "/");
- _dl_strcat(mylibname, name);
-
-- tpnt = _dl_load_elf_shared_library(secure, rpnt, mylibname);
-+ tpnt = _dl_load_elf_shared_library(resolve_flags, rpnt, mylibname);
- if (tpnt != NULL)
- return tpnt;
- }
-@@ -194,7 +194,7 @@ search_for_named_library(const char *name, int secure, const char *path_list,
- unsigned long _dl_error_number;
- unsigned long _dl_internal_error_number;
-
--struct elf_resolve *_dl_load_shared_library(int secure, struct dyn_elf **rpnt,
-+struct elf_resolve *_dl_load_shared_library(int resolve_flags, struct dyn_elf **rpnt,
- struct elf_resolve *tpnt, char *full_libname, int attribute_unused trace_loaded_objects)
- {
- char *pnt;
-@@ -223,7 +223,7 @@ struct elf_resolve *_dl_load_shared_library(int secure, struct dyn_elf **rpnt,
-
- if (libname != full_libname) {
- _dl_if_debug_dprint("\ttrying file='%s'\n", full_libname);
-- tpnt1 = _dl_load_elf_shared_library(secure, rpnt, full_libname);
-+ tpnt1 = _dl_load_elf_shared_library(resolve_flags, rpnt, full_libname);
- if (tpnt1) {
- return tpnt1;
- }
-@@ -238,7 +238,7 @@ struct elf_resolve *_dl_load_shared_library(int secure, struct dyn_elf **rpnt,
- if (pnt) {
- pnt += (unsigned long) tpnt->dynamic_info[DT_STRTAB];
- _dl_if_debug_dprint("\tsearching RPATH='%s'\n", pnt);
-- if ((tpnt1 = search_for_named_library(libname, secure, pnt, rpnt,
-+ if ((tpnt1 = search_for_named_library(libname, resolve_flags, pnt, rpnt,
- tpnt->libname)) != NULL)
- return tpnt1;
- }
-@@ -247,7 +247,7 @@ struct elf_resolve *_dl_load_shared_library(int secure, struct dyn_elf **rpnt,
- /* Check in LD_{ELF_}LIBRARY_PATH, if specified and allowed */
- if (_dl_library_path) {
- _dl_if_debug_dprint("\tsearching LD_LIBRARY_PATH='%s'\n", _dl_library_path);
-- if ((tpnt1 = search_for_named_library(libname, secure, _dl_library_path, rpnt, NULL)) != NULL)
-+ if ((tpnt1 = search_for_named_library(libname, resolve_flags, _dl_library_path, rpnt, NULL)) != NULL)
- {
- return tpnt1;
- }
-@@ -261,7 +261,7 @@ struct elf_resolve *_dl_load_shared_library(int secure, struct dyn_elf **rpnt,
- if (pnt) {
- pnt += (unsigned long) tpnt->dynamic_info[DT_STRTAB];
- _dl_if_debug_dprint("\tsearching RUNPATH='%s'\n", pnt);
-- if ((tpnt1 = search_for_named_library(libname, secure, pnt, rpnt, NULL)) != NULL)
-+ if ((tpnt1 = search_for_named_library(libname, resolve_flags, pnt, rpnt, NULL)) != NULL)
- return tpnt1;
- }
- #endif
-@@ -284,7 +284,7 @@ struct elf_resolve *_dl_load_shared_library(int secure, struct dyn_elf **rpnt,
- || libent[i].flags == LIB_ELF_LIBC0
- || libent[i].flags == LIB_ELF_LIBC5)
- && _dl_strcmp(libname, strs + libent[i].sooffset) == 0
-- && (tpnt1 = _dl_load_elf_shared_library(secure, rpnt, strs + libent[i].liboffset))
-+ && (tpnt1 = _dl_load_elf_shared_library(resolve_flags, rpnt, strs + libent[i].liboffset))
- ) {
- return tpnt1;
- }
-@@ -295,14 +295,14 @@ struct elf_resolve *_dl_load_shared_library(int secure, struct dyn_elf **rpnt,
- /* Look for libraries wherever the shared library loader
- * was installed */
- _dl_if_debug_dprint("\tsearching ldso dir='%s'\n", _dl_ldsopath);
-- tpnt1 = search_for_named_library(libname, secure, _dl_ldsopath, rpnt, NULL);
-+ tpnt1 = search_for_named_library(libname, resolve_flags, _dl_ldsopath, rpnt, NULL);
- if (tpnt1 != NULL)
- return tpnt1;
-
- /* Lastly, search the standard list of paths for the library.
- This list must exactly match the list in uClibc/ldso/util/ldd.c */
- _dl_if_debug_dprint("\tsearching full lib path list\n");
-- tpnt1 = search_for_named_library(libname, secure,
-+ tpnt1 = search_for_named_library(libname, resolve_flags,
- UCLIBC_RUNTIME_PREFIX "lib:"
- UCLIBC_RUNTIME_PREFIX "usr/lib"
- #ifndef __LDSO_CACHE_SUPPORT__
-@@ -444,7 +444,7 @@ map_writeable (int infile, ElfW(Phdr) *ppnt, int piclib, int flags,
- * are required.
- */
-
--struct elf_resolve *_dl_load_elf_shared_library(int secure,
-+struct elf_resolve *_dl_load_elf_shared_library(int resolve_flags,
- struct dyn_elf **rpnt, char *libname)
- {
- ElfW(Ehdr) *epnt;
-@@ -483,7 +483,7 @@ struct elf_resolve *_dl_load_elf_shared_library(int secure,
- }
- /* If we are in secure mode (i.e. a setu/gid binary using LD_PRELOAD),
- we don't load the library if it isn't setuid. */
-- if (secure) {
-+ if (resolve_flags & DL_RESOLVE_SECURE) {
- if (!(st.st_mode & S_ISUID)) {
- _dl_close(infile);
- return NULL;
-@@ -499,6 +499,10 @@ struct elf_resolve *_dl_load_elf_shared_library(int secure,
- return tpnt;
- }
- }
-+ if (resolve_flags & DL_RESOLVE_NOLOAD) {
-+ _dl_close(infile);
-+ return NULL;
-+ }
- header = _dl_mmap((void *) 0, _dl_pagesize, PROT_READ | PROT_WRITE,
- MAP_PRIVATE | MAP_ANONYMOUS | MAP_UNINITIALIZE, -1, 0);
- if (_dl_mmap_check_error(header)) {
-diff --git a/ldso/ldso/ldso.c b/ldso/ldso/ldso.c
-index df16b4f..5cefc22 100644
---- a/ldso/ldso/ldso.c
-+++ b/ldso/ldso/ldso.c
-@@ -642,7 +642,9 @@ void _dl_get_ready_to_run(struct elf_resolve *tpnt, DL_LOADADDR_TYPE load_addr,
- if (!_dl_secure || _dl_strchr(str, '/') == NULL) {
- _dl_if_debug_dprint("\tfile='%s'; needed by '%s'\n", str, _dl_progname);
-
-- tpnt1 = _dl_load_shared_library(_dl_secure, &rpnt, NULL, str, trace_loaded_objects);
-+ tpnt1 = _dl_load_shared_library(
-+ _dl_secure ? DL_RESOLVE_SECURE : 0,
-+ &rpnt, NULL, str, trace_loaded_objects);
- if (!tpnt1) {
- #ifdef __LDSO_LDD_SUPPORT__
- if (trace_loaded_objects)
-diff --git a/ldso/libdl/libdl.c b/ldso/libdl/libdl.c
-index 52c77b0..49e90d0 100644
---- a/ldso/libdl/libdl.c
-+++ b/ldso/libdl/libdl.c
-@@ -288,7 +288,7 @@ void *dlopen(const char *libname, int flag)
- #endif
-
- /* A bit of sanity checking... */
-- if (!(flag & (RTLD_LAZY|RTLD_NOW))) {
-+ if (!(flag & (RTLD_LAZY|RTLD_NOW|RTLD_NOLOAD))) {
- _dl_error_number = LD_BAD_HANDLE;
- return NULL;
- }
-@@ -358,8 +358,9 @@ void *dlopen(const char *libname, int flag)
- /* Try to load the specified library */
- _dl_if_debug_print("Trying to dlopen '%s', RTLD_GLOBAL:%d RTLD_NOW:%d\n",
- (char*)libname, (flag & RTLD_GLOBAL ? 1:0), (now_flag & RTLD_NOW ? 1:0));
-- tpnt = _dl_load_shared_library(0, &rpnt, tfrom, (char*)libname, 0);
-
-+ tpnt = _dl_load_shared_library((flag & RTLD_NOLOAD) ? DL_RESOLVE_NOLOAD : 0,
-+ &rpnt, tfrom, (char*)libname, 0);
- if (tpnt == NULL) {
- _dl_unmap_cache();
- return NULL;
-diff --git a/libc/sysdeps/linux/common/bits/dlfcn.h b/libc/sysdeps/linux/common/bits/dlfcn.h
-index 4bfbbff..47b42ad 100644
---- a/libc/sysdeps/linux/common/bits/dlfcn.h
-+++ b/libc/sysdeps/linux/common/bits/dlfcn.h
-@@ -24,9 +24,9 @@
- /* The MODE argument to `dlopen' contains one of the following: */
- #define RTLD_LAZY 0x00001 /* Lazy function call binding. */
- #define RTLD_NOW 0x00002 /* Immediate function call binding. */
--#if 0 /* uClibc doesnt support these */
--#define RTLD_BINDING_MASK 0x3 /* Mask of binding time value. */
-+#define RTLD_BINDING_MASK 0x3 /* Mask of binding time value. */
- #define RTLD_NOLOAD 0x00004 /* Do not load the object. */
-+#if 0 /* uClibc doesnt support these */
- #define RTLD_DEEPBIND 0x00008 /* Use deep binding. */
- #endif
-
---
-1.7.8
-
diff --git a/main/libc0.9.32/0009-libdl-rudimentary-locking-for-dlopen-dlsym-dlclose.patch b/main/libc0.9.32/0009-libdl-rudimentary-locking-for-dlopen-dlsym-dlclose.patch
deleted file mode 100644
index 367db170f..000000000
--- a/main/libc0.9.32/0009-libdl-rudimentary-locking-for-dlopen-dlsym-dlclose.patch
+++ /dev/null
@@ -1,154 +0,0 @@
-From e3f3de389e28f2585d1a1e57989440ffea67e689 Mon Sep 17 00:00:00 2001
-From: =?UTF-8?q?Timo=20Ter=C3=A4s?= <timo.teras@iki.fi>
-Date: Thu, 24 Mar 2011 13:27:36 +0200
-Subject: [PATCH] libdl: rudimentary locking for dlopen/dlsym/dlclose
-MIME-Version: 1.0
-Content-Type: text/plain; charset=UTF-8
-Content-Transfer-Encoding: 8bit
-
-This implements big-dlfcn lock to allow multithreaded usage of
-dlopen/dlsym/dlclose. We should really clean up the dl code so
-we can use more fine grained locking or even RCU where appropriate.
-But at least we won't crash now.
-
-Signed-off-by: Timo Teräs <timo.teras@iki.fi>
-Signed-off-by: Bernhard Reutner-Fischer <rep.dot.nop@gmail.com>
-(cherry picked from commit f69319d5a7d3a3ccb46b28ee2b0fd9053c6415ac)
----
- TODO | 1 +
- ldso/libdl/libdl.c | 54 +++++++++++++++++++++++++++++++++++++++++++++++----
- 2 files changed, 50 insertions(+), 5 deletions(-)
-
-diff --git a/TODO b/TODO
-index ae305a5..95cabd5 100644
---- a/TODO
-+++ b/TODO
-@@ -101,6 +101,7 @@ TODO list for AFTER the uClibc 1.0.0 release:
- *) run 'nm -D --size-sort -t d libuClibc-0.9.26.so' and work on the
- biggest things (i.e. stuff at the end of the list) to make
- them smaller.
-+ *) Fix dlopen/dlsym/dlclose locking to more fine grained or use RCU
- <more wishlist items here>
-
-
-diff --git a/ldso/libdl/libdl.c b/ldso/libdl/libdl.c
-index 49e90d0..8b243c6 100644
---- a/ldso/libdl/libdl.c
-+++ b/ldso/libdl/libdl.c
-@@ -34,6 +34,7 @@
- #include <stdio.h>
- #include <string.h> /* Needed for 'strstr' prototype' */
- #include <stdbool.h>
-+#include <bits/uClibc_mutex.h>
-
- #ifdef __UCLIBC_HAS_TLS__
- #include <tls.h>
-@@ -44,6 +45,10 @@
- extern void _dl_add_to_slotinfo(struct link_map *l);
- #endif
-
-+/* TODO: get rid of global lock and use more finegrained locking, or
-+ * perhaps RCU for the global structures */
-+__UCLIBC_MUTEX_STATIC(_dl_mutex, PTHREAD_RECURSIVE_MUTEX_INITIALIZER_NP);
-+
- #ifdef SHARED
- # if defined(USE_TLS) && USE_TLS
- # include <dl-tls.h>
-@@ -271,7 +276,7 @@ void dl_cleanup(void)
- }
- }
-
--void *dlopen(const char *libname, int flag)
-+static void *do_dlopen(const char *libname, int flag)
- {
- struct elf_resolve *tpnt, *tfrom;
- struct dyn_elf *dyn_chain, *rpnt = NULL, *dyn_ptr, *relro_ptr, *handle;
-@@ -606,7 +611,18 @@ oops:
- return NULL;
- }
-
--void *dlsym(void *vhandle, const char *name)
-+void *dlopen(const char *libname, int flag)
-+{
-+ void *ret;
-+
-+ __UCLIBC_MUTEX_CONDITIONAL_LOCK(_dl_mutex, 1);
-+ ret = do_dlopen(libname, flag);
-+ __UCLIBC_MUTEX_CONDITIONAL_UNLOCK(_dl_mutex, 1);
-+
-+ return ret;
-+}
-+
-+static void *do_dlsym(void *vhandle, const char *name, void *caller_address)
- {
- struct elf_resolve *tpnt, *tfrom;
- struct dyn_elf *handle;
-@@ -654,7 +670,7 @@ void *dlsym(void *vhandle, const char *name)
- * dynamic loader itself, as it doesn't know
- * how to properly treat it.
- */
-- from = (ElfW(Addr)) __builtin_return_address(0);
-+ from = (ElfW(Addr)) caller_address;
-
- tfrom = NULL;
- for (rpnt = _dl_symbol_tables; rpnt; rpnt = rpnt->next) {
-@@ -691,6 +707,17 @@ out:
- return ret;
- }
-
-+void *dlsym(void *vhandle, const char *name)
-+{
-+ void *ret;
-+
-+ __UCLIBC_MUTEX_CONDITIONAL_LOCK(_dl_mutex, 1);
-+ ret = do_dlsym(vhandle, name, __builtin_return_address(0));
-+ __UCLIBC_MUTEX_CONDITIONAL_UNLOCK(_dl_mutex, 1);
-+
-+ return ret;
-+}
-+
- #if 0
- void *dlvsym(void *vhandle, const char *name, const char *version)
- {
-@@ -958,7 +985,13 @@ static int do_dlclose(void *vhandle, int need_fini)
-
- int dlclose(void *vhandle)
- {
-- return do_dlclose(vhandle, 1);
-+ int ret;
-+
-+ __UCLIBC_MUTEX_CONDITIONAL_LOCK(_dl_mutex, 1);
-+ ret = do_dlclose(vhandle, 1);
-+ __UCLIBC_MUTEX_CONDITIONAL_UNLOCK(_dl_mutex, 1);
-+
-+ return ret;
- }
-
- char *dlerror(void)
-@@ -1005,7 +1038,7 @@ int dlinfo(void)
- return 0;
- }
-
--int dladdr(const void *__address, Dl_info * __info)
-+static int do_dladdr(const void *__address, Dl_info * __info)
- {
- struct elf_resolve *pelf;
- struct elf_resolve *rpnt;
-@@ -1117,3 +1150,14 @@ int dladdr(const void *__address, Dl_info * __info)
- }
- }
- #endif
-+
-+int dladdr(const void *__address, Dl_info * __info)
-+{
-+ int ret;
-+
-+ __UCLIBC_MUTEX_CONDITIONAL_LOCK(_dl_mutex, 1);
-+ ret = do_dladdr(__address, __info);
-+ __UCLIBC_MUTEX_CONDITIONAL_UNLOCK(_dl_mutex, 1);
-+
-+ return ret;
-+}
---
-1.7.8
-
diff --git a/main/libc0.9.32/0011-time-fix-parsing-of-tzdata-files-where-off_t-is-64-b.patch b/main/libc0.9.32/0011-time-fix-parsing-of-tzdata-files-where-off_t-is-64-b.patch
deleted file mode 100644
index 63ee369af..000000000
--- a/main/libc0.9.32/0011-time-fix-parsing-of-tzdata-files-where-off_t-is-64-b.patch
+++ /dev/null
@@ -1,32 +0,0 @@
-From 0be0174259a3a35313fe1a0413630b919f910f5b Mon Sep 17 00:00:00 2001
-From: William Pitcock <nenolod@dereferenced.org>
-Date: Thu, 28 Apr 2011 03:09:20 -0500
-Subject: [PATCH] time: fix parsing of tzdata files where off_t is 64-bit
-
-lseek takes off_t as the offset type, but gcc will normally pass a
-32-bit value unless the number is wider than 16 bits. so we force
-gcc to pass the constant as off_t type always by casting the constant
-to off_t.
-
-Signed-off-by: William Pitcock <nenolod@dereferenced.org>
-Signed-off-by: Natanael Copa <ncopa@alpinelinux.org>
----
- libc/misc/time/time.c | 2 +-
- 1 files changed, 1 insertions(+), 1 deletions(-)
-
-diff --git a/libc/misc/time/time.c b/libc/misc/time/time.c
-index 19d68e1..1b21f9e 100644
---- a/libc/misc/time/time.c
-+++ b/libc/misc/time/time.c
-@@ -1856,7 +1856,7 @@ ERROR:
- if (r != TZ_BUFLEN
- || strncmp(buf, "TZif", 4) != 0
- || (unsigned char)buf[4] < 2
-- || lseek(fd, -TZ_BUFLEN, SEEK_END) < 0
-+ || lseek(fd, (off_t) -TZ_BUFLEN, SEEK_END) < 0
- ) {
- goto ERROR;
- }
---
-1.7.8
-
diff --git a/main/libc0.9.32/0014-libm-add-cabsf-and-cabsl-functions.patch b/main/libc0.9.32/0014-libm-add-cabsf-and-cabsl-functions.patch
deleted file mode 100644
index cb19a9f95..000000000
--- a/main/libc0.9.32/0014-libm-add-cabsf-and-cabsl-functions.patch
+++ /dev/null
@@ -1,39 +0,0 @@
-From aee19ef04c6abf52f4fd646269fcf8a8609164f9 Mon Sep 17 00:00:00 2001
-From: William Pitcock <nenolod@dereferenced.org>
-Date: Tue, 1 Nov 2011 18:55:25 -0500
-Subject: [PATCH] libm: add cabsf() and cabsl() functions.
-
-Signed-off-by: William Pitcock <nenolod@dereferenced.org>
-Signed-off-by: Bernhard Reutner-Fischer <rep.dot.nop@gmail.com>
-(cherry picked from commit 2086015b9a223586c1a2b8d7f015ad3a38bdf8bc)
----
- libm/w_cabs.c | 16 ++++++++++++++++
- 1 files changed, 16 insertions(+), 0 deletions(-)
-
-diff --git a/libm/w_cabs.c b/libm/w_cabs.c
-index 4044f4b..b259248 100644
---- a/libm/w_cabs.c
-+++ b/libm/w_cabs.c
-@@ -13,3 +13,19 @@ double cabs(double _Complex z)
- return hypot(__real__ z, __imag__ z);
- }
- libm_hidden_def(cabs)
-+
-+libm_hidden_proto(cabsf)
-+float cabsf(float _Complex z)
-+{
-+ return (float) hypot(__real__ z, __imag__ z);
-+}
-+libm_hidden_def(cabsf)
-+
-+#if defined __UCLIBC_HAS_LONG_DOUBLE_MATH__ && !defined __NO_LONG_DOUBLE_MATH
-+libm_hidden_proto(cabsl)
-+long double cabsl(long double _Complex z)
-+{
-+ return hypotl(__real__ z, __imag__ z);
-+}
-+libm_hidden_def(cabsl)
-+#endif
---
-1.7.8
-
diff --git a/main/libc0.9.32/0015-libm-implement-generic-cexp-cexpf-and-cexpl.patch b/main/libc0.9.32/0015-libm-implement-generic-cexp-cexpf-and-cexpl.patch
deleted file mode 100644
index 1ac231658..000000000
--- a/main/libc0.9.32/0015-libm-implement-generic-cexp-cexpf-and-cexpl.patch
+++ /dev/null
@@ -1,103 +0,0 @@
-From bf95401faf3ec57b5f45ada41dc219f6d04770ae Mon Sep 17 00:00:00 2001
-From: William Pitcock <nenolod@dereferenced.org>
-Date: Tue, 1 Nov 2011 18:41:30 -0500
-Subject: [PATCH] libm: implement generic cexp(), cexpf() and cexpl().
-
-The cexp*() family of functions is defined by the C99 math standard as
-implementing exponential functions for complex types.
-
-Signed-off-by: William Pitcock <nenolod@dereferenced.org>
-Signed-off-by: Bernhard Reutner-Fischer <rep.dot.nop@gmail.com>
-(cherry picked from commit 6471fc450b66dcb1ba16fe6568cd52221ca64cd1)
----
- libm/Makefile.in | 3 +-
- libm/cexp.c | 63 ++++++++++++++++++++++++++++++++++++++++++++++++++++++
- 2 files changed, 65 insertions(+), 1 deletions(-)
- create mode 100644 libm/cexp.c
-
-diff --git a/libm/Makefile.in b/libm/Makefile.in
-index f0aaa2a..af949e8 100644
---- a/libm/Makefile.in
-+++ b/libm/Makefile.in
-@@ -72,7 +72,8 @@ libm_CSRC := \
- s_fpclassify.c s_fpclassifyf.c s_signbit.c s_signbitf.c \
- s_isnan.c s_isnanf.c s_isinf.c s_isinff.c s_finitef.c \
- s_fdim.c s_fma.c s_fmax.c s_fmin.c \
-- s_remquo.c w_exp2.c
-+ s_remquo.c w_exp2.c \
-+ cexp.c
-
- # Not implemented [yet?], see comment in float_wrappers.c:
- # fdimf.o fmaf.o fmaxf.o fminf.o
-diff --git a/libm/cexp.c b/libm/cexp.c
-new file mode 100644
-index 0000000..87512b7
---- /dev/null
-+++ b/libm/cexp.c
-@@ -0,0 +1,63 @@
-+/*
-+ * Copyright (c) 2011 William Pitcock <nenolod@dereferenced.org>
-+ *
-+ * Permission to use, copy, modify, and/or distribute this software for any
-+ * purpose with or without fee is hereby granted, provided that the above
-+ * copyright notice and this permission notice appear in all copies.
-+ *
-+ * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
-+ * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED
-+ * WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE
-+ * DISCLAIMED. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT,
-+ * INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES
-+ * (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR
-+ * SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
-+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
-+ * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING
-+ * IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
-+ * POSSIBILITY OF SUCH DAMAGE.
-+ */
-+
-+#include <features.h>
-+#include <math.h>
-+#include <complex.h>
-+
-+__complex__ double cexp(__complex__ double z)
-+{
-+ __complex__ double ret;
-+ double r_exponent = exp(__real__ z);
-+
-+ __real__ ret = r_exponent * cos(__imag__ z);
-+ __imag__ ret = r_exponent * sin(__imag__ z);
-+
-+ return ret;
-+}
-+libm_hidden_def(cexp)
-+
-+libm_hidden_proto(cexpf)
-+__complex__ float cexpf(__complex__ float z)
-+{
-+ __complex__ float ret;
-+ double r_exponent = exp(__real__ z);
-+
-+ __real__ ret = r_exponent * cosf(__imag__ z);
-+ __imag__ ret = r_exponent * sinf(__imag__ z);
-+
-+ return ret;
-+}
-+libm_hidden_def(cexpf)
-+
-+#if defined __UCLIBC_HAS_LONG_DOUBLE_MATH__ && !defined __NO_LONG_DOUBLE_MATH
-+libm_hidden_proto(cexpl)
-+__complex__ long double cexpl(__complex__ long double z)
-+{
-+ __complex__ long double ret;
-+ long double r_exponent = expl(__real__ z);
-+
-+ __real__ ret = r_exponent * cosl(__imag__ z);
-+ __imag__ ret = r_exponent * sinl(__imag__ z);
-+
-+ return ret;
-+}
-+libm_hidden_def(cexpl)
-+#endif
---
-1.7.8
-
diff --git a/main/libc0.9.32/0016-libubacktrace-use-.so.-ABI_VERSION.patch b/main/libc0.9.32/0016-libubacktrace-use-.so.-ABI_VERSION.patch
deleted file mode 100644
index bf43e927a..000000000
--- a/main/libc0.9.32/0016-libubacktrace-use-.so.-ABI_VERSION.patch
+++ /dev/null
@@ -1,29 +0,0 @@
-From 5ca71ddc69ebb3696b63d260e15341653ddef4c0 Mon Sep 17 00:00:00 2001
-From: Bernhard Reutner-Fischer <rep.dot.nop@gmail.com>
-Date: Fri, 18 Nov 2011 08:49:25 +0100
-Subject: [PATCH] libubacktrace: use .so.$(ABI_VERSION)
-
-Thanks to William Pitcock for noticing
-
-Signed-off-by: Bernhard Reutner-Fischer <rep.dot.nop@gmail.com>
-(cherry picked from commit 69cba61dd27f2a9c4c34f596ed9d1b7cd0441f74)
----
- Rules.mak | 2 +-
- 1 files changed, 1 insertions(+), 1 deletions(-)
-
-diff --git a/Rules.mak b/Rules.mak
-index fe06c24..96074e5 100644
---- a/Rules.mak
-+++ b/Rules.mak
-@@ -118,7 +118,7 @@ export MAJOR_VERSION MINOR_VERSION SUBLEVEL VERSION ABI_VERSION LC_ALL
-
- LIBC := libc
- SHARED_LIBNAME := $(LIBC).so.$(ABI_VERSION)
--UBACKTRACE_DSO := libubacktrace.so.$(MAJOR_VERSION)
-+UBACKTRACE_DSO := libubacktrace.so.$(ABI_VERSION)
- ifneq ($(findstring $(TARGET_ARCH) , hppa64 ia64 mips64 powerpc64 s390x sparc64 x86_64 ),)
- UCLIBC_LDSO_NAME := ld64-uClibc
- ARCH_NATIVE_BIT := 64
---
-1.7.8
-
diff --git a/main/libc0.9.32/0017-Fix-__libc_epoll_pwait-compile-failure-on-x86.patch b/main/libc0.9.32/0017-Fix-__libc_epoll_pwait-compile-failure-on-x86.patch
deleted file mode 100644
index 2377bccbd..000000000
--- a/main/libc0.9.32/0017-Fix-__libc_epoll_pwait-compile-failure-on-x86.patch
+++ /dev/null
@@ -1,44 +0,0 @@
-From 08164f6a9e839918fa6bae05572916c2defabd94 Mon Sep 17 00:00:00 2001
-From: Phil Blundell <pb@pbcl.net>
-Date: Sat, 11 Jun 2011 01:10:46 -0400
-Subject: [PATCH] Fix __libc_epoll_pwait compile failure on x86
-
-This prevents "memory input 7 is not directly addressable" errors.
-
-| libc/sysdeps/linux/common/epoll.c: In function '__libc_epoll_pwait':
-| libc/sysdeps/linux/common/epoll.c:71:80: error: memory input 7 is not directly addressable
-| libc/sysdeps/linux/common/epoll.c:75:86: error: memory input 7 is not directly addressable
-| make: *** [libc/sysdeps/linux/common/epoll.o] Error 1
-| make: *** Waiting for unfinished jobs....
-
-Signed-off-by: Phil Blundell <pb@pbcl.net>
-Signed-off-by: Jason Woodward <jason.woodward@timesys.com>
-Signed-off-by: Khem Raj <raj.khem@gmail.com>
-(cherry picked from commit 8245f3b4638fdff2011c2657af1bb211def704bc)
----
- libc/sysdeps/linux/common/epoll.c | 5 +++--
- 1 files changed, 3 insertions(+), 2 deletions(-)
-
-diff --git a/libc/sysdeps/linux/common/epoll.c b/libc/sysdeps/linux/common/epoll.c
-index 85b0cfd..ab3e73b 100644
---- a/libc/sysdeps/linux/common/epoll.c
-+++ b/libc/sysdeps/linux/common/epoll.c
-@@ -67,12 +67,13 @@ extern __typeof(epoll_pwait) __libc_epoll_pwait;
- int __libc_epoll_pwait(int epfd, struct epoll_event *events, int maxevents,
- int timeout, const sigset_t *set)
- {
-+ int nsig = _NSIG / 8;
- if (SINGLE_THREAD_P)
-- return INLINE_SYSCALL(epoll_pwait, 6, epfd, events, maxevents, timeout, set, _NSIG / 8);
-+ return INLINE_SYSCALL(epoll_pwait, 6, epfd, events, maxevents, timeout, set, nsig);
- # ifdef __UCLIBC_HAS_THREADS_NATIVE__
- else {
- int oldtype = LIBC_CANCEL_ASYNC ();
-- int result = INLINE_SYSCALL(epoll_pwait, 6, epfd, events, maxevents, timeout, set, _NSIG / 8);
-+ int result = INLINE_SYSCALL(epoll_pwait, 6, epfd, events, maxevents, timeout, set, nsig);
- LIBC_CANCEL_RESET (oldtype);
- return result;
- }
---
-1.7.8
-
diff --git a/main/libc0.9.32/0018-libcrypt-do-not-cast-away-const-of-key-salt.patch b/main/libc0.9.32/0018-libcrypt-do-not-cast-away-const-of-key-salt.patch
deleted file mode 100644
index d79671739..000000000
--- a/main/libc0.9.32/0018-libcrypt-do-not-cast-away-const-of-key-salt.patch
+++ /dev/null
@@ -1,34 +0,0 @@
-From c6363f33f5af361fea483dd6a7e0f42278f913bf Mon Sep 17 00:00:00 2001
-From: Mike Frysinger <vapier@gentoo.org>
-Date: Sun, 20 Nov 2011 02:34:49 -0500
-Subject: [PATCH] libcrypt: do not cast away const of key/salt
-
-Signed-off-by: Mike Frysinger <vapier@gentoo.org>
-(cherry picked from commit 4a2b0641a3818ad14b886907368b6f6735615f6d)
----
- libcrypt/crypt.c | 7 +++++--
- 1 files changed, 5 insertions(+), 2 deletions(-)
-
-diff --git a/libcrypt/crypt.c b/libcrypt/crypt.c
-index 8b361d3..89a2614 100644
---- a/libcrypt/crypt.c
-+++ b/libcrypt/crypt.c
-@@ -12,10 +12,13 @@
-
- char *crypt(const char *key, const char *salt)
- {
-+ const unsigned char *ukey = (const unsigned char *)key;
-+ const unsigned char *usalt = (const unsigned char *)salt;
-+
- /* First, check if we are supposed to be using the MD5 replacement
- * instead of DES... */
- if (salt[0]=='$' && salt[1]=='1' && salt[2]=='$')
-- return __md5_crypt((unsigned char*)key, (unsigned char*)salt);
-+ return __md5_crypt(ukey, usalt);
- else
-- return __des_crypt((unsigned char*)key, (unsigned char*)salt);
-+ return __des_crypt(ukey, usalt);
- }
---
-1.7.8
-
diff --git a/main/libc0.9.32/0019-libcrypt-make-crypt-itself-more-modular.patch b/main/libc0.9.32/0019-libcrypt-make-crypt-itself-more-modular.patch
deleted file mode 100644
index 9e8636f95..000000000
--- a/main/libc0.9.32/0019-libcrypt-make-crypt-itself-more-modular.patch
+++ /dev/null
@@ -1,64 +0,0 @@
-From 78f25c8abfc3358a46061772944d30027ceb8288 Mon Sep 17 00:00:00 2001
-From: William Pitcock <nenolod@dereferenced.org>
-Date: Mon, 19 Dec 2011 01:21:33 -0600
-Subject: [PATCH] libcrypt: make crypt() itself more modular
-
-By using a function table, we can more cleanly support new crypt
-implementations, such as SHA256 ($5$) and SHA512 ($6$).
-
-Signed-off-by: William Pitcock <nenolod@dereferenced.org>
-Signed-off-by: Bernhard Reutner-Fischer <rep.dot.nop@gmail.com>
-(cherry picked from commit 40c426ae8f032d794d15f4a7fca8dc17cdc9899d)
----
- libcrypt/crypt.c | 30 ++++++++++++++++++++++++------
- 1 files changed, 24 insertions(+), 6 deletions(-)
-
-diff --git a/libcrypt/crypt.c b/libcrypt/crypt.c
-index 89a2614..33f98b6 100644
---- a/libcrypt/crypt.c
-+++ b/libcrypt/crypt.c
-@@ -8,17 +8,35 @@
- #define __FORCE_GLIBC
- #include <crypt.h>
- #include <unistd.h>
-+#include <string.h>
-+#include <errno.h>
- #include "libcrypt.h"
-
-+typedef char *(*crypt_impl_f)(const unsigned char *pw, const unsigned char *salt);
-+
-+static const struct {
-+ const char *salt_pfx;
-+ const crypt_impl_f crypt_impl;
-+} crypt_impl_tab[] = {
-+ { "$1$", __md5_crypt },
-+ { NULL, __des_crypt },
-+};
-+
- char *crypt(const char *key, const char *salt)
- {
- const unsigned char *ukey = (const unsigned char *)key;
- const unsigned char *usalt = (const unsigned char *)salt;
-+ size_t i;
-+
-+ for (i = 0; i < ARRAY_SIZE(crypt_impl_tab); i++) {
-+ if (crypt_impl_tab[i].salt_pfx != NULL &&
-+ strncmp(crypt_impl_tab[i].salt_pfx, salt, strlen(crypt_impl_tab[i].salt_pfx)))
-+ continue;
-+
-+ return crypt_impl_tab[i].crypt_impl(ukey, usalt);
-+ }
-
-- /* First, check if we are supposed to be using the MD5 replacement
-- * instead of DES... */
-- if (salt[0]=='$' && salt[1]=='1' && salt[2]=='$')
-- return __md5_crypt(ukey, usalt);
-- else
-- return __des_crypt(ukey, usalt);
-+ /* no crypt implementation was found, set errno to ENOSYS and return NULL */
-+ __set_errno(ENOSYS);
-+ return NULL;
- }
---
-1.7.8
-
diff --git a/main/libc0.9.32/0020-libcrypt-add-support-for-SHA512-CRYPT-password-hashi.patch b/main/libc0.9.32/0020-libcrypt-add-support-for-SHA512-CRYPT-password-hashi.patch
deleted file mode 100644
index cd6786977..000000000
--- a/main/libc0.9.32/0020-libcrypt-add-support-for-SHA512-CRYPT-password-hashi.patch
+++ /dev/null
@@ -1,834 +0,0 @@
-From 0b68c872deb676b0cb104bfb30a1f356072b5edf Mon Sep 17 00:00:00 2001
-From: William Pitcock <nenolod@dereferenced.org>
-Date: Mon, 19 Dec 2011 01:24:16 -0600
-Subject: [PATCH] libcrypt: add support for SHA512-CRYPT password hashing
-
-This is based on Ulrich Drepper's implementation in GLIBC, but hacked up to work
-in uClibc. The differences from the GLIBC version are as follows:
-
-- b64_from_24bit() has been converted into a macro
-- Usage of GLIBC-isms (such as libc_freeres_ptr) have been removed
-
-It is enabled by the UCLIBC_HAS_SHA512_CRYPT_IMPL configuration symbol. You must
-have UCLIBC_HAS_CRYPT_IMPL enabled as well.
-
-Signed-off-by: William Pitcock <nenolod@dereferenced.org>
-Signed-off-by: Bernhard Reutner-Fischer <rep.dot.nop@gmail.com>
-(cherry picked from commit 4c24dabb9cea4c8148d7a7efc7a1df694424c483)
----
- extra/Configs/Config.in | 7 +
- libcrypt/Makefile.in | 1 +
- libcrypt/crypt.c | 3 +
- libcrypt/libcrypt.h | 3 +
- libcrypt/sha512-crypt.c | 339 +++++++++++++++++++++++++++++++++++++++++++++++
- libcrypt/sha512.c | 326 +++++++++++++++++++++++++++++++++++++++++++++
- libcrypt/sha512.h | 58 ++++++++
- 7 files changed, 737 insertions(+), 0 deletions(-)
- create mode 100644 libcrypt/sha512-crypt.c
- create mode 100644 libcrypt/sha512.c
- create mode 100644 libcrypt/sha512.h
-
-diff --git a/extra/Configs/Config.in b/extra/Configs/Config.in
-index e41adc4..eec3ee9 100644
---- a/extra/Configs/Config.in
-+++ b/extra/Configs/Config.in
-@@ -1137,6 +1137,13 @@ config UCLIBC_HAS_CRYPT_IMPL
- help
- libcrypt contains crypt(), setkey() and encrypt()
-
-+config UCLIBC_HAS_SHA512_CRYPT_IMPL
-+ bool "libcrypt SHA512 support"
-+ depends on UCLIBC_HAS_CRYPT_IMPL
-+ help
-+ This adds support for SHA512 password hashing via the crypt() function.
-+ Say N here if you do not need SHA512 crypt support.
-+
- config UCLIBC_HAS_CRYPT_STUB
- bool "libcrypt stubs"
- default y
-diff --git a/libcrypt/Makefile.in b/libcrypt/Makefile.in
-index 1d1fb55..2fceaed 100644
---- a/libcrypt/Makefile.in
-+++ b/libcrypt/Makefile.in
-@@ -21,6 +21,7 @@ libcrypt_OUT := $(top_builddir)libcrypt
-
- libcrypt_SRC-y :=
- libcrypt_SRC-$(UCLIBC_HAS_CRYPT_IMPL) += crypt.c des.c md5.c
-+libcrypt_SRC-$(UCLIBC_HAS_SHA512_CRYPT_IMPL) += sha512.c sha512-crypt.c
- libcrypt_SRC-$(UCLIBC_HAS_CRYPT_STUB) += crypt_stub.c
-
- libcrypt_SRC := $(addprefix $(libcrypt_DIR)/,$(libcrypt_SRC-y))
-diff --git a/libcrypt/crypt.c b/libcrypt/crypt.c
-index 33f98b6..b5bf9ee 100644
---- a/libcrypt/crypt.c
-+++ b/libcrypt/crypt.c
-@@ -19,6 +19,9 @@ static const struct {
- const crypt_impl_f crypt_impl;
- } crypt_impl_tab[] = {
- { "$1$", __md5_crypt },
-+#ifdef __UCLIBC_HAS_SHA512_CRYPT_IMPL__
-+ { "$6$", __sha512_crypt },
-+#endif
- { NULL, __des_crypt },
- };
-
-diff --git a/libcrypt/libcrypt.h b/libcrypt/libcrypt.h
-index 1186620..fcad6ae 100644
---- a/libcrypt/libcrypt.h
-+++ b/libcrypt/libcrypt.h
-@@ -9,8 +9,11 @@
- #define __LIBCRYPT_H__
-
- extern char *__md5_crypt(const unsigned char *pw, const unsigned char *salt) attribute_hidden;
-+extern char *__sha512_crypt(const unsigned char *pw, const unsigned char *salt) attribute_hidden;
- extern char *__des_crypt(const unsigned char *pw, const unsigned char *salt) attribute_hidden;
-
-+extern char *__sha512_crypt_r (const char *key, const char *salt, char *buffer, int buflen) attribute_hidden;
-+
- /* shut up gcc-4.x signed warnings */
- #define strcpy(dst,src) strcpy((char*)dst,(char*)src)
- #define strlen(s) strlen((char*)s)
-diff --git a/libcrypt/sha512-crypt.c b/libcrypt/sha512-crypt.c
-new file mode 100644
-index 0000000..0321be0
---- /dev/null
-+++ b/libcrypt/sha512-crypt.c
-@@ -0,0 +1,339 @@
-+/* One way encryption based on SHA512 sum.
-+ Copyright (C) 2007, 2009 Free Software Foundation, Inc.
-+ This file is part of the GNU C Library.
-+ Contributed by Ulrich Drepper <drepper@redhat.com>, 2007.
-+
-+ The GNU C Library is free software; you can redistribute it and/or
-+ modify it under the terms of the GNU Lesser General Public
-+ License as published by the Free Software Foundation; either
-+ version 2.1 of the License, or (at your option) any later version.
-+
-+ The GNU C Library is distributed in the hope that it will be useful,
-+ but WITHOUT ANY WARRANTY; without even the implied warranty of
-+ MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
-+ Lesser General Public License for more details.
-+
-+ You should have received a copy of the GNU Lesser General Public
-+ License along with the GNU C Library; if not, write to the Free
-+ Software Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA
-+ 02111-1307 USA. */
-+
-+#include <assert.h>
-+#include <errno.h>
-+#include <stdbool.h>
-+#include <stdlib.h>
-+#include <string.h>
-+#include <sys/param.h>
-+
-+#include "sha512.h"
-+#include "libcrypt.h"
-+
-+/* Define our magic string to mark salt for SHA512 "encryption"
-+ replacement. */
-+static const char sha512_salt_prefix[] = "$6$";
-+
-+/* Prefix for optional rounds specification. */
-+static const char sha512_rounds_prefix[] = "rounds=";
-+
-+/* Maximum salt string length. */
-+#define SALT_LEN_MAX 16
-+/* Default number of rounds if not explicitly specified. */
-+#define ROUNDS_DEFAULT 5000
-+/* Minimum number of rounds. */
-+#define ROUNDS_MIN 1000
-+/* Maximum number of rounds. */
-+#define ROUNDS_MAX 999999999
-+
-+/* Table with characters for base64 transformation. */
-+static const char b64t[64] =
-+"./0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz";
-+
-+#define B64_FROM_24BIT(b2, b1, b0, steps) \
-+ { \
-+ int n = (steps); \
-+ unsigned int w = ((b2) << 16) | ((b1) << 8) | (b0); \
-+ while (n-- > 0 && buflen > 0) \
-+ { \
-+ *cp++ = b64t[w & 0x3f]; \
-+ --buflen; \
-+ w >>= 6; \
-+ } \
-+ }
-+
-+char *
-+__sha512_crypt_r (const char *key,
-+ const char *salt,
-+ char *buffer,
-+ int buflen)
-+{
-+ unsigned char alt_result[64]
-+ __attribute__ ((__aligned__ (__alignof__ (uint64_t))));
-+ unsigned char temp_result[64]
-+ __attribute__ ((__aligned__ (__alignof__ (uint64_t))));
-+ size_t salt_len;
-+ size_t key_len;
-+ size_t cnt;
-+ char *cp;
-+ char *copied_key = NULL;
-+ char *copied_salt = NULL;
-+ char *p_bytes;
-+ char *s_bytes;
-+ /* Default number of rounds. */
-+ size_t rounds = ROUNDS_DEFAULT;
-+ bool rounds_custom = false;
-+
-+ /* Find beginning of salt string. The prefix should normally always
-+ be present. Just in case it is not. */
-+ if (strncmp (sha512_salt_prefix, salt, sizeof (sha512_salt_prefix) - 1) == 0)
-+ /* Skip salt prefix. */
-+ salt += sizeof (sha512_salt_prefix) - 1;
-+
-+ if (strncmp (salt, sha512_rounds_prefix, sizeof (sha512_rounds_prefix) - 1)
-+ == 0)
-+ {
-+ const char *num = salt + sizeof (sha512_rounds_prefix) - 1;
-+ char *endp;
-+ unsigned long int srounds = strtoul (num, &endp, 10);
-+ if (*endp == '$')
-+ {
-+ salt = endp + 1;
-+ rounds = MAX (ROUNDS_MIN, MIN (srounds, ROUNDS_MAX));
-+ rounds_custom = true;
-+ }
-+ }
-+
-+ salt_len = MIN (strcspn (salt, "$"), SALT_LEN_MAX);
-+ key_len = strlen (key);
-+
-+ if ((key - (char *) 0) % __alignof__ (uint64_t) != 0)
-+ {
-+ char *tmp = (char *) alloca (key_len + __alignof__ (uint64_t));
-+ key = copied_key =
-+ memcpy (tmp + __alignof__ (uint64_t)
-+ - (tmp - (char *) 0) % __alignof__ (uint64_t),
-+ key, key_len);
-+ assert ((key - (char *) 0) % __alignof__ (uint64_t) == 0);
-+ }
-+
-+ if ((salt - (char *) 0) % __alignof__ (uint64_t) != 0)
-+ {
-+ char *tmp = (char *) alloca (salt_len + __alignof__ (uint64_t));
-+ salt = copied_salt =
-+ memcpy (tmp + __alignof__ (uint64_t)
-+ - (tmp - (char *) 0) % __alignof__ (uint64_t),
-+ salt, salt_len);
-+ assert ((salt - (char *) 0) % __alignof__ (uint64_t) == 0);
-+ }
-+
-+ struct sha512_ctx ctx;
-+ struct sha512_ctx alt_ctx;
-+
-+ /* Prepare for the real work. */
-+ __sha512_init_ctx (&ctx);
-+
-+ /* Add the key string. */
-+ __sha512_process_bytes (key, key_len, &ctx);
-+
-+ /* The last part is the salt string. This must be at most 16
-+ characters and it ends at the first `$' character. */
-+ __sha512_process_bytes (salt, salt_len, &ctx);
-+
-+
-+ /* Compute alternate SHA512 sum with input KEY, SALT, and KEY. The
-+ final result will be added to the first context. */
-+ __sha512_init_ctx (&alt_ctx);
-+
-+ /* Add key. */
-+ __sha512_process_bytes (key, key_len, &alt_ctx);
-+
-+ /* Add salt. */
-+ __sha512_process_bytes (salt, salt_len, &alt_ctx);
-+
-+ /* Add key again. */
-+ __sha512_process_bytes (key, key_len, &alt_ctx);
-+
-+ /* Now get result of this (64 bytes) and add it to the other
-+ context. */
-+ __sha512_finish_ctx (&alt_ctx, alt_result);
-+
-+ /* Add for any character in the key one byte of the alternate sum. */
-+ for (cnt = key_len; cnt > 64; cnt -= 64)
-+ __sha512_process_bytes (alt_result, 64, &ctx);
-+
-+ __sha512_process_bytes (alt_result, cnt, &ctx);
-+
-+ /* Take the binary representation of the length of the key and for every
-+ 1 add the alternate sum, for every 0 the key. */
-+ for (cnt = key_len; cnt > 0; cnt >>= 1)
-+ if ((cnt & 1) != 0)
-+ __sha512_process_bytes (alt_result, 64, &ctx);
-+ else
-+ __sha512_process_bytes (key, key_len, &ctx);
-+
-+ /* Create intermediate result. */
-+ __sha512_finish_ctx (&ctx, alt_result);
-+
-+ /* Start computation of P byte sequence. */
-+ __sha512_init_ctx (&alt_ctx);
-+
-+ /* For every character in the password add the entire password. */
-+ for (cnt = 0; cnt < key_len; ++cnt)
-+ __sha512_process_bytes (key, key_len, &alt_ctx);
-+
-+ /* Finish the digest. */
-+ __sha512_finish_ctx (&alt_ctx, temp_result);
-+
-+ /* Create byte sequence P. */
-+ cp = p_bytes = alloca (key_len);
-+ for (cnt = key_len; cnt >= 64; cnt -= 64)
-+ cp = mempcpy (cp, temp_result, 64);
-+ memcpy (cp, temp_result, cnt);
-+
-+ /* Start computation of S byte sequence. */
-+ __sha512_init_ctx (&alt_ctx);
-+
-+ /* For every character in the password add the entire password. */
-+ for (cnt = 0; cnt < 16 + alt_result[0]; ++cnt)
-+ __sha512_process_bytes (salt, salt_len, &alt_ctx);
-+
-+ /* Finish the digest. */
-+ __sha512_finish_ctx (&alt_ctx, temp_result);
-+
-+ /* Create byte sequence S. */
-+ cp = s_bytes = alloca (salt_len);
-+ for (cnt = salt_len; cnt >= 64; cnt -= 64)
-+ cp = mempcpy (cp, temp_result, 64);
-+ memcpy (cp, temp_result, cnt);
-+
-+ /* Repeatedly run the collected hash value through SHA512 to burn
-+ CPU cycles. */
-+ for (cnt = 0; cnt < rounds; ++cnt)
-+ {
-+ /* New context. */
-+ __sha512_init_ctx (&ctx);
-+
-+ /* Add key or last result. */
-+ if ((cnt & 1) != 0)
-+ __sha512_process_bytes (p_bytes, key_len, &ctx);
-+ else
-+ __sha512_process_bytes (alt_result, 64, &ctx);
-+
-+ /* Add salt for numbers not divisible by 3. */
-+ if (cnt % 3 != 0)
-+ __sha512_process_bytes (s_bytes, salt_len, &ctx);
-+
-+ /* Add key for numbers not divisible by 7. */
-+ if (cnt % 7 != 0)
-+ __sha512_process_bytes (p_bytes, key_len, &ctx);
-+
-+ /* Add key or last result. */
-+ if ((cnt & 1) != 0)
-+ __sha512_process_bytes (alt_result, 64, &ctx);
-+ else
-+ __sha512_process_bytes (p_bytes, key_len, &ctx);
-+
-+ /* Create intermediate result. */
-+ __sha512_finish_ctx (&ctx, alt_result);
-+ }
-+
-+ /* Now we can construct the result string. It consists of three
-+ parts. */
-+ cp = stpncpy (buffer, sha512_salt_prefix, MAX (0, buflen));
-+ buflen -= sizeof (sha512_salt_prefix) - 1;
-+
-+ if (rounds_custom)
-+ {
-+ int n = snprintf (cp, MAX (0, buflen), "%s%zu$",
-+ sha512_rounds_prefix, rounds);
-+ cp += n;
-+ buflen -= n;
-+ }
-+
-+ cp = stpncpy (cp, salt, MIN ((size_t) MAX (0, buflen), salt_len));
-+ buflen -= MIN ((size_t) MAX (0, buflen), salt_len);
-+
-+ if (buflen > 0)
-+ {
-+ *cp++ = '$';
-+ --buflen;
-+ }
-+
-+ B64_FROM_24BIT (alt_result[0], alt_result[21], alt_result[42], 4);
-+ B64_FROM_24BIT (alt_result[22], alt_result[43], alt_result[1], 4);
-+ B64_FROM_24BIT (alt_result[44], alt_result[2], alt_result[23], 4);
-+ B64_FROM_24BIT (alt_result[3], alt_result[24], alt_result[45], 4);
-+ B64_FROM_24BIT (alt_result[25], alt_result[46], alt_result[4], 4);
-+ B64_FROM_24BIT (alt_result[47], alt_result[5], alt_result[26], 4);
-+ B64_FROM_24BIT (alt_result[6], alt_result[27], alt_result[48], 4);
-+ B64_FROM_24BIT (alt_result[28], alt_result[49], alt_result[7], 4);
-+ B64_FROM_24BIT (alt_result[50], alt_result[8], alt_result[29], 4);
-+ B64_FROM_24BIT (alt_result[9], alt_result[30], alt_result[51], 4);
-+ B64_FROM_24BIT (alt_result[31], alt_result[52], alt_result[10], 4);
-+ B64_FROM_24BIT (alt_result[53], alt_result[11], alt_result[32], 4);
-+ B64_FROM_24BIT (alt_result[12], alt_result[33], alt_result[54], 4);
-+ B64_FROM_24BIT (alt_result[34], alt_result[55], alt_result[13], 4);
-+ B64_FROM_24BIT (alt_result[56], alt_result[14], alt_result[35], 4);
-+ B64_FROM_24BIT (alt_result[15], alt_result[36], alt_result[57], 4);
-+ B64_FROM_24BIT (alt_result[37], alt_result[58], alt_result[16], 4);
-+ B64_FROM_24BIT (alt_result[59], alt_result[17], alt_result[38], 4);
-+ B64_FROM_24BIT (alt_result[18], alt_result[39], alt_result[60], 4);
-+ B64_FROM_24BIT (alt_result[40], alt_result[61], alt_result[19], 4);
-+ B64_FROM_24BIT (alt_result[62], alt_result[20], alt_result[41], 4);
-+ B64_FROM_24BIT (0, 0, alt_result[63], 2);
-+
-+ if (buflen <= 0)
-+ {
-+ __set_errno (ERANGE);
-+ buffer = NULL;
-+ }
-+ else
-+ *cp = '\0'; /* Terminate the string. */
-+
-+ /* Clear the buffer for the intermediate result so that people
-+ attaching to processes or reading core dumps cannot get any
-+ information. We do it in this way to clear correct_words[]
-+ inside the SHA512 implementation as well. */
-+ __sha512_init_ctx (&ctx);
-+ __sha512_finish_ctx (&ctx, alt_result);
-+ memset (&ctx, '\0', sizeof (ctx));
-+ memset (&alt_ctx, '\0', sizeof (alt_ctx));
-+
-+ memset (temp_result, '\0', sizeof (temp_result));
-+ memset (p_bytes, '\0', key_len);
-+ memset (s_bytes, '\0', salt_len);
-+ if (copied_key != NULL)
-+ memset (copied_key, '\0', key_len);
-+ if (copied_salt != NULL)
-+ memset (copied_salt, '\0', salt_len);
-+
-+ return buffer;
-+}
-+
-+static char *buffer;
-+
-+/* This entry point is equivalent to the `crypt' function in Unix
-+ libcs. */
-+char *
-+__sha512_crypt (const unsigned char *key, const unsigned char *salt)
-+{
-+ /* We don't want to have an arbitrary limit in the size of the
-+ password. We can compute an upper bound for the size of the
-+ result in advance and so we can prepare the buffer we pass to
-+ `sha512_crypt_r'. */
-+ static int buflen;
-+ int needed = (sizeof (sha512_salt_prefix) - 1
-+ + sizeof (sha512_rounds_prefix) + 9 + 1
-+ + strlen (salt) + 1 + 86 + 1);
-+
-+ if (buflen < needed)
-+ {
-+ char *new_buffer = (char *) realloc (buffer, needed);
-+ if (new_buffer == NULL)
-+ return NULL;
-+
-+ buffer = new_buffer;
-+ buflen = needed;
-+ }
-+
-+ return __sha512_crypt_r ((const char *) key, (const char *) salt, buffer, buflen);
-+}
-diff --git a/libcrypt/sha512.c b/libcrypt/sha512.c
-new file mode 100644
-index 0000000..04e0a06
---- /dev/null
-+++ b/libcrypt/sha512.c
-@@ -0,0 +1,326 @@
-+/* Functions to compute SHA512 message digest of files or memory blocks.
-+ according to the definition of SHA512 in FIPS 180-2.
-+ Copyright (C) 2007 Free Software Foundation, Inc.
-+ This file is part of the GNU C Library.
-+
-+ The GNU C Library is free software; you can redistribute it and/or
-+ modify it under the terms of the GNU Lesser General Public
-+ License as published by the Free Software Foundation; either
-+ version 2.1 of the License, or (at your option) any later version.
-+
-+ The GNU C Library is distributed in the hope that it will be useful,
-+ but WITHOUT ANY WARRANTY; without even the implied warranty of
-+ MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
-+ Lesser General Public License for more details.
-+
-+ You should have received a copy of the GNU Lesser General Public
-+ License along with the GNU C Library; if not, write to the Free
-+ Software Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA
-+ 02111-1307 USA. */
-+
-+/* Written by Ulrich Drepper <drepper@redhat.com>, 2007. */
-+
-+#ifdef HAVE_CONFIG_H
-+# include <config.h>
-+#endif
-+
-+#include <endian.h>
-+#include <stdlib.h>
-+#include <string.h>
-+#include <sys/types.h>
-+
-+#include "sha512.h"
-+
-+#if __BYTE_ORDER == __LITTLE_ENDIAN
-+# ifdef _LIBC
-+# include <byteswap.h>
-+# define SWAP(n) bswap_64 (n)
-+# else
-+# define SWAP(n) \
-+ (((n) << 56) \
-+ | (((n) & 0xff00) << 40) \
-+ | (((n) & 0xff0000) << 24) \
-+ | (((n) & 0xff000000) << 8) \
-+ | (((n) >> 8) & 0xff000000) \
-+ | (((n) >> 24) & 0xff0000) \
-+ | (((n) >> 40) & 0xff00) \
-+ | ((n) >> 56))
-+# endif
-+#else
-+# define SWAP(n) (n)
-+#endif
-+
-+
-+/* This array contains the bytes used to pad the buffer to the next
-+ 64-byte boundary. (FIPS 180-2:5.1.2) */
-+static const unsigned char fillbuf[128] = { 0x80, 0 /* , 0, 0, ... */ };
-+
-+
-+/* Constants for SHA512 from FIPS 180-2:4.2.3. */
-+static const uint64_t K[80] =
-+ {
-+ UINT64_C (0x428a2f98d728ae22), UINT64_C (0x7137449123ef65cd),
-+ UINT64_C (0xb5c0fbcfec4d3b2f), UINT64_C (0xe9b5dba58189dbbc),
-+ UINT64_C (0x3956c25bf348b538), UINT64_C (0x59f111f1b605d019),
-+ UINT64_C (0x923f82a4af194f9b), UINT64_C (0xab1c5ed5da6d8118),
-+ UINT64_C (0xd807aa98a3030242), UINT64_C (0x12835b0145706fbe),
-+ UINT64_C (0x243185be4ee4b28c), UINT64_C (0x550c7dc3d5ffb4e2),
-+ UINT64_C (0x72be5d74f27b896f), UINT64_C (0x80deb1fe3b1696b1),
-+ UINT64_C (0x9bdc06a725c71235), UINT64_C (0xc19bf174cf692694),
-+ UINT64_C (0xe49b69c19ef14ad2), UINT64_C (0xefbe4786384f25e3),
-+ UINT64_C (0x0fc19dc68b8cd5b5), UINT64_C (0x240ca1cc77ac9c65),
-+ UINT64_C (0x2de92c6f592b0275), UINT64_C (0x4a7484aa6ea6e483),
-+ UINT64_C (0x5cb0a9dcbd41fbd4), UINT64_C (0x76f988da831153b5),
-+ UINT64_C (0x983e5152ee66dfab), UINT64_C (0xa831c66d2db43210),
-+ UINT64_C (0xb00327c898fb213f), UINT64_C (0xbf597fc7beef0ee4),
-+ UINT64_C (0xc6e00bf33da88fc2), UINT64_C (0xd5a79147930aa725),
-+ UINT64_C (0x06ca6351e003826f), UINT64_C (0x142929670a0e6e70),
-+ UINT64_C (0x27b70a8546d22ffc), UINT64_C (0x2e1b21385c26c926),
-+ UINT64_C (0x4d2c6dfc5ac42aed), UINT64_C (0x53380d139d95b3df),
-+ UINT64_C (0x650a73548baf63de), UINT64_C (0x766a0abb3c77b2a8),
-+ UINT64_C (0x81c2c92e47edaee6), UINT64_C (0x92722c851482353b),
-+ UINT64_C (0xa2bfe8a14cf10364), UINT64_C (0xa81a664bbc423001),
-+ UINT64_C (0xc24b8b70d0f89791), UINT64_C (0xc76c51a30654be30),
-+ UINT64_C (0xd192e819d6ef5218), UINT64_C (0xd69906245565a910),
-+ UINT64_C (0xf40e35855771202a), UINT64_C (0x106aa07032bbd1b8),
-+ UINT64_C (0x19a4c116b8d2d0c8), UINT64_C (0x1e376c085141ab53),
-+ UINT64_C (0x2748774cdf8eeb99), UINT64_C (0x34b0bcb5e19b48a8),
-+ UINT64_C (0x391c0cb3c5c95a63), UINT64_C (0x4ed8aa4ae3418acb),
-+ UINT64_C (0x5b9cca4f7763e373), UINT64_C (0x682e6ff3d6b2b8a3),
-+ UINT64_C (0x748f82ee5defb2fc), UINT64_C (0x78a5636f43172f60),
-+ UINT64_C (0x84c87814a1f0ab72), UINT64_C (0x8cc702081a6439ec),
-+ UINT64_C (0x90befffa23631e28), UINT64_C (0xa4506cebde82bde9),
-+ UINT64_C (0xbef9a3f7b2c67915), UINT64_C (0xc67178f2e372532b),
-+ UINT64_C (0xca273eceea26619c), UINT64_C (0xd186b8c721c0c207),
-+ UINT64_C (0xeada7dd6cde0eb1e), UINT64_C (0xf57d4f7fee6ed178),
-+ UINT64_C (0x06f067aa72176fba), UINT64_C (0x0a637dc5a2c898a6),
-+ UINT64_C (0x113f9804bef90dae), UINT64_C (0x1b710b35131c471b),
-+ UINT64_C (0x28db77f523047d84), UINT64_C (0x32caab7b40c72493),
-+ UINT64_C (0x3c9ebe0a15c9bebc), UINT64_C (0x431d67c49c100d4c),
-+ UINT64_C (0x4cc5d4becb3e42b6), UINT64_C (0x597f299cfc657e2a),
-+ UINT64_C (0x5fcb6fab3ad6faec), UINT64_C (0x6c44198c4a475817)
-+ };
-+
-+
-+/* Process LEN bytes of BUFFER, accumulating context into CTX.
-+ It is assumed that LEN % 128 == 0. */
-+static void
-+sha512_process_block (const void *buffer, size_t len, struct sha512_ctx *ctx)
-+{
-+ const uint64_t *words = buffer;
-+ size_t nwords = len / sizeof (uint64_t);
-+ uint64_t a = ctx->H[0];
-+ uint64_t b = ctx->H[1];
-+ uint64_t c = ctx->H[2];
-+ uint64_t d = ctx->H[3];
-+ uint64_t e = ctx->H[4];
-+ uint64_t f = ctx->H[5];
-+ uint64_t g = ctx->H[6];
-+ uint64_t h = ctx->H[7];
-+
-+ /* First increment the byte count. FIPS 180-2 specifies the possible
-+ length of the file up to 2^128 bits. Here we only compute the
-+ number of bytes. Do a double word increment. */
-+ ctx->total[0] += len;
-+ if (ctx->total[0] < len)
-+ ++ctx->total[1];
-+
-+ /* Process all bytes in the buffer with 128 bytes in each round of
-+ the loop. */
-+ while (nwords > 0)
-+ {
-+ uint64_t W[80];
-+ uint64_t a_save = a;
-+ uint64_t b_save = b;
-+ uint64_t c_save = c;
-+ uint64_t d_save = d;
-+ uint64_t e_save = e;
-+ uint64_t f_save = f;
-+ uint64_t g_save = g;
-+ uint64_t h_save = h;
-+
-+ /* Operators defined in FIPS 180-2:4.1.2. */
-+#define Ch(x, y, z) ((x & y) ^ (~x & z))
-+#define Maj(x, y, z) ((x & y) ^ (x & z) ^ (y & z))
-+#define S0(x) (CYCLIC (x, 28) ^ CYCLIC (x, 34) ^ CYCLIC (x, 39))
-+#define S1(x) (CYCLIC (x, 14) ^ CYCLIC (x, 18) ^ CYCLIC (x, 41))
-+#define R0(x) (CYCLIC (x, 1) ^ CYCLIC (x, 8) ^ (x >> 7))
-+#define R1(x) (CYCLIC (x, 19) ^ CYCLIC (x, 61) ^ (x >> 6))
-+
-+ /* It is unfortunate that C does not provide an operator for
-+ cyclic rotation. Hope the C compiler is smart enough. */
-+#define CYCLIC(w, s) ((w >> s) | (w << (64 - s)))
-+
-+ /* Compute the message schedule according to FIPS 180-2:6.3.2 step 2. */
-+ for (unsigned int t = 0; t < 16; ++t)
-+ {
-+ W[t] = SWAP (*words);
-+ ++words;
-+ }
-+ for (unsigned int t = 16; t < 80; ++t)
-+ W[t] = R1 (W[t - 2]) + W[t - 7] + R0 (W[t - 15]) + W[t - 16];
-+
-+ /* The actual computation according to FIPS 180-2:6.3.2 step 3. */
-+ for (unsigned int t = 0; t < 80; ++t)
-+ {
-+ uint64_t T1 = h + S1 (e) + Ch (e, f, g) + K[t] + W[t];
-+ uint64_t T2 = S0 (a) + Maj (a, b, c);
-+ h = g;
-+ g = f;
-+ f = e;
-+ e = d + T1;
-+ d = c;
-+ c = b;
-+ b = a;
-+ a = T1 + T2;
-+ }
-+
-+ /* Add the starting values of the context according to FIPS 180-2:6.3.2
-+ step 4. */
-+ a += a_save;
-+ b += b_save;
-+ c += c_save;
-+ d += d_save;
-+ e += e_save;
-+ f += f_save;
-+ g += g_save;
-+ h += h_save;
-+
-+ /* Prepare for the next round. */
-+ nwords -= 16;
-+ }
-+
-+ /* Put checksum in context given as argument. */
-+ ctx->H[0] = a;
-+ ctx->H[1] = b;
-+ ctx->H[2] = c;
-+ ctx->H[3] = d;
-+ ctx->H[4] = e;
-+ ctx->H[5] = f;
-+ ctx->H[6] = g;
-+ ctx->H[7] = h;
-+}
-+
-+
-+/* Initialize structure containing state of computation.
-+ (FIPS 180-2:5.3.3) */
-+void
-+__sha512_init_ctx (struct sha512_ctx *ctx)
-+{
-+ ctx->H[0] = UINT64_C (0x6a09e667f3bcc908);
-+ ctx->H[1] = UINT64_C (0xbb67ae8584caa73b);
-+ ctx->H[2] = UINT64_C (0x3c6ef372fe94f82b);
-+ ctx->H[3] = UINT64_C (0xa54ff53a5f1d36f1);
-+ ctx->H[4] = UINT64_C (0x510e527fade682d1);
-+ ctx->H[5] = UINT64_C (0x9b05688c2b3e6c1f);
-+ ctx->H[6] = UINT64_C (0x1f83d9abfb41bd6b);
-+ ctx->H[7] = UINT64_C (0x5be0cd19137e2179);
-+
-+ ctx->total[0] = ctx->total[1] = 0;
-+ ctx->buflen = 0;
-+}
-+
-+
-+/* Process the remaining bytes in the internal buffer and the usual
-+ prolog according to the standard and write the result to RESBUF.
-+
-+ IMPORTANT: On some systems it is required that RESBUF is correctly
-+ aligned for a 32 bits value. */
-+void *
-+__sha512_finish_ctx (struct sha512_ctx *ctx, void *resbuf)
-+{
-+ /* Take yet unprocessed bytes into account. */
-+ uint64_t bytes = ctx->buflen;
-+ size_t pad;
-+
-+ /* Now count remaining bytes. */
-+ ctx->total[0] += bytes;
-+ if (ctx->total[0] < bytes)
-+ ++ctx->total[1];
-+
-+ pad = bytes >= 112 ? 128 + 112 - bytes : 112 - bytes;
-+ memcpy (&ctx->buffer[bytes], fillbuf, pad);
-+
-+ /* Put the 128-bit file length in *bits* at the end of the buffer. */
-+ *(uint64_t *) &ctx->buffer[bytes + pad + 8] = SWAP (ctx->total[0] << 3);
-+ *(uint64_t *) &ctx->buffer[bytes + pad] = SWAP ((ctx->total[1] << 3) |
-+ (ctx->total[0] >> 61));
-+
-+ /* Process last bytes. */
-+ sha512_process_block (ctx->buffer, bytes + pad + 16, ctx);
-+
-+ /* Put result from CTX in first 64 bytes following RESBUF. */
-+ for (unsigned int i = 0; i < 8; ++i)
-+ ((uint64_t *) resbuf)[i] = SWAP (ctx->H[i]);
-+
-+ return resbuf;
-+}
-+
-+
-+void
-+__sha512_process_bytes (const void *buffer, size_t len, struct sha512_ctx *ctx)
-+{
-+ /* When we already have some bits in our internal buffer concatenate
-+ both inputs first. */
-+ if (ctx->buflen != 0)
-+ {
-+ size_t left_over = ctx->buflen;
-+ size_t add = 256 - left_over > len ? len : 256 - left_over;
-+
-+ memcpy (&ctx->buffer[left_over], buffer, add);
-+ ctx->buflen += add;
-+
-+ if (ctx->buflen > 128)
-+ {
-+ sha512_process_block (ctx->buffer, ctx->buflen & ~127, ctx);
-+
-+ ctx->buflen &= 127;
-+ /* The regions in the following copy operation cannot overlap. */
-+ memcpy (ctx->buffer, &ctx->buffer[(left_over + add) & ~127],
-+ ctx->buflen);
-+ }
-+
-+ buffer = (const char *) buffer + add;
-+ len -= add;
-+ }
-+
-+ /* Process available complete blocks. */
-+ if (len >= 128)
-+ {
-+#if __GNUC__ >= 2
-+# define UNALIGNED_P(p) (((uintptr_t) p) % __alignof__ (uint64_t) != 0)
-+#else
-+# define UNALIGNED_P(p) (((uintptr_t) p) % sizeof (uint64_t) != 0)
-+#endif
-+ if (UNALIGNED_P (buffer))
-+ while (len > 128)
-+ {
-+ sha512_process_block (memcpy (ctx->buffer, buffer, 128), 128,
-+ ctx);
-+ buffer = (const char *) buffer + 128;
-+ len -= 128;
-+ }
-+ else
-+ {
-+ sha512_process_block (buffer, len & ~127, ctx);
-+ buffer = (const char *) buffer + (len & ~127);
-+ len &= 127;
-+ }
-+ }
-+
-+ /* Move remaining bytes into internal buffer. */
-+ if (len > 0)
-+ {
-+ size_t left_over = ctx->buflen;
-+
-+ memcpy (&ctx->buffer[left_over], buffer, len);
-+ left_over += len;
-+ if (left_over >= 128)
-+ {
-+ sha512_process_block (ctx->buffer, 128, ctx);
-+ left_over -= 128;
-+ memcpy (ctx->buffer, &ctx->buffer[128], left_over);
-+ }
-+ ctx->buflen = left_over;
-+ }
-+}
-diff --git a/libcrypt/sha512.h b/libcrypt/sha512.h
-new file mode 100644
-index 0000000..5777827
---- /dev/null
-+++ b/libcrypt/sha512.h
-@@ -0,0 +1,58 @@
-+/* Declaration of functions and data types used for SHA512 sum computing
-+ library functions.
-+ Copyright (C) 2007 Free Software Foundation, Inc.
-+ This file is part of the GNU C Library.
-+
-+ The GNU C Library is free software; you can redistribute it and/or
-+ modify it under the terms of the GNU Lesser General Public
-+ License as published by the Free Software Foundation; either
-+ version 2.1 of the License, or (at your option) any later version.
-+
-+ The GNU C Library is distributed in the hope that it will be useful,
-+ but WITHOUT ANY WARRANTY; without even the implied warranty of
-+ MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
-+ Lesser General Public License for more details.
-+
-+ You should have received a copy of the GNU Lesser General Public
-+ License along with the GNU C Library; if not, write to the Free
-+ Software Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA
-+ 02111-1307 USA. */
-+
-+#ifndef _SHA512_H
-+#define _SHA512_H 1
-+
-+#include <limits.h>
-+#include <stdint.h>
-+#include <stdio.h>
-+
-+
-+/* Structure to save state of computation between the single steps. */
-+struct sha512_ctx
-+{
-+ uint64_t H[8];
-+
-+ uint64_t total[2];
-+ uint64_t buflen;
-+ char buffer[256] __attribute__ ((__aligned__ (__alignof__ (uint64_t))));
-+};
-+
-+/* Initialize structure containing state of computation.
-+ (FIPS 180-2: 5.3.3) */
-+extern void __sha512_init_ctx (struct sha512_ctx *ctx) attribute_hidden;
-+
-+/* Starting with the result of former calls of this function (or the
-+ initialization function update the context for the next LEN bytes
-+ starting at BUFFER.
-+ It is NOT required that LEN is a multiple of 128. */
-+extern void __sha512_process_bytes (const void *buffer, size_t len,
-+ struct sha512_ctx *ctx) attribute_hidden;
-+
-+/* Process the remaining bytes in the buffer and put result from CTX
-+ in first 64 bytes following RESBUF.
-+
-+ IMPORTANT: On some systems it is required that RESBUF is correctly
-+ aligned for a 64 bits value. */
-+extern void *__sha512_finish_ctx (struct sha512_ctx *ctx, void *resbuf)
-+ attribute_hidden;
-+
-+#endif /* sha512.h */
---
-1.7.8
-
diff --git a/main/libc0.9.32/0021-libcrypt-add-support-for-SHA256-CRYPT-password-hashi.patch b/main/libc0.9.32/0021-libcrypt-add-support-for-SHA256-CRYPT-password-hashi.patch
deleted file mode 100644
index b49e6da81..000000000
--- a/main/libc0.9.32/0021-libcrypt-add-support-for-SHA256-CRYPT-password-hashi.patch
+++ /dev/null
@@ -1,789 +0,0 @@
-From 243a437f9345fd7182bb4b2f60d892cc86794e8d Mon Sep 17 00:00:00 2001
-From: William Pitcock <nenolod@dereferenced.org>
-Date: Mon, 19 Dec 2011 01:25:09 -0600
-Subject: [PATCH] libcrypt: add support for SHA256-CRYPT password hashing
-
-This is based on Ulrich Drepper's implementation in GLIBC, but hacked up to work
-in uClibc. The differences from the GLIBC version are as follows:
-
-- b64_from_24bit() has been converted into a macro
-- Usage of GLIBC-isms (such as libc_freeres_ptr) have been removed
-
-It is enabled by the UCLIBC_HAS_SHA256_CRYPT_IMPL configuration symbol. You must
-have UCLIBC_HAS_CRYPT_IMPL enabled as well.
-
-Signed-off-by: William Pitcock <nenolod@dereferenced.org>
-Signed-off-by: Bernhard Reutner-Fischer <rep.dot.nop@gmail.com>
-(cherry picked from commit 3ac5fd7ecaeb6721d812c2b93e446bf9a31acdde)
----
- extra/Configs/Config.in | 7 +
- libcrypt/Makefile.in | 1 +
- libcrypt/crypt.c | 3 +
- libcrypt/libcrypt.h | 2 +
- libcrypt/sha256-crypt.c | 326 +++++++++++++++++++++++++++++++++++++++++++++++
- libcrypt/sha256.c | 294 ++++++++++++++++++++++++++++++++++++++++++
- libcrypt/sha256.h | 58 +++++++++
- 7 files changed, 691 insertions(+), 0 deletions(-)
- create mode 100644 libcrypt/sha256-crypt.c
- create mode 100644 libcrypt/sha256.c
- create mode 100644 libcrypt/sha256.h
-
-diff --git a/extra/Configs/Config.in b/extra/Configs/Config.in
-index eec3ee9..66e4efb 100644
---- a/extra/Configs/Config.in
-+++ b/extra/Configs/Config.in
-@@ -1137,6 +1137,13 @@ config UCLIBC_HAS_CRYPT_IMPL
- help
- libcrypt contains crypt(), setkey() and encrypt()
-
-+config UCLIBC_HAS_SHA256_CRYPT_IMPL
-+ bool "libcrypt SHA256 support"
-+ depends on UCLIBC_HAS_CRYPT_IMPL
-+ help
-+ This adds support for SHA256 password hashing via the crypt() function.
-+ Say N here if you do not need SHA256 crypt support.
-+
- config UCLIBC_HAS_SHA512_CRYPT_IMPL
- bool "libcrypt SHA512 support"
- depends on UCLIBC_HAS_CRYPT_IMPL
-diff --git a/libcrypt/Makefile.in b/libcrypt/Makefile.in
-index 2fceaed..94753f4 100644
---- a/libcrypt/Makefile.in
-+++ b/libcrypt/Makefile.in
-@@ -21,6 +21,7 @@ libcrypt_OUT := $(top_builddir)libcrypt
-
- libcrypt_SRC-y :=
- libcrypt_SRC-$(UCLIBC_HAS_CRYPT_IMPL) += crypt.c des.c md5.c
-+libcrypt_SRC-$(UCLIBC_HAS_SHA256_CRYPT_IMPL) += sha256.c sha256-crypt.c
- libcrypt_SRC-$(UCLIBC_HAS_SHA512_CRYPT_IMPL) += sha512.c sha512-crypt.c
- libcrypt_SRC-$(UCLIBC_HAS_CRYPT_STUB) += crypt_stub.c
-
-diff --git a/libcrypt/crypt.c b/libcrypt/crypt.c
-index b5bf9ee..188a6a0 100644
---- a/libcrypt/crypt.c
-+++ b/libcrypt/crypt.c
-@@ -19,6 +19,9 @@ static const struct {
- const crypt_impl_f crypt_impl;
- } crypt_impl_tab[] = {
- { "$1$", __md5_crypt },
-+#ifdef __UCLIBC_HAS_SHA256_CRYPT_IMPL__
-+ { "$5$", __sha256_crypt },
-+#endif
- #ifdef __UCLIBC_HAS_SHA512_CRYPT_IMPL__
- { "$6$", __sha512_crypt },
- #endif
-diff --git a/libcrypt/libcrypt.h b/libcrypt/libcrypt.h
-index fcad6ae..67733d1 100644
---- a/libcrypt/libcrypt.h
-+++ b/libcrypt/libcrypt.h
-@@ -9,9 +9,11 @@
- #define __LIBCRYPT_H__
-
- extern char *__md5_crypt(const unsigned char *pw, const unsigned char *salt) attribute_hidden;
-+extern char *__sha256_crypt(const unsigned char *pw, const unsigned char *salt) attribute_hidden;
- extern char *__sha512_crypt(const unsigned char *pw, const unsigned char *salt) attribute_hidden;
- extern char *__des_crypt(const unsigned char *pw, const unsigned char *salt) attribute_hidden;
-
-+extern char *__sha256_crypt_r (const char *key, const char *salt, char *buffer, int buflen) attribute_hidden;
- extern char *__sha512_crypt_r (const char *key, const char *salt, char *buffer, int buflen) attribute_hidden;
-
- /* shut up gcc-4.x signed warnings */
-diff --git a/libcrypt/sha256-crypt.c b/libcrypt/sha256-crypt.c
-new file mode 100644
-index 0000000..4422148
---- /dev/null
-+++ b/libcrypt/sha256-crypt.c
-@@ -0,0 +1,326 @@
-+/* One way encryption based on SHA256 sum.
-+ Copyright (C) 2007, 2009 Free Software Foundation, Inc.
-+ This file is part of the GNU C Library.
-+ Contributed by Ulrich Drepper <drepper@redhat.com>, 2007.
-+
-+ The GNU C Library is free software; you can redistribute it and/or
-+ modify it under the terms of the GNU Lesser General Public
-+ License as published by the Free Software Foundation; either
-+ version 2.1 of the License, or (at your option) any later version.
-+
-+ The GNU C Library is distributed in the hope that it will be useful,
-+ but WITHOUT ANY WARRANTY; without even the implied warranty of
-+ MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
-+ Lesser General Public License for more details.
-+
-+ You should have received a copy of the GNU Lesser General Public
-+ License along with the GNU C Library; if not, write to the Free
-+ Software Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA
-+ 02111-1307 USA. */
-+
-+#include <assert.h>
-+#include <errno.h>
-+#include <stdbool.h>
-+#include <stdlib.h>
-+#include <string.h>
-+#include <sys/param.h>
-+
-+#include "sha256.h"
-+#include "libcrypt.h"
-+
-+/* Define our magic string to mark salt for SHA256 "encryption"
-+ replacement. */
-+static const char sha256_salt_prefix[] = "$5$";
-+
-+/* Prefix for optional rounds specification. */
-+static const char sha256_rounds_prefix[] = "rounds=";
-+
-+/* Maximum salt string length. */
-+#define SALT_LEN_MAX 16
-+/* Default number of rounds if not explicitly specified. */
-+#define ROUNDS_DEFAULT 5000
-+/* Minimum number of rounds. */
-+#define ROUNDS_MIN 1000
-+/* Maximum number of rounds. */
-+#define ROUNDS_MAX 999999999
-+
-+/* Table with characters for base64 transformation. */
-+static const char b64t[64] =
-+"./0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz";
-+
-+#define B64_FROM_24BIT(b2, b1, b0, steps) \
-+ { \
-+ int n = (steps); \
-+ unsigned int w = ((b2) << 16) | ((b1) << 8) | (b0); \
-+ while (n-- > 0 && buflen > 0) \
-+ { \
-+ *cp++ = b64t[w & 0x3f]; \
-+ --buflen; \
-+ w >>= 6; \
-+ } \
-+ }
-+
-+char *
-+__sha256_crypt_r (const char *key,
-+ const char *salt,
-+ char *buffer,
-+ int buflen)
-+{
-+ unsigned char alt_result[32]
-+ __attribute__ ((__aligned__ (__alignof__ (uint32_t))));
-+ unsigned char temp_result[32]
-+ __attribute__ ((__aligned__ (__alignof__ (uint32_t))));
-+ size_t salt_len;
-+ size_t key_len;
-+ size_t cnt;
-+ char *cp;
-+ char *copied_key = NULL;
-+ char *copied_salt = NULL;
-+ char *p_bytes;
-+ char *s_bytes;
-+ /* Default number of rounds. */
-+ size_t rounds = ROUNDS_DEFAULT;
-+ bool rounds_custom = false;
-+
-+ /* Find beginning of salt string. The prefix should normally always
-+ be present. Just in case it is not. */
-+ if (strncmp (sha256_salt_prefix, salt, sizeof (sha256_salt_prefix) - 1) == 0)
-+ /* Skip salt prefix. */
-+ salt += sizeof (sha256_salt_prefix) - 1;
-+
-+ if (strncmp (salt, sha256_rounds_prefix, sizeof (sha256_rounds_prefix) - 1)
-+ == 0)
-+ {
-+ const char *num = salt + sizeof (sha256_rounds_prefix) - 1;
-+ char *endp;
-+ unsigned long int srounds = strtoul (num, &endp, 10);
-+ if (*endp == '$')
-+ {
-+ salt = endp + 1;
-+ rounds = MAX (ROUNDS_MIN, MIN (srounds, ROUNDS_MAX));
-+ rounds_custom = true;
-+ }
-+ }
-+
-+ salt_len = MIN (strcspn (salt, "$"), SALT_LEN_MAX);
-+ key_len = strlen (key);
-+
-+ if ((key - (char *) 0) % __alignof__ (uint32_t) != 0)
-+ {
-+ char *tmp = (char *) alloca (key_len + __alignof__ (uint32_t));
-+ key = copied_key =
-+ memcpy (tmp + __alignof__ (uint32_t)
-+ - (tmp - (char *) 0) % __alignof__ (uint32_t),
-+ key, key_len);
-+ assert ((key - (char *) 0) % __alignof__ (uint32_t) == 0);
-+ }
-+
-+ if ((salt - (char *) 0) % __alignof__ (uint32_t) != 0)
-+ {
-+ char *tmp = (char *) alloca (salt_len + __alignof__ (uint32_t));
-+ salt = copied_salt =
-+ memcpy (tmp + __alignof__ (uint32_t)
-+ - (tmp - (char *) 0) % __alignof__ (uint32_t),
-+ salt, salt_len);
-+ assert ((salt - (char *) 0) % __alignof__ (uint32_t) == 0);
-+ }
-+
-+ struct sha256_ctx ctx;
-+ struct sha256_ctx alt_ctx;
-+
-+ /* Prepare for the real work. */
-+ __sha256_init_ctx (&ctx);
-+
-+ /* Add the key string. */
-+ __sha256_process_bytes (key, key_len, &ctx);
-+
-+ /* The last part is the salt string. This must be at most 16
-+ characters and it ends at the first `$' character. */
-+ __sha256_process_bytes (salt, salt_len, &ctx);
-+
-+
-+ /* Compute alternate SHA256 sum with input KEY, SALT, and KEY. The
-+ final result will be added to the first context. */
-+ __sha256_init_ctx (&alt_ctx);
-+
-+ /* Add key. */
-+ __sha256_process_bytes (key, key_len, &alt_ctx);
-+
-+ /* Add salt. */
-+ __sha256_process_bytes (salt, salt_len, &alt_ctx);
-+
-+ /* Add key again. */
-+ __sha256_process_bytes (key, key_len, &alt_ctx);
-+
-+ /* Now get result of this (32 bytes) and add it to the other
-+ context. */
-+ __sha256_finish_ctx (&alt_ctx, alt_result);
-+
-+ /* Add for any character in the key one byte of the alternate sum. */
-+ for (cnt = key_len; cnt > 32; cnt -= 32)
-+ __sha256_process_bytes (alt_result, 32, &ctx);
-+ __sha256_process_bytes (alt_result, cnt, &ctx);
-+
-+ /* Take the binary representation of the length of the key and for every
-+ 1 add the alternate sum, for every 0 the key. */
-+ for (cnt = key_len; cnt > 0; cnt >>= 1)
-+ if ((cnt & 1) != 0)
-+ __sha256_process_bytes (alt_result, 32, &ctx);
-+ else
-+ __sha256_process_bytes (key, key_len, &ctx);
-+
-+ /* Create intermediate result. */
-+ __sha256_finish_ctx (&ctx, alt_result);
-+
-+ /* Start computation of P byte sequence. */
-+ __sha256_init_ctx (&alt_ctx);
-+
-+ /* For every character in the password add the entire password. */
-+ for (cnt = 0; cnt < key_len; ++cnt)
-+ __sha256_process_bytes (key, key_len, &alt_ctx);
-+
-+ /* Finish the digest. */
-+ __sha256_finish_ctx (&alt_ctx, temp_result);
-+
-+ /* Create byte sequence P. */
-+ cp = p_bytes = alloca (key_len);
-+ for (cnt = key_len; cnt >= 32; cnt -= 32)
-+ cp = mempcpy (cp, temp_result, 32);
-+ memcpy (cp, temp_result, cnt);
-+
-+ /* Start computation of S byte sequence. */
-+ __sha256_init_ctx (&alt_ctx);
-+
-+ /* For every character in the password add the entire password. */
-+ for (cnt = 0; cnt < 16 + alt_result[0]; ++cnt)
-+ __sha256_process_bytes (salt, salt_len, &alt_ctx);
-+
-+ /* Finish the digest. */
-+ __sha256_finish_ctx (&alt_ctx, temp_result);
-+
-+ /* Create byte sequence S. */
-+ cp = s_bytes = alloca (salt_len);
-+ for (cnt = salt_len; cnt >= 32; cnt -= 32)
-+ cp = mempcpy (cp, temp_result, 32);
-+ memcpy (cp, temp_result, cnt);
-+
-+ /* Repeatedly run the collected hash value through SHA256 to burn
-+ CPU cycles. */
-+ for (cnt = 0; cnt < rounds; ++cnt)
-+ {
-+ /* New context. */
-+ __sha256_init_ctx (&ctx);
-+
-+ /* Add key or last result. */
-+ if ((cnt & 1) != 0)
-+ __sha256_process_bytes (p_bytes, key_len, &ctx);
-+ else
-+ __sha256_process_bytes (alt_result, 32, &ctx);
-+
-+ /* Add salt for numbers not divisible by 3. */
-+ if (cnt % 3 != 0)
-+ __sha256_process_bytes (s_bytes, salt_len, &ctx);
-+
-+ /* Add key for numbers not divisible by 7. */
-+ if (cnt % 7 != 0)
-+ __sha256_process_bytes (p_bytes, key_len, &ctx);
-+
-+ /* Add key or last result. */
-+ if ((cnt & 1) != 0)
-+ __sha256_process_bytes (alt_result, 32, &ctx);
-+ else
-+ __sha256_process_bytes (p_bytes, key_len, &ctx);
-+
-+ /* Create intermediate result. */
-+ __sha256_finish_ctx (&ctx, alt_result);
-+ }
-+
-+ /* Now we can construct the result string. It consists of three
-+ parts. */
-+ cp = stpncpy (buffer, sha256_salt_prefix, MAX (0, buflen));
-+ buflen -= sizeof (sha256_salt_prefix) - 1;
-+
-+ if (rounds_custom)
-+ {
-+ int n = snprintf (cp, MAX (0, buflen), "%s%zu$",
-+ sha256_rounds_prefix, rounds);
-+ cp += n;
-+ buflen -= n;
-+ }
-+
-+ cp = stpncpy (cp, salt, MIN ((size_t) MAX (0, buflen), salt_len));
-+ buflen -= MIN ((size_t) MAX (0, buflen), salt_len);
-+
-+ if (buflen > 0)
-+ {
-+ *cp++ = '$';
-+ --buflen;
-+ }
-+
-+ B64_FROM_24BIT (alt_result[0], alt_result[10], alt_result[20], 4);
-+ B64_FROM_24BIT (alt_result[21], alt_result[1], alt_result[11], 4);
-+ B64_FROM_24BIT (alt_result[12], alt_result[22], alt_result[2], 4);
-+ B64_FROM_24BIT (alt_result[3], alt_result[13], alt_result[23], 4);
-+ B64_FROM_24BIT (alt_result[24], alt_result[4], alt_result[14], 4);
-+ B64_FROM_24BIT (alt_result[15], alt_result[25], alt_result[5], 4);
-+ B64_FROM_24BIT (alt_result[6], alt_result[16], alt_result[26], 4);
-+ B64_FROM_24BIT (alt_result[27], alt_result[7], alt_result[17], 4);
-+ B64_FROM_24BIT (alt_result[18], alt_result[28], alt_result[8], 4);
-+ B64_FROM_24BIT (alt_result[9], alt_result[19], alt_result[29], 4);
-+ B64_FROM_24BIT (0, alt_result[31], alt_result[30], 3);
-+ if (buflen <= 0)
-+ {
-+ __set_errno (ERANGE);
-+ buffer = NULL;
-+ }
-+ else
-+ *cp = '\0'; /* Terminate the string. */
-+
-+ /* Clear the buffer for the intermediate result so that people
-+ attaching to processes or reading core dumps cannot get any
-+ information. We do it in this way to clear correct_words[]
-+ inside the SHA256 implementation as well. */
-+ __sha256_init_ctx (&ctx);
-+ __sha256_finish_ctx (&ctx, alt_result);
-+ memset (&ctx, '\0', sizeof (ctx));
-+ memset (&alt_ctx, '\0', sizeof (alt_ctx));
-+
-+ memset (temp_result, '\0', sizeof (temp_result));
-+ memset (p_bytes, '\0', key_len);
-+ memset (s_bytes, '\0', salt_len);
-+ if (copied_key != NULL)
-+ memset (copied_key, '\0', key_len);
-+ if (copied_salt != NULL)
-+ memset (copied_salt, '\0', salt_len);
-+
-+ return buffer;
-+}
-+
-+static char *buffer;
-+
-+/* This entry point is equivalent to the `crypt' function in Unix
-+ libcs. */
-+char *
-+__sha256_crypt (const unsigned char *key, const unsigned char *salt)
-+{
-+ /* We don't want to have an arbitrary limit in the size of the
-+ password. We can compute an upper bound for the size of the
-+ result in advance and so we can prepare the buffer we pass to
-+ `sha256_crypt_r'. */
-+ static int buflen;
-+ int needed = (sizeof (sha256_salt_prefix) - 1
-+ + sizeof (sha256_rounds_prefix) + 9 + 1
-+ + strlen (salt) + 1 + 43 + 1);
-+
-+ if (buflen < needed)
-+ {
-+ char *new_buffer = (char *) realloc (buffer, needed);
-+ if (new_buffer == NULL)
-+ return NULL;
-+
-+ buffer = new_buffer;
-+ buflen = needed;
-+ }
-+
-+ return __sha256_crypt_r ((const char *) key, (const char *) salt, buffer, buflen);
-+}
-diff --git a/libcrypt/sha256.c b/libcrypt/sha256.c
-new file mode 100644
-index 0000000..e652a67
---- /dev/null
-+++ b/libcrypt/sha256.c
-@@ -0,0 +1,294 @@
-+/* Functions to compute SHA256 message digest of files or memory blocks.
-+ according to the definition of SHA256 in FIPS 180-2.
-+ Copyright (C) 2007 Free Software Foundation, Inc.
-+ This file is part of the GNU C Library.
-+
-+ The GNU C Library is free software; you can redistribute it and/or
-+ modify it under the terms of the GNU Lesser General Public
-+ License as published by the Free Software Foundation; either
-+ version 2.1 of the License, or (at your option) any later version.
-+
-+ The GNU C Library is distributed in the hope that it will be useful,
-+ but WITHOUT ANY WARRANTY; without even the implied warranty of
-+ MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
-+ Lesser General Public License for more details.
-+
-+ You should have received a copy of the GNU Lesser General Public
-+ License along with the GNU C Library; if not, write to the Free
-+ Software Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA
-+ 02111-1307 USA. */
-+
-+/* Written by Ulrich Drepper <drepper@redhat.com>, 2007. */
-+
-+#ifdef HAVE_CONFIG_H
-+# include <config.h>
-+#endif
-+
-+#include <endian.h>
-+#include <stdlib.h>
-+#include <string.h>
-+#include <sys/types.h>
-+
-+#include "sha256.h"
-+
-+#if __BYTE_ORDER == __LITTLE_ENDIAN
-+# ifdef _LIBC
-+# include <byteswap.h>
-+# define SWAP(n) bswap_32 (n)
-+# else
-+# define SWAP(n) \
-+ (((n) << 24) | (((n) & 0xff00) << 8) | (((n) >> 8) & 0xff00) | ((n) >> 24))
-+# endif
-+#else
-+# define SWAP(n) (n)
-+#endif
-+
-+
-+/* This array contains the bytes used to pad the buffer to the next
-+ 64-byte boundary. (FIPS 180-2:5.1.1) */
-+static const unsigned char fillbuf[64] = { 0x80, 0 /* , 0, 0, ... */ };
-+
-+
-+/* Constants for SHA256 from FIPS 180-2:4.2.2. */
-+static const uint32_t K[64] =
-+ {
-+ 0x428a2f98, 0x71374491, 0xb5c0fbcf, 0xe9b5dba5,
-+ 0x3956c25b, 0x59f111f1, 0x923f82a4, 0xab1c5ed5,
-+ 0xd807aa98, 0x12835b01, 0x243185be, 0x550c7dc3,
-+ 0x72be5d74, 0x80deb1fe, 0x9bdc06a7, 0xc19bf174,
-+ 0xe49b69c1, 0xefbe4786, 0x0fc19dc6, 0x240ca1cc,
-+ 0x2de92c6f, 0x4a7484aa, 0x5cb0a9dc, 0x76f988da,
-+ 0x983e5152, 0xa831c66d, 0xb00327c8, 0xbf597fc7,
-+ 0xc6e00bf3, 0xd5a79147, 0x06ca6351, 0x14292967,
-+ 0x27b70a85, 0x2e1b2138, 0x4d2c6dfc, 0x53380d13,
-+ 0x650a7354, 0x766a0abb, 0x81c2c92e, 0x92722c85,
-+ 0xa2bfe8a1, 0xa81a664b, 0xc24b8b70, 0xc76c51a3,
-+ 0xd192e819, 0xd6990624, 0xf40e3585, 0x106aa070,
-+ 0x19a4c116, 0x1e376c08, 0x2748774c, 0x34b0bcb5,
-+ 0x391c0cb3, 0x4ed8aa4a, 0x5b9cca4f, 0x682e6ff3,
-+ 0x748f82ee, 0x78a5636f, 0x84c87814, 0x8cc70208,
-+ 0x90befffa, 0xa4506ceb, 0xbef9a3f7, 0xc67178f2
-+ };
-+
-+
-+/* Process LEN bytes of BUFFER, accumulating context into CTX.
-+ It is assumed that LEN % 64 == 0. */
-+static void
-+sha256_process_block (const void *buffer, size_t len, struct sha256_ctx *ctx)
-+{
-+ const uint32_t *words = buffer;
-+ size_t nwords = len / sizeof (uint32_t);
-+ uint32_t a = ctx->H[0];
-+ uint32_t b = ctx->H[1];
-+ uint32_t c = ctx->H[2];
-+ uint32_t d = ctx->H[3];
-+ uint32_t e = ctx->H[4];
-+ uint32_t f = ctx->H[5];
-+ uint32_t g = ctx->H[6];
-+ uint32_t h = ctx->H[7];
-+
-+ /* First increment the byte count. FIPS 180-2 specifies the possible
-+ length of the file up to 2^64 bits. Here we only compute the
-+ number of bytes. Do a double word increment. */
-+ ctx->total[0] += len;
-+ if (ctx->total[0] < len)
-+ ++ctx->total[1];
-+
-+ /* Process all bytes in the buffer with 64 bytes in each round of
-+ the loop. */
-+ while (nwords > 0)
-+ {
-+ uint32_t W[64];
-+ uint32_t a_save = a;
-+ uint32_t b_save = b;
-+ uint32_t c_save = c;
-+ uint32_t d_save = d;
-+ uint32_t e_save = e;
-+ uint32_t f_save = f;
-+ uint32_t g_save = g;
-+ uint32_t h_save = h;
-+
-+ /* Operators defined in FIPS 180-2:4.1.2. */
-+#define Ch(x, y, z) ((x & y) ^ (~x & z))
-+#define Maj(x, y, z) ((x & y) ^ (x & z) ^ (y & z))
-+#define S0(x) (CYCLIC (x, 2) ^ CYCLIC (x, 13) ^ CYCLIC (x, 22))
-+#define S1(x) (CYCLIC (x, 6) ^ CYCLIC (x, 11) ^ CYCLIC (x, 25))
-+#define R0(x) (CYCLIC (x, 7) ^ CYCLIC (x, 18) ^ (x >> 3))
-+#define R1(x) (CYCLIC (x, 17) ^ CYCLIC (x, 19) ^ (x >> 10))
-+
-+ /* It is unfortunate that C does not provide an operator for
-+ cyclic rotation. Hope the C compiler is smart enough. */
-+#define CYCLIC(w, s) ((w >> s) | (w << (32 - s)))
-+
-+ /* Compute the message schedule according to FIPS 180-2:6.2.2 step 2. */
-+ for (unsigned int t = 0; t < 16; ++t)
-+ {
-+ W[t] = SWAP (*words);
-+ ++words;
-+ }
-+ for (unsigned int t = 16; t < 64; ++t)
-+ W[t] = R1 (W[t - 2]) + W[t - 7] + R0 (W[t - 15]) + W[t - 16];
-+
-+ /* The actual computation according to FIPS 180-2:6.2.2 step 3. */
-+ for (unsigned int t = 0; t < 64; ++t)
-+ {
-+ uint32_t T1 = h + S1 (e) + Ch (e, f, g) + K[t] + W[t];
-+ uint32_t T2 = S0 (a) + Maj (a, b, c);
-+ h = g;
-+ g = f;
-+ f = e;
-+ e = d + T1;
-+ d = c;
-+ c = b;
-+ b = a;
-+ a = T1 + T2;
-+ }
-+
-+ /* Add the starting values of the context according to FIPS 180-2:6.2.2
-+ step 4. */
-+ a += a_save;
-+ b += b_save;
-+ c += c_save;
-+ d += d_save;
-+ e += e_save;
-+ f += f_save;
-+ g += g_save;
-+ h += h_save;
-+
-+ /* Prepare for the next round. */
-+ nwords -= 16;
-+ }
-+
-+ /* Put checksum in context given as argument. */
-+ ctx->H[0] = a;
-+ ctx->H[1] = b;
-+ ctx->H[2] = c;
-+ ctx->H[3] = d;
-+ ctx->H[4] = e;
-+ ctx->H[5] = f;
-+ ctx->H[6] = g;
-+ ctx->H[7] = h;
-+}
-+
-+
-+/* Initialize structure containing state of computation.
-+ (FIPS 180-2:5.3.2) */
-+void
-+__sha256_init_ctx (struct sha256_ctx *ctx)
-+{
-+ ctx->H[0] = 0x6a09e667;
-+ ctx->H[1] = 0xbb67ae85;
-+ ctx->H[2] = 0x3c6ef372;
-+ ctx->H[3] = 0xa54ff53a;
-+ ctx->H[4] = 0x510e527f;
-+ ctx->H[5] = 0x9b05688c;
-+ ctx->H[6] = 0x1f83d9ab;
-+ ctx->H[7] = 0x5be0cd19;
-+
-+ ctx->total[0] = ctx->total[1] = 0;
-+ ctx->buflen = 0;
-+}
-+
-+
-+/* Process the remaining bytes in the internal buffer and the usual
-+ prolog according to the standard and write the result to RESBUF.
-+
-+ IMPORTANT: On some systems it is required that RESBUF is correctly
-+ aligned for a 32 bits value. */
-+void *
-+__sha256_finish_ctx (struct sha256_ctx *ctx, void *resbuf)
-+{
-+ /* Take yet unprocessed bytes into account. */
-+ uint32_t bytes = ctx->buflen;
-+ size_t pad;
-+
-+ /* Now count remaining bytes. */
-+ ctx->total[0] += bytes;
-+ if (ctx->total[0] < bytes)
-+ ++ctx->total[1];
-+
-+ pad = bytes >= 56 ? 64 + 56 - bytes : 56 - bytes;
-+ memcpy (&ctx->buffer[bytes], fillbuf, pad);
-+
-+ /* Put the 64-bit file length in *bits* at the end of the buffer. */
-+ *(uint32_t *) &ctx->buffer[bytes + pad + 4] = SWAP (ctx->total[0] << 3);
-+ *(uint32_t *) &ctx->buffer[bytes + pad] = SWAP ((ctx->total[1] << 3) |
-+ (ctx->total[0] >> 29));
-+
-+ /* Process last bytes. */
-+ sha256_process_block (ctx->buffer, bytes + pad + 8, ctx);
-+
-+ /* Put result from CTX in first 32 bytes following RESBUF. */
-+ for (unsigned int i = 0; i < 8; ++i)
-+ ((uint32_t *) resbuf)[i] = SWAP (ctx->H[i]);
-+
-+ return resbuf;
-+}
-+
-+
-+void
-+__sha256_process_bytes (const void *buffer, size_t len, struct sha256_ctx *ctx)
-+{
-+ /* When we already have some bits in our internal buffer concatenate
-+ both inputs first. */
-+ if (ctx->buflen != 0)
-+ {
-+ size_t left_over = ctx->buflen;
-+ size_t add = 128 - left_over > len ? len : 128 - left_over;
-+
-+ memcpy (&ctx->buffer[left_over], buffer, add);
-+ ctx->buflen += add;
-+
-+ if (ctx->buflen > 64)
-+ {
-+ sha256_process_block (ctx->buffer, ctx->buflen & ~63, ctx);
-+
-+ ctx->buflen &= 63;
-+ /* The regions in the following copy operation cannot overlap. */
-+ memcpy (ctx->buffer, &ctx->buffer[(left_over + add) & ~63],
-+ ctx->buflen);
-+ }
-+
-+ buffer = (const char *) buffer + add;
-+ len -= add;
-+ }
-+
-+ /* Process available complete blocks. */
-+ if (len >= 64)
-+ {
-+#if __GNUC__ >= 2
-+# define UNALIGNED_P(p) (((uintptr_t) p) % __alignof__ (uint32_t) != 0)
-+#else
-+# define UNALIGNED_P(p) (((uintptr_t) p) % sizeof (uint32_t) != 0)
-+#endif
-+ if (UNALIGNED_P (buffer))
-+ while (len > 64)
-+ {
-+ sha256_process_block (memcpy (ctx->buffer, buffer, 64), 64, ctx);
-+ buffer = (const char *) buffer + 64;
-+ len -= 64;
-+ }
-+ else
-+ {
-+ sha256_process_block (buffer, len & ~63, ctx);
-+ buffer = (const char *) buffer + (len & ~63);
-+ len &= 63;
-+ }
-+ }
-+
-+ /* Move remaining bytes into internal buffer. */
-+ if (len > 0)
-+ {
-+ size_t left_over = ctx->buflen;
-+
-+ memcpy (&ctx->buffer[left_over], buffer, len);
-+ left_over += len;
-+ if (left_over >= 64)
-+ {
-+ sha256_process_block (ctx->buffer, 64, ctx);
-+ left_over -= 64;
-+ memcpy (ctx->buffer, &ctx->buffer[64], left_over);
-+ }
-+ ctx->buflen = left_over;
-+ }
-+}
-diff --git a/libcrypt/sha256.h b/libcrypt/sha256.h
-new file mode 100644
-index 0000000..291674f
---- /dev/null
-+++ b/libcrypt/sha256.h
-@@ -0,0 +1,58 @@
-+/* Declaration of functions and data types used for SHA256 sum computing
-+ library functions.
-+ Copyright (C) 2007 Free Software Foundation, Inc.
-+ This file is part of the GNU C Library.
-+
-+ The GNU C Library is free software; you can redistribute it and/or
-+ modify it under the terms of the GNU Lesser General Public
-+ License as published by the Free Software Foundation; either
-+ version 2.1 of the License, or (at your option) any later version.
-+
-+ The GNU C Library is distributed in the hope that it will be useful,
-+ but WITHOUT ANY WARRANTY; without even the implied warranty of
-+ MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
-+ Lesser General Public License for more details.
-+
-+ You should have received a copy of the GNU Lesser General Public
-+ License along with the GNU C Library; if not, write to the Free
-+ Software Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA
-+ 02111-1307 USA. */
-+
-+#ifndef _SHA256_H
-+#define _SHA256_H 1
-+
-+#include <limits.h>
-+#include <stdint.h>
-+#include <stdio.h>
-+
-+
-+/* Structure to save state of computation between the single steps. */
-+struct sha256_ctx
-+{
-+ uint32_t H[8];
-+
-+ uint32_t total[2];
-+ uint32_t buflen;
-+ char buffer[128] __attribute__ ((__aligned__ (__alignof__ (uint32_t))));
-+};
-+
-+/* Initialize structure containing state of computation.
-+ (FIPS 180-2: 5.3.2) */
-+extern void __sha256_init_ctx (struct sha256_ctx *ctx) attribute_hidden;
-+
-+/* Starting with the result of former calls of this function (or the
-+ initialization function update the context for the next LEN bytes
-+ starting at BUFFER.
-+ It is NOT required that LEN is a multiple of 64. */
-+extern void __sha256_process_bytes (const void *buffer, size_t len,
-+ struct sha256_ctx *ctx) attribute_hidden;
-+
-+/* Process the remaining bytes in the buffer and put result from CTX
-+ in first 32 bytes following RESBUF.
-+
-+ IMPORTANT: On some systems it is required that RESBUF is correctly
-+ aligned for a 32 bits value. */
-+extern void *__sha256_finish_ctx (struct sha256_ctx *ctx, void *resbuf)
-+ attribute_hidden;
-+
-+#endif /* sha256.h */
---
-1.7.8
-
diff --git a/main/libc0.9.32/0022-Add-eventfd-support.patch b/main/libc0.9.32/0022-Add-eventfd-support.patch
deleted file mode 100644
index d42da0120..000000000
--- a/main/libc0.9.32/0022-Add-eventfd-support.patch
+++ /dev/null
@@ -1,118 +0,0 @@
-From 000e9aca3ee3f07c934a154fd375c5f3c7f9cc80 Mon Sep 17 00:00:00 2001
-From: Jean-Christian de Rivaz <jc@eclis.ch>
-Date: Mon, 24 Oct 2011 19:07:43 +0200
-Subject: [PATCH] Add eventfd support.
-
-Hello,
-
-I whould like to share this simple patch that add the eventfd call to
-uClibc. Please review so it can be accepted to be merged.
-
-Jean-Christian
-
-Signed-off-by: Jean-Christian de Rivaz <jc@eclis.ch>
-Signed-off-by: Carmelo Amoroso <carmelo.amoroso@st.com>
-(cherry picked from commit 9ed163dc0eaebe8734c35b356c406e9eb1c68d76)
----
- libc/sysdeps/linux/common/Makefile.in | 3 +-
- libc/sysdeps/linux/common/eventfd.c | 18 +++++++++++
- libc/sysdeps/linux/common/sys/eventfd.h | 48 +++++++++++++++++++++++++++++++
- 3 files changed, 68 insertions(+), 1 deletions(-)
- create mode 100644 libc/sysdeps/linux/common/eventfd.c
- create mode 100644 libc/sysdeps/linux/common/sys/eventfd.h
-
-diff --git a/libc/sysdeps/linux/common/Makefile.in b/libc/sysdeps/linux/common/Makefile.in
-index 8f936ff..63f3f6f 100644
---- a/libc/sysdeps/linux/common/Makefile.in
-+++ b/libc/sysdeps/linux/common/Makefile.in
-@@ -24,7 +24,8 @@ CSRC-$(UCLIBC_LINUX_SPECIFIC) += capget.c capset.c inotify.c ioperm.c iopl.c \
- remap_file_pages.c sched_getaffinity.c sched_setaffinity.c \
- sendfile64.c sendfile.c setfsgid.c setfsuid.c setresuid.c \
- splice.c vmsplice.c tee.c signalfd.c swapoff.c swapon.c \
-- sync_file_range.c sysctl.c sysinfo.c timerfd.c uselib.c vhangup.c
-+ sync_file_range.c sysctl.c sysinfo.c eventfd.c timerfd.c uselib.c \
-+ vhangup.c
- # NPTL needs these internally: madvise.c
- CSRC-$(findstring y,$(UCLIBC_LINUX_SPECIFIC)$(UCLIBC_HAS_THREADS_NATIVE)) += madvise.c
- ifeq ($(UCLIBC_HAS_THREADS_NATIVE),y)
-diff --git a/libc/sysdeps/linux/common/eventfd.c b/libc/sysdeps/linux/common/eventfd.c
-new file mode 100644
-index 0000000..cc3f3f0
---- /dev/null
-+++ b/libc/sysdeps/linux/common/eventfd.c
-@@ -0,0 +1,18 @@
-+/* vi: set sw=4 ts=4: */
-+/*
-+ * eventfd() for uClibc
-+ *
-+ * Copyright (C) 2011 Jean-Christian de Rivaz <jc@eclis.ch>
-+ *
-+ * Licensed under the LGPL v2.1, see the file COPYING.LIB in this tarball.
-+ */
-+
-+#include <sys/syscall.h>
-+#include <sys/eventfd.h>
-+
-+/*
-+ * eventfd()
-+ */
-+#ifdef __NR_eventfd
-+_syscall2(int, eventfd, int, count, int, flags)
-+#endif
-diff --git a/libc/sysdeps/linux/common/sys/eventfd.h b/libc/sysdeps/linux/common/sys/eventfd.h
-new file mode 100644
-index 0000000..311f803
---- /dev/null
-+++ b/libc/sysdeps/linux/common/sys/eventfd.h
-@@ -0,0 +1,48 @@
-+/* Copyright (C) 2007, 2008, 2009 Free Software Foundation, Inc.
-+ This file is part of the GNU C Library.
-+
-+ The GNU C Library is free software; you can redistribute it and/or
-+ modify it under the terms of the GNU Lesser General Public
-+ License as published by the Free Software Foundation; either
-+ version 2.1 of the License, or (at your option) any later version.
-+
-+ The GNU C Library is distributed in the hope that it will be useful,
-+ but WITHOUT ANY WARRANTY; without even the implied warranty of
-+ MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
-+ Lesser General Public License for more details.
-+
-+ You should have received a copy of the GNU Lesser General Public
-+ License along with the GNU C Library; if not, write to the Free
-+ Software Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA
-+ 02111-1307 USA. */
-+
-+#ifndef _SYS_EVENTFD_H
-+#define _SYS_EVENTFD_H 1
-+
-+#include <stdint.h>
-+
-+
-+/* Type for event counter. */
-+typedef uint64_t eventfd_t;
-+
-+/* Flags for signalfd. */
-+enum
-+ {
-+ EFD_SEMAPHORE = 1,
-+#define EFD_SEMAPHORE EFD_SEMAPHORE
-+ EFD_CLOEXEC = 02000000,
-+#define EFD_CLOEXEC EFD_CLOEXEC
-+ EFD_NONBLOCK = 04000
-+#define EFD_NONBLOCK EFD_NONBLOCK
-+ };
-+
-+
-+__BEGIN_DECLS
-+
-+/* Return file descriptor for generic event channel. Set initial
-+ value to COUNT. */
-+extern int eventfd (int __count, int __flags) __THROW;
-+
-+__END_DECLS
-+
-+#endif /* sys/eventfd.h */
---
-1.7.8
-
diff --git a/main/libc0.9.32/0023-crypt-build-fix.-define-ARRAY_SIZE-macro.patch b/main/libc0.9.32/0023-crypt-build-fix.-define-ARRAY_SIZE-macro.patch
deleted file mode 100644
index 623f93a6b..000000000
--- a/main/libc0.9.32/0023-crypt-build-fix.-define-ARRAY_SIZE-macro.patch
+++ /dev/null
@@ -1,26 +0,0 @@
-From b7300840e0285239351e33fa613898fbb079efd7 Mon Sep 17 00:00:00 2001
-From: Natanael Copa <ncopa@alpinelinux.org>
-Date: Fri, 23 Dec 2011 16:24:52 +0100
-Subject: [PATCH] crypt: build fix. define ARRAY_SIZE macro
-
-Signed-off-by: Natanael Copa <ncopa@alpinelinux.org>
----
- libcrypt/crypt.c | 2 ++
- 1 files changed, 2 insertions(+), 0 deletions(-)
-
-diff --git a/libcrypt/crypt.c b/libcrypt/crypt.c
-index 188a6a0..19f14d9 100644
---- a/libcrypt/crypt.c
-+++ b/libcrypt/crypt.c
-@@ -12,6 +12,8 @@
- #include <errno.h>
- #include "libcrypt.h"
-
-+#define ARRAY_SIZE(v) (sizeof(v) / sizeof((v)[0]))
-+
- typedef char *(*crypt_impl_f)(const unsigned char *pw, const unsigned char *salt);
-
- static const struct {
---
-1.7.8
-
diff --git a/main/libc0.9.32/APKBUILD b/main/libc0.9.32/APKBUILD
index b90f7272e..78ca78a12 100644
--- a/main/libc0.9.32/APKBUILD
+++ b/main/libc0.9.32/APKBUILD
@@ -2,7 +2,7 @@
_abiver=0.9.32
pkgname=libc$_abiver
_gitver=
-pkgver=0.9.32.1
+pkgver=0.9.33
_ver=${pkgver/_/-}
pkgrel=2
pkgdesc="C library for developing embedded Linux systems"
@@ -24,29 +24,15 @@ _snapfile="$pkgname-$pkgver.tar.bz2"
# branch 0.9.32-alpine
source="http://uclibc.org/downloads/uClibc-${_ver}.tar.bz2
-
0001-Compatible-stack-protector-for-non-Thread-Local-stor.patch
0002-resolv-res_query-for-CNAMEs.patch
-0003-resolv-fix-memory-leak.patch
-0004-resolv-fix-resolver-to-return-TRY_AGAIN-on-timeout.patch
-0005-libm-x86_64-implement-some-fenv-functions.patch
-0006-ldso-limited-support-for-ORIGIN-in-rpath.patch
-0007-stdlib-fix-arc4random-return-type-to-u_int32_t.patch
-0008-ldso-support-RTLD_NOLOAD.patch
-0009-libdl-rudimentary-locking-for-dlopen-dlsym-dlclose.patch
-0010-malloc-standard-synchronize-on-fork.patch
-0011-time-fix-parsing-of-tzdata-files-where-off_t-is-64-b.patch
-0013-libc-x86-fix-stack-unwinding-and-backtrace-informati.patch
-0014-libm-add-cabsf-and-cabsl-functions.patch
-0015-libm-implement-generic-cexp-cexpf-and-cexpl.patch
-0016-libubacktrace-use-.so.-ABI_VERSION.patch
-0017-Fix-__libc_epoll_pwait-compile-failure-on-x86.patch
-0018-libcrypt-do-not-cast-away-const-of-key-salt.patch
-0019-libcrypt-make-crypt-itself-more-modular.patch
-0020-libcrypt-add-support-for-SHA512-CRYPT-password-hashi.patch
-0021-libcrypt-add-support-for-SHA256-CRYPT-password-hashi.patch
-0022-Add-eventfd-support.patch
-0023-crypt-build-fix.-define-ARRAY_SIZE-macro.patch
+0003-resolv-fix-resolver-to-return-TRY_AGAIN-on-timeout.patch
+0004-libm-x86_64-implement-some-fenv-functions.patch
+0005-stdlib-fix-arc4random-return-type-to-u_int32_t.patch
+0006-malloc-standard-synchronize-on-fork.patch
+0007-libc-x86-fix-stack-unwinding-and-backtrace-informati.patch
+0008-ldso-limited-support-for-ORIGIN-in-rpath.patch
+
uclibcconfig.x86
uclibcconfig.x86_64
@@ -140,32 +126,18 @@ libthread_db() {
mv "$pkgdir"/lib/libthread_db* "$subpkgdir"/lib/
}
-md5sums="ade6e441242be5cdd735fec97954a54a uClibc-0.9.32.1.tar.bz2
-11c206cd4be86514dd9abd811429ad06 0001-Compatible-stack-protector-for-non-Thread-Local-stor.patch
-b905f5f0f27348cc91019275dcff51cb 0002-resolv-res_query-for-CNAMEs.patch
-208f6ea0a97f2940319456d32549bfc5 0003-resolv-fix-memory-leak.patch
-0f082e4b209bb83feb57a4a7dd8c2eb6 0004-resolv-fix-resolver-to-return-TRY_AGAIN-on-timeout.patch
-8573d00e91395779c50af23c6aeb6fc5 0005-libm-x86_64-implement-some-fenv-functions.patch
-31da620ecb3894fa6d76ef624cd264bb 0006-ldso-limited-support-for-ORIGIN-in-rpath.patch
-afafe88bca1ffc1d4eb49de813c39c5b 0007-stdlib-fix-arc4random-return-type-to-u_int32_t.patch
-779dbc9f04ad0c005ec4ea6b6ffff8ff 0008-ldso-support-RTLD_NOLOAD.patch
-f0fc6dbeb1467812085b60a49654a955 0009-libdl-rudimentary-locking-for-dlopen-dlsym-dlclose.patch
-a1c5871c3b799cce8d1dfcf8ca0f3743 0010-malloc-standard-synchronize-on-fork.patch
-b2c09cdfc3116c6236dbe96697241a59 0011-time-fix-parsing-of-tzdata-files-where-off_t-is-64-b.patch
-78cdafafc99007da8cbdf8d2f841ea47 0013-libc-x86-fix-stack-unwinding-and-backtrace-informati.patch
-63af22efb20d9dfd3cb10bc9900f1615 0014-libm-add-cabsf-and-cabsl-functions.patch
-7158d0ae15ca742cc1577b47735751df 0015-libm-implement-generic-cexp-cexpf-and-cexpl.patch
-ecca599d286ff18afa7f64ab614e88ff 0016-libubacktrace-use-.so.-ABI_VERSION.patch
-430b286df16f21cc4b46b6f1894cd834 0017-Fix-__libc_epoll_pwait-compile-failure-on-x86.patch
-57562e6688dcbcf708d574de81debf7e 0018-libcrypt-do-not-cast-away-const-of-key-salt.patch
-028d8279da6c44457a8a8de4e1e6de36 0019-libcrypt-make-crypt-itself-more-modular.patch
-ebf59b00af0a0c44a5992403255a6582 0020-libcrypt-add-support-for-SHA512-CRYPT-password-hashi.patch
-2744db828eb9a0e8a1e01b2ca9d083a5 0021-libcrypt-add-support-for-SHA256-CRYPT-password-hashi.patch
-e5bb17073c83dcdb972bf22657ca4cc7 0022-Add-eventfd-support.patch
-efafd82e78291171392d4706b80a2fb3 0023-crypt-build-fix.-define-ARRAY_SIZE-macro.patch
-03442244792ab8468a271c2c0d37ee29 uclibcconfig.x86
+md5sums="cf9d25e4b3c87af1a99d33a6b959fbf1 uClibc-0.9.33.tar.bz2
+d4c8fb190eb4327453ed924159ca432e 0001-Compatible-stack-protector-for-non-Thread-Local-stor.patch
+f9c9de09da5eade2fb9dff8f9f8b3fc9 0002-resolv-res_query-for-CNAMEs.patch
+96e5deaa662695a56571f47c7ac2fc94 0003-resolv-fix-resolver-to-return-TRY_AGAIN-on-timeout.patch
+e726ab363c0f8aed8dc31b8c54495b5d 0004-libm-x86_64-implement-some-fenv-functions.patch
+d8e62f8016274fc8605e6f77d4def79e 0005-stdlib-fix-arc4random-return-type-to-u_int32_t.patch
+235ca36ca8c10878d63d68ba61f76634 0006-malloc-standard-synchronize-on-fork.patch
+d9611de57fb72b74c0b9e243b8e9165b 0007-libc-x86-fix-stack-unwinding-and-backtrace-informati.patch
+12cf5330b092ee7e00d14909737abc70 0008-ldso-limited-support-for-ORIGIN-in-rpath.patch
+20bfe471ee26f613834ebab0f68af28f uclibcconfig.x86
6bd0c92aeed8b34951557f3c295d7300 uclibcconfig.x86_64
-03442244792ab8468a271c2c0d37ee29 uclibcconfig.i486
+20bfe471ee26f613834ebab0f68af28f uclibcconfig.i486
3f1e788cfa922c5a39d22a509bf49b60 uclibcconfig.arm
820d5176004ccfa2baa3607ba576360f uclibcconfig.powerpc
f3be4f2bc54d7561d252937e10abf0d2 uclibc-utils.trigger"
diff --git a/main/libc0.9.32/STATUS b/main/libc0.9.32/STATUS
index fed3f3877..c457f2fef 100644
--- a/main/libc0.9.32/STATUS
+++ b/main/libc0.9.32/STATUS
@@ -1,71 +1,52 @@
-0001-getaddrinfo-allow-numeric-service-without-any-hints.patch -
+0001-Compatible-stack-protector-for-non-Thread-Local-stor.patch
Origin: Alpine
- Upstreamed.
-
-0001-ldso-limited-support-for-ORIGIN-in-rpath.patch -
- Origin: Alpine
- Needs to be upstreamed.
+ This patch is specific to Alpine and should not be upstreamed.
-0001-libc-x86-fix-stack-unwinding-and-backtrace-informati.patch -
+0002-resolv-res_query-for-CNAMEs.patch
Origin: Alpine
- Upstreaming in progress.
+ Needs to be upstreamed once again:
+ http://lists.busybox.net/pipermail/uclibc/2009-June/042583.html
-0001-libdl-rudimentary-locking-for-dlopen-dlsym-dlclose.patch -
+0003-resolv-fix-resolver-to-return-TRY_AGAIN-on-timeout.patch
Origin: Alpine
- Something better should be upstreamed.
+ Upstreaming is needed.
-0001-libm-x86_64-implement-some-fenv-functions.patch -
+0004-libm-x86_64-implement-some-fenv-functions.patch
Origin: Alpine
- Needs to be upstreamed.
+ Needs to be fixed for upstream:
+ http://www.mail-archive.com/uclibc@uclibc.org/msg05947.html
-0001-malloc-standard-synchronize-on-fork.patch -
+0005-stdlib-fix-arc4random-return-type-to-u_int32_t.patch
Origin: Alpine
- Patch sent upstream a while ago, may need to try again.
+ Patch sent upstream a while ago, and merged into "future" branch.
+ http://lists.busybox.net/pipermail/uclibc/2011-March/045015.html
-0001-resolv-fix-resolver-to-return-TRY_AGAIN-on-timeout.patch -
+0006-malloc-standard-synchronize-on-fork.patch
Origin: Alpine
- Upstreaming is needed.
+ Bugzilla: https://bugs.busybox.net/show_bug.cgi?id=2341
+
+ Patch sent upstream a while ago:
+ http://lists.busybox.net/pipermail/uclibc/2011-March/045117.html
-0001-time-fix-parsing-of-tzdata-files-where-off_t-is-64-b.patch -
- Origin: Alpine
- Patch is unnecessary.
+ But needs more work since it introduces a race:
+ http://lists.busybox.net/pipermail/uclibc/2011-March/045139.html
-0002-stdlib-fix-arc4random-return-type-to-u_int32_t.patch -
- Origin: Alpine
- Patch sent upstream a while ago, may need to try again?
-0003-ldso-support-RTLD_NOLOAD.patch -
+0007-libc-x86-fix-stack-unwinding-and-backtrace-informati.patch
Origin: Alpine
- Upstreamed.
-compat-stack-guard.patch -
- Origin: Alpine
- This patch is specific to Alpine and should not be upstreamed.
+ Sent upstream:
+ http://lists.uclibc.org/pipermail/uclibc/2011-November/045945.html
-libm-cabsf.patch,
-libm-cexp.patch -
- Origin: Alpine
- Upstreamed.
+ Needs more work:
+ http://lists.uclibc.org/pipermail/uclibc/2011-November/045948.html
-sha512-crypt.patch -
+0008-ldso-limited-support-for-ORIGIN-in-rpath.patch
Origin: Alpine
- Updated patch series has been submitted upstream, and included in
- edge. This patch series will probably go through one further rebase
- cycle before being accepted upstream.
-uclibc-epoll_pwait-hack.patch -
- Origin: Alpine
- Not sure what we should do with this.
+ Rebased version of the patch that was sent upstream:
+ http://lists.busybox.net/pipermail/uclibc/2011-March/045003.html
-uclibc-eventfd.patch -
- Origin: External
- Patch with same effect is upstreamed.
+ Needs to be upstreamed
-uclibc-resolv-fix-memory-leak.patch -
- Origin: Upstream
- Nothing for us to do here.
-uclibc-ubacktrace-asneeded-fix.patch -
- Origin: Alpine
- Upstreaming in progress. May need to carry the $(DEVEL_PREFIX) changes
- ourselves.
diff --git a/main/libc0.9.32/uclibcconfig.x86 b/main/libc0.9.32/uclibcconfig.x86
index 285d42d39..6f3a1b58e 100644
--- a/main/libc0.9.32/uclibcconfig.x86
+++ b/main/libc0.9.32/uclibcconfig.x86
@@ -1,7 +1,7 @@
#
# Automatically generated make config: don't edit
-# Version: 0.9.32.1
-# Tue Jan 17 07:40:43 2012
+# Version: 0.9.33
+# Mon Feb 6 07:27:05 2012
#
# TARGET_alpha is not set
# TARGET_arm is not set
@@ -76,10 +76,7 @@ HAVE_DOT_CONFIG=y
#
# General Library Settings
#
-# HAVE_NO_PIC is not set
DOPIC=y
-# ARCH_HAS_NO_SHARED is not set
-# ARCH_HAS_NO_LDSO is not set
HAVE_SHARED=y
FORCE_SHAREABLE_TEXT_SEGMENTS=y
LDSO_LDD_SUPPORT=y
@@ -87,9 +84,13 @@ LDSO_CACHE_SUPPORT=y
LDSO_PRELOAD_ENV_SUPPORT=y
# LDSO_PRELOAD_FILE_SUPPORT is not set
LDSO_BASE_FILENAME="ld.so"
+LDSO_STANDALONE_SUPPORT=y
+# LDSO_PRELINK_SUPPORT is not set
UCLIBC_STATIC_LDCONFIG=y
LDSO_RUNPATH=y
LDSO_SEARCH_INTERP_PATH=y
+LDSO_LD_LIBRARY_PATH=y
+# LDSO_NO_CLEANUP is not set
UCLIBC_CTOR_DTOR=y
LDSO_GNU_HASH_SUPPORT=y
# HAS_NO_THREADS is not set
@@ -136,6 +137,7 @@ UCLIBC_GRP_BUFFER_SIZE=256
#
# Support various families of functions
#
+UCLIBC_LINUX_MODULE_26=y
UCLIBC_LINUX_MODULE_24=y
UCLIBC_LINUX_SPECIFIC=y
UCLIBC_HAS_GNU_ERROR=y
@@ -166,6 +168,7 @@ UCLIBC_SUPPORT_AI_ADDRCONFIG=y
UCLIBC_HAS_BSD_RES_CLOSE=y
UCLIBC_HAS_COMPAT_RES_STATE=y
# UCLIBC_HAS_EXTRA_COMPAT_RES_STATE is not set
+UCLIBC_HAS_RESOLVER_SUPPORT=y
UCLIBC_HAS_LIBRESOLV_STUB=y
# UCLIBC_HAS_LIBNSL_STUB is not set
@@ -201,6 +204,7 @@ UCLIBC_HAS_STDIO_PUTC_MACRO=y
UCLIBC_HAS_STDIO_AUTO_RW_TRANSITION=y
# UCLIBC_HAS_FOPEN_LARGEFILE_MODE is not set
UCLIBC_HAS_FOPEN_EXCLUSIVE_MODE=y
+UCLIBC_HAS_FOPEN_CLOSEEXEC_MODE=y
UCLIBC_HAS_GLIBC_CUSTOM_STREAMS=y
UCLIBC_HAS_PRINTF_M_SPEC=y
UCLIBC_HAS_ERRNO_MESSAGES=y
@@ -239,7 +243,6 @@ MULTILIB_DIR="lib"
#
UCLIBC_BUILD_PIE=y
UCLIBC_HAS_ARC4RANDOM=y
-# HAVE_NO_SSP is not set
UCLIBC_HAS_SSP=y
UCLIBC_HAS_SSP_COMPAT=y
# SSP_QUICK_CANARY is not set
@@ -251,7 +254,7 @@ UCLIBC_BUILD_NOW=y
UCLIBC_BUILD_NOEXECSTACK=y
#
-# uClibc development/debugging options
+# Development/debugging options
#
CROSS_COMPILER_PREFIX=""
UCLIBC_EXTRA_CFLAGS=""
diff --git a/main/libc0.9.32/uclibcconfig.x86_64 b/main/libc0.9.32/uclibcconfig.x86_64
index e13de41d2..d2930ffe3 100644
--- a/main/libc0.9.32/uclibcconfig.x86_64
+++ b/main/libc0.9.32/uclibcconfig.x86_64
@@ -1,7 +1,7 @@
#
# Automatically generated make config: don't edit
-# Version: 0.9.32-rc3
-# Fri Mar 18 13:10:43 2011
+# Version: 0.9.33
+# Mon Feb 6 07:27:05 2012
#
# TARGET_alpha is not set
# TARGET_arm is not set
@@ -59,10 +59,7 @@ HAVE_DOT_CONFIG=y
#
# General Library Settings
#
-# HAVE_NO_PIC is not set
DOPIC=y
-# ARCH_HAS_NO_SHARED is not set
-# ARCH_HAS_NO_LDSO is not set
HAVE_SHARED=y
FORCE_SHAREABLE_TEXT_SEGMENTS=y
LDSO_LDD_SUPPORT=y
@@ -70,9 +67,13 @@ LDSO_CACHE_SUPPORT=y
LDSO_PRELOAD_ENV_SUPPORT=y
# LDSO_PRELOAD_FILE_SUPPORT is not set
LDSO_BASE_FILENAME="ld.so"
+LDSO_STANDALONE_SUPPORT=y
+# LDSO_PRELINK_SUPPORT is not set
UCLIBC_STATIC_LDCONFIG=y
LDSO_RUNPATH=y
LDSO_SEARCH_INTERP_PATH=y
+LDSO_LD_LIBRARY_PATH=y
+# LDSO_NO_CLEANUP is not set
UCLIBC_CTOR_DTOR=y
LDSO_GNU_HASH_SUPPORT=y
# HAS_NO_THREADS is not set
@@ -119,6 +120,7 @@ UCLIBC_GRP_BUFFER_SIZE=256
#
# Support various families of functions
#
+UCLIBC_LINUX_MODULE_26=y
UCLIBC_LINUX_MODULE_24=y
UCLIBC_LINUX_SPECIFIC=y
UCLIBC_HAS_GNU_ERROR=y
@@ -149,6 +151,7 @@ UCLIBC_SUPPORT_AI_ADDRCONFIG=y
UCLIBC_HAS_BSD_RES_CLOSE=y
UCLIBC_HAS_COMPAT_RES_STATE=y
# UCLIBC_HAS_EXTRA_COMPAT_RES_STATE is not set
+UCLIBC_HAS_RESOLVER_SUPPORT=y
UCLIBC_HAS_LIBRESOLV_STUB=y
# UCLIBC_HAS_LIBNSL_STUB is not set
@@ -184,6 +187,7 @@ UCLIBC_HAS_STDIO_PUTC_MACRO=y
UCLIBC_HAS_STDIO_AUTO_RW_TRANSITION=y
# UCLIBC_HAS_FOPEN_LARGEFILE_MODE is not set
UCLIBC_HAS_FOPEN_EXCLUSIVE_MODE=y
+UCLIBC_HAS_FOPEN_CLOSEEXEC_MODE=y
UCLIBC_HAS_GLIBC_CUSTOM_STREAMS=y
UCLIBC_HAS_PRINTF_M_SPEC=y
UCLIBC_HAS_ERRNO_MESSAGES=y
@@ -221,7 +225,6 @@ MULTILIB_DIR="lib"
# Security options
#
UCLIBC_HAS_ARC4RANDOM=y
-# HAVE_NO_SSP is not set
UCLIBC_HAS_SSP=y
UCLIBC_HAS_SSP_COMPAT=y
# SSP_QUICK_CANARY is not set
@@ -233,7 +236,7 @@ UCLIBC_BUILD_NOW=y
UCLIBC_BUILD_NOEXECSTACK=y
#
-# uClibc development/debugging options
+# Development/debugging options
#
CROSS_COMPILER_PREFIX=""
UCLIBC_EXTRA_CFLAGS=""