Skip to content
This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.

Commit 92bf6b3

Browse files
committedOct 15, 2024··
Add Yescrypt support to crypt() and password API
1 parent 097edc8 commit 92bf6b3

25 files changed

+4086
-5
lines changed
 

‎README.REDIST.BINS

+1
Original file line numberDiff line numberDiff line change
@@ -19,6 +19,7 @@
1919
19. xxHash (ext/hash/xxhash)
2020
20. Lexbor (ext/dom/lexbor/lexbor) see ext/dom/lexbor/LICENSE
2121
21. Portions of libcperciva (ext/hash/hash_sha_{ni,sse2}.c) see the header in the source file
22+
22. yescrypt (ext/standard/yescrypt) see the header in the source files
2223

2324
3. pcre2lib (ext/pcre)
2425

‎ext/standard/config.m4

+33-1
Original file line numberDiff line numberDiff line change
@@ -89,6 +89,9 @@ AS_VAR_IF([PHP_EXTERNAL_LIBCRYPT], [no], [
8989
crypt_sha256.c
9090
crypt_sha512.c
9191
php_crypt_r.c
92+
yescrypt/yescrypt-opt.c
93+
yescrypt/yescrypt-common.c
94+
yescrypt/sha256.c
9295
"])
9396
], [
9497
AC_SEARCH_LIBS([crypt], [crypt],
@@ -206,6 +209,33 @@ int main(void) {
206209
[ac_cv_crypt_blowfish=no],
207210
[ac_cv_crypt_blowfish=no])])
208211
212+
AC_CACHE_CHECK([for Yescrypt crypt], [ac_cv_crypt_yescrypt],
213+
[AC_RUN_IFELSE([AC_LANG_SOURCE([[
214+
#ifdef HAVE_UNISTD_H
215+
#include <unistd.h>
216+
#endif
217+
218+
#ifdef HAVE_CRYPT_H
219+
#include <crypt.h>
220+
#endif
221+
222+
#include <stdlib.h>
223+
#include <string.h>
224+
225+
int main(void) {
226+
char answer[128];
227+
char *encrypted;
228+
char salt[] = "\$y\$j9T\$fFqB7ZKMpdoOep2IXlKMuBnGplYOF/\$";
229+
230+
strcpy(answer, salt);
231+
strcpy(&answer[sizeof(salt) - 1], "YUbFz9cPA2OISKzl1FhXHQP556fm3v7K1PBuIcVwyL/");
232+
encrypted = crypt("rasmuslerdorf", salt);
233+
return !encrypted || strcmp(encrypted, answer);
234+
}]])],
235+
[ac_cv_crypt_yescrypt=yes],
236+
[ac_cv_crypt_yescrypt=no],
237+
[ac_cv_crypt_yescrypt=no])])
238+
209239
AC_CACHE_CHECK([for SHA512 crypt], [ac_cv_crypt_sha512],
210240
[AC_RUN_IFELSE([AC_LANG_SOURCE([[
211241
#ifdef HAVE_UNISTD_H
@@ -260,7 +290,7 @@ int main(void) {
260290
[ac_cv_crypt_sha256=no],
261291
[ac_cv_crypt_sha256=no])])
262292
263-
if test "$ac_cv_crypt_blowfish" = "no" || test "$ac_cv_crypt_des" = "no" || test "$ac_cv_crypt_ext_des" = "no" || test "$ac_cv_crypt_md5" = "no" || test "$ac_cv_crypt_sha512" = "no" || test "$ac_cv_crypt_sha256" = "no"; then
293+
if test "$ac_cv_crypt_blowfish" = "no" || test "$ac_cv_crypt_yescrypt" = "no" || test "$ac_cv_crypt_des" = "no" || test "$ac_cv_crypt_ext_des" = "no" || test "$ac_cv_crypt_md5" = "no" || test "$ac_cv_crypt_sha512" = "no" || test "$ac_cv_crypt_sha256" = "no"; then
264294
AC_MSG_FAILURE([Cannot use external libcrypt as some algo are missing.])
265295
fi
266296
@@ -396,6 +426,7 @@ PHP_NEW_EXTENSION([standard], m4_normalize([
396426
crc32.c
397427
credits.c
398428
crypt.c
429+
yescrypt/yescrypt-config.c
399430
css.c
400431
datetime.c
401432
dir.c
@@ -456,6 +487,7 @@ PHP_NEW_EXTENSION([standard], m4_normalize([
456487
[-DZEND_ENABLE_STATIC_TSRMLS_CACHE=1])
457488

458489
PHP_ADD_BUILD_DIR([$ext_builddir/libavifinfo])
490+
PHP_ADD_BUILD_DIR([$ext_builddir/yescrypt])
459491

460492
PHP_ADD_MAKEFILE_FRAGMENT
461493
PHP_INSTALL_HEADERS([ext/standard/])

‎ext/standard/config.w32

+1
Original file line numberDiff line numberDiff line change
@@ -38,6 +38,7 @@ EXTENSION("standard", "array.c base64.c basic_functions.c browscap.c \
3838
streamsfuncs.c http.c flock_compat.c hrtime.c", false /* never shared */,
3939
'/DZEND_ENABLE_STATIC_TSRMLS_CACHE=1');
4040
ADD_SOURCES("ext/standard/libavifinfo", "avifinfo.c", "standard");
41+
ADD_SOURCES("ext/standard/yescrypt", "yescrypt-opt.c yescrypt-common.c yescrypt-config.c sha256.c", "standard");
4142
PHP_STANDARD = "yes";
4243
ADD_MAKEFILE_FRAGMENT();
4344
PHP_INSTALL_HEADERS("", "ext/standard");

‎ext/standard/crypt.c

+41
Original file line numberDiff line numberDiff line change
@@ -27,6 +27,7 @@
2727
#if PHP_USE_PHP_CRYPT_R
2828
# include "php_crypt_r.h"
2929
# include "crypt_freesec.h"
30+
# include "yescrypt/yescrypt.h"
3031
#else
3132
# ifdef HAVE_CRYPT_H
3233
# if defined(CRYPT_R_GNU_SOURCE) && !defined(_GNU_SOURCE)
@@ -76,6 +77,19 @@ PHPAPI zend_string *php_crypt(const char *password, const int pass_len, const ch
7677
return NULL;
7778
}
7879

80+
if (salt[0] == '$' && (salt[1] == 'y' || salt[1] == '7') && salt[2] == '$') {
81+
/* Reference yescrypt can handle NUL bytes in the password, but sytem crypt cannot.
82+
* Return NULL for both cases for consistency. */
83+
if (zend_char_has_nul_byte(password, (size_t) pass_len)) {
84+
return NULL;
85+
}
86+
87+
/* Neither reference yescrypt nor system crypt can handle NUL bytes in the salt. */
88+
if (zend_char_has_nul_byte(salt, (size_t) salt_len)) {
89+
return NULL;
90+
}
91+
}
92+
7993
/* Windows (win32/crypt) has a stripped down version of libxcrypt and
8094
a CryptoApi md5_crypt implementation */
8195
#if PHP_USE_PHP_CRYPT_R
@@ -138,6 +152,33 @@ PHPAPI zend_string *php_crypt(const char *password, const int pass_len, const ch
138152
ZEND_SECURE_ZERO(output, PHP_MAX_SALT_LEN + 1);
139153
return result;
140154
}
155+
} else if (salt[0] == '$' && (salt[1] == 'y' || salt[1] == '7') && salt[2] == '$') {
156+
yescrypt_local_t local;
157+
uint8_t buf[PREFIX_LEN + 1 + HASH_LEN + 1]; /* prefix, '$', hash, NUL */
158+
159+
if (yescrypt_init_local(&local)) {
160+
return NULL;
161+
}
162+
163+
uint8_t *hash = yescrypt_r(
164+
NULL,
165+
&local,
166+
(const uint8_t *) password,
167+
(size_t) pass_len,
168+
(const uint8_t *) salt,
169+
NULL /* no key */,
170+
buf,
171+
sizeof(buf)
172+
);
173+
174+
if (yescrypt_free_local(&local) || !hash) {
175+
ZEND_SECURE_ZERO(buf, sizeof(buf));
176+
return NULL;
177+
}
178+
179+
result = zend_string_init((const char *) hash, strlen((const char *) hash), false);
180+
ZEND_SECURE_ZERO(buf, sizeof(buf));
181+
return result;
141182
} else if (salt[0] == '_'
142183
|| (IS_VALID_SALT_CHARACTER(salt[0]) && IS_VALID_SALT_CHARACTER(salt[1]))) {
143184
/* DES Fallback */

‎ext/standard/password.c

+211-2
Original file line numberDiff line numberDiff line change
@@ -30,6 +30,7 @@
3030
#ifdef HAVE_ARGON2LIB
3131
#include "argon2.h"
3232
#endif
33+
#include "yescrypt/yescrypt.h"
3334

3435
#ifdef PHP_WIN32
3536
#include "win32/winutil.h"
@@ -151,7 +152,8 @@ static bool php_password_bcrypt_needs_rehash(const zend_string *hash, zend_array
151152
return old_cost != new_cost;
152153
}
153154

154-
static bool php_password_bcrypt_verify(const zend_string *password, const zend_string *hash) {
155+
/* Password verification using the crypt() API, works for both bcrypt and yescrypt. */
156+
static bool php_password_crypt_verify(const zend_string *password, const zend_string *hash) {
155157
int status = 0;
156158
zend_string *ret = php_crypt(ZSTR_VAL(password), (int)ZSTR_LEN(password), ZSTR_VAL(hash), (int)ZSTR_LEN(hash), 1);
157159

@@ -224,12 +226,215 @@ static zend_string* php_password_bcrypt_hash(const zend_string *password, zend_a
224226
const php_password_algo php_password_algo_bcrypt = {
225227
"bcrypt",
226228
php_password_bcrypt_hash,
227-
php_password_bcrypt_verify,
229+
php_password_crypt_verify,
228230
php_password_bcrypt_needs_rehash,
229231
php_password_bcrypt_get_info,
230232
php_password_bcrypt_valid,
231233
};
232234

235+
/* yescrypt implementation */
236+
237+
static void php_password_yescrypt_expect_long(const char *parameter_name) {
238+
if (!EG(exception)) {
239+
zend_value_error("Parameter \"%s\" cannot be converted to int", parameter_name);
240+
}
241+
}
242+
243+
static zend_string *php_password_yescrypt_hash(const zend_string *password, zend_array *options) {
244+
zend_long block_count = PHP_PASSWORD_YESCRYPT_DEFAULT_BLOCK_COUNT;
245+
zend_long block_size = PHP_PASSWORD_YESCRYPT_DEFAULT_BLOCK_SIZE;
246+
zend_long parallelism = PHP_PASSWORD_YESCRYPT_DEFAULT_PARALLELISM;
247+
zend_long time = PHP_PASSWORD_YESCRYPT_DEFAULT_TIME;
248+
249+
if (UNEXPECTED(ZEND_LONG_INT_OVFL(ZSTR_LEN(password)))) {
250+
zend_value_error("Password is too long");
251+
return NULL;
252+
}
253+
254+
if (options) {
255+
bool failed;
256+
const zval *option;
257+
258+
option = zend_hash_str_find(options, ZEND_STRL("block_count"));
259+
if (option) {
260+
block_count = zval_try_get_long(option, &failed);
261+
if (UNEXPECTED(failed)) {
262+
php_password_yescrypt_expect_long("block_count");
263+
return NULL;
264+
}
265+
266+
if (block_count < 4 || block_count > UINT32_MAX) {
267+
zend_value_error("Parameter \"block_count\" must be between 4 and %u", UINT32_MAX);
268+
return NULL;
269+
}
270+
}
271+
272+
option = zend_hash_str_find(options, ZEND_STRL("block_size"));
273+
if (option) {
274+
block_size = zval_try_get_long(option, &failed);
275+
if (UNEXPECTED(failed)) {
276+
php_password_yescrypt_expect_long("block_size");
277+
return NULL;
278+
}
279+
280+
if (block_size < 1) {
281+
zend_value_error("Parameter \"block_size\" must be greater than 0");
282+
return NULL;
283+
}
284+
}
285+
286+
option = zend_hash_str_find(options, ZEND_STRL("parallelism"));
287+
if (option) {
288+
parallelism = zval_try_get_long(option, &failed);
289+
if (UNEXPECTED(failed)) {
290+
php_password_yescrypt_expect_long("parallelism");
291+
return NULL;
292+
}
293+
294+
if (parallelism < 1) {
295+
zend_value_error("Parameter \"parallelism\" must be greater than 0");
296+
return NULL;
297+
}
298+
}
299+
300+
option = zend_hash_str_find(options, ZEND_STRL("time"));
301+
if (option) {
302+
time = zval_try_get_long(option, &failed);
303+
if (UNEXPECTED(failed)) {
304+
php_password_yescrypt_expect_long("time");
305+
return NULL;
306+
}
307+
308+
if (time < 0) {
309+
zend_value_error("Parameter \"time\" must be greater than or equal to 0");
310+
return NULL;
311+
}
312+
}
313+
314+
if ((uint64_t) block_size * (uint64_t) parallelism >= (1U << 30)) {
315+
zend_value_error("Parameter \"block_size\" * parameter \"parallelism\" must be less than 2**30");
316+
return NULL;
317+
}
318+
}
319+
320+
zend_string *salt = php_password_get_salt(NULL, Z_UL(16), options);
321+
if (UNEXPECTED(!salt)) {
322+
return NULL;
323+
}
324+
ZSTR_VAL(salt)[ZSTR_LEN(salt)] = 0;
325+
326+
uint8_t prefix_buffer[PREFIX_LEN + 1];
327+
yescrypt_params_t params = {
328+
.flags = YESCRYPT_DEFAULTS,
329+
.N = block_count, .r = block_size, .p = parallelism, .t = time,
330+
.g = 0, .NROM = 0
331+
};
332+
uint8_t *prefix = yescrypt_encode_params_r(
333+
&params,
334+
(const uint8_t *) ZSTR_VAL(salt),
335+
ZSTR_LEN(salt),
336+
prefix_buffer,
337+
sizeof(prefix_buffer)
338+
);
339+
340+
zend_string_release_ex(salt, false);
341+
342+
if (UNEXPECTED(prefix == NULL)) {
343+
return NULL;
344+
}
345+
346+
return php_crypt(
347+
ZSTR_VAL(password),
348+
/* This cast is safe because we check that the password length fits in an int at the start. */
349+
(int) ZSTR_LEN(password),
350+
(const char *) prefix_buffer,
351+
/* The following cast is safe because the prefix buffer size is always below INT_MAX. */
352+
(int) strlen((const char *) prefix_buffer),
353+
true
354+
);
355+
}
356+
357+
static bool php_password_yescrypt_valid(const zend_string *hash) {
358+
const char *h = ZSTR_VAL(hash);
359+
/* Note: $7$-style is longer */
360+
return (ZSTR_LEN(hash) >= 3 /* "$y$" */ + 3 /* 3 parameters that must be encoded */ + 2 /* $salt$ */ + HASH_LEN
361+
&& ZSTR_LEN(hash) <= PREFIX_LEN + 1 + HASH_LEN)
362+
&& (h[0] == '$') && h[1] == 'y' && (h[2] == '$');
363+
}
364+
365+
static bool php_password_yescrypt_needs_rehash(const zend_string *hash, zend_array *options) {
366+
zend_long block_count = PHP_PASSWORD_YESCRYPT_DEFAULT_BLOCK_COUNT;
367+
zend_long block_size = PHP_PASSWORD_YESCRYPT_DEFAULT_BLOCK_SIZE;
368+
zend_long parallelism = PHP_PASSWORD_YESCRYPT_DEFAULT_PARALLELISM;
369+
zend_long time = PHP_PASSWORD_YESCRYPT_DEFAULT_TIME;
370+
371+
if (!php_password_yescrypt_valid(hash)) {
372+
/* Should never get called this way. */
373+
return true;
374+
}
375+
376+
yescrypt_params_t params = { .p = 1 };
377+
const uint8_t *src = yescrypt_parse_settings((const uint8_t *) ZSTR_VAL(hash), &params, NULL);
378+
if (!src) {
379+
return true;
380+
}
381+
382+
if (options) {
383+
const zval *option;
384+
385+
option = zend_hash_str_find(options, ZEND_STRL("block_count"));
386+
if (option) {
387+
block_count = zval_get_long(option);
388+
}
389+
390+
option = zend_hash_str_find(options, ZEND_STRL("block_size"));
391+
if (option) {
392+
block_size = zval_get_long(option);
393+
}
394+
395+
option = zend_hash_str_find(options, ZEND_STRL("parallelism"));
396+
if (option) {
397+
parallelism = zval_get_long(option);
398+
}
399+
400+
option = zend_hash_str_find(options, ZEND_STRL("time"));
401+
if (option) {
402+
time = zval_get_long(option);
403+
}
404+
}
405+
406+
return block_count != params.N || block_size != params.r || parallelism != params.p || time != params.t;
407+
}
408+
409+
static int php_password_yescrypt_get_info(zval *return_value, const zend_string *hash) {
410+
if (!php_password_yescrypt_valid(hash)) {
411+
/* Should never get called this way. */
412+
return FAILURE;
413+
}
414+
415+
yescrypt_params_t params = { .p = 1 };
416+
const uint8_t *src = yescrypt_parse_settings((const uint8_t *) ZSTR_VAL(hash), &params, NULL);
417+
if (!src) {
418+
return FAILURE;
419+
}
420+
421+
add_assoc_long(return_value, "block_count", (zend_long) params.N);
422+
add_assoc_long(return_value, "block_size", (zend_long) params.r);
423+
add_assoc_long(return_value, "parallelism", (zend_long) params.p);
424+
add_assoc_long(return_value, "time", (zend_long) params.t);
425+
426+
return SUCCESS;
427+
}
428+
429+
const php_password_algo php_password_algo_yescrypt = {
430+
"yescrypt",
431+
php_password_yescrypt_hash,
432+
php_password_crypt_verify,
433+
php_password_yescrypt_needs_rehash,
434+
php_password_yescrypt_get_info,
435+
php_password_yescrypt_valid,
436+
};
437+
233438

234439
#ifdef HAVE_ARGON2LIB
235440
/* argon2i/argon2id shared implementation */
@@ -427,6 +632,10 @@ PHP_MINIT_FUNCTION(password) /* {{{ */
427632
return FAILURE;
428633
}
429634

635+
if (FAILURE == php_password_algo_register("y", &php_password_algo_yescrypt)) {
636+
return FAILURE;
637+
}
638+
430639
#ifdef HAVE_ARGON2LIB
431640
if (FAILURE == php_password_algo_register("argon2i", &php_password_algo_argon2i)) {
432641
return FAILURE;

‎ext/standard/password.stub.php

+25
Original file line numberDiff line numberDiff line change
@@ -10,12 +10,37 @@
1010
* @var string
1111
*/
1212
const PASSWORD_BCRYPT = "2y";
13+
/**
14+
* @var string
15+
*/
16+
const PASSWORD_YESCRYPT = "y";
1317
/**
1418
* @var int
1519
* @cvalue PHP_PASSWORD_BCRYPT_COST
1620
*/
1721
const PASSWORD_BCRYPT_DEFAULT_COST = UNKNOWN;
1822

23+
/**
24+
* @var int
25+
* @cvalue PHP_PASSWORD_YESCRYPT_DEFAULT_BLOCK_COUNT
26+
*/
27+
const PASSWORD_YESCRYPT_DEFAULT_BLOCK_COUNT = UNKNOWN;
28+
/**
29+
* @var int
30+
* @cvalue PHP_PASSWORD_YESCRYPT_DEFAULT_BLOCK_SIZE
31+
*/
32+
const PASSWORD_YESCRYPT_DEFAULT_BLOCK_SIZE = UNKNOWN;
33+
/**
34+
* @var int
35+
* @cvalue PHP_PASSWORD_YESCRYPT_DEFAULT_PARALLELISM
36+
*/
37+
const PASSWORD_YESCRYPT_DEFAULT_PARALLELISM = UNKNOWN;
38+
/**
39+
* @var int
40+
* @cvalue PHP_PASSWORD_YESCRYPT_DEFAULT_TIME
41+
*/
42+
const PASSWORD_YESCRYPT_DEFAULT_TIME = UNKNOWN;
43+
1944
#ifdef HAVE_ARGON2LIB
2045
/**
2146
* @var string

‎ext/standard/password_arginfo.h

+6-1
Some generated files are not rendered by default. Learn more about customizing how changed files appear on GitHub.

‎ext/standard/php_password.h

+5
Original file line numberDiff line numberDiff line change
@@ -24,6 +24,11 @@ PHP_MSHUTDOWN_FUNCTION(password);
2424
#define PHP_PASSWORD_DEFAULT PHP_PASSWORD_BCRYPT
2525
#define PHP_PASSWORD_BCRYPT_COST 12
2626

27+
#define PHP_PASSWORD_YESCRYPT_DEFAULT_BLOCK_COUNT 4096
28+
#define PHP_PASSWORD_YESCRYPT_DEFAULT_BLOCK_SIZE 32
29+
#define PHP_PASSWORD_YESCRYPT_DEFAULT_PARALLELISM 1
30+
#define PHP_PASSWORD_YESCRYPT_DEFAULT_TIME 0
31+
2732
#ifdef HAVE_ARGON2LIB
2833
/**
2934
* When updating these values, synchronize values in
+38
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,38 @@
1+
--TEST--
2+
Test crypt() with yescrypt
3+
--FILE--
4+
<?php
5+
6+
var_dump(crypt("test", '$y$'));
7+
var_dump(crypt("test", '$y$$'));
8+
var_dump(crypt("test", '$y$j$'));
9+
var_dump(crypt("test", '$y$j9$'));
10+
var_dump(crypt("test\0x", '$y$j9T$salt'.chr(0)));
11+
var_dump(crypt("test\0", '$y$j9T$salt'));
12+
var_dump(crypt("test\0x", '$y$j9T$salt'));
13+
var_dump(crypt("\0", '$y$j9T$salt'));
14+
15+
var_dump(crypt("test", '$y$j9T$'));
16+
var_dump(crypt("test", '$y$j9T$salt'));
17+
var_dump(crypt("test", '$y$j9T$salt$'));
18+
var_dump(crypt("", '$y$j9T$salt'));
19+
20+
var_dump(crypt("", '$7$400.../....$'));
21+
var_dump(crypt("", '$7$400.../....$salt$'));
22+
23+
?>
24+
--EXPECT--
25+
string(2) "*0"
26+
string(2) "*0"
27+
string(2) "*0"
28+
string(2) "*0"
29+
string(2) "*0"
30+
string(2) "*0"
31+
string(2) "*0"
32+
string(2) "*0"
33+
string(51) "$y$j9T$$6tN6tt5mmPHxQskcf5Oi7Sb.1nKYbi5cOZgTiMq7Qw4"
34+
string(55) "$y$j9T$salt$a9CZafQyDF042zUCgPAhoF7Zd5phBweZqIIw6SMCTh."
35+
string(55) "$y$j9T$salt$a9CZafQyDF042zUCgPAhoF7Zd5phBweZqIIw6SMCTh."
36+
string(55) "$y$j9T$salt$sE5vvd.NbRw0CRzUgcEQ/PZMH4hmete7N5s3qN09F12"
37+
string(58) "$7$400.../....$fsLd.toTUvgzSAYmoHbKwQGAmqLK6y.yIpW2WKuemOA"
38+
string(63) "$7$400.../....$salt$3SJITk6BqtXkmuOQkPe7e.yClr8MVXc6twSB2ZBHPE3"
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,76 @@
1+
--TEST--
2+
Test normal operation of password_get_info() with Yescrypt
3+
--FILE--
4+
<?php
5+
6+
var_dump(password_get_info('$y$jC5//$7NbMKtqBsR3PDV5JHBYPDtaRD3nRg/$FT4mgFH/6EJNHRAGvD6yvzGjCo01KpIhLwGbQW.Nxk1'));
7+
var_dump(password_get_info('$y$jC50..$bBICnZqGiE5P5h4KjoYGpp4S773JB/$ZcD9FJW35.VG0kN0hh5C7oXa3o3dSBSXg/WDaTiWsA8'));
8+
var_dump(password_get_info('$y$jA.0./$pU1KtJbSnMYKcNIQZZLPpAXFpZ4RB/$TeI5bGZQ5l589gWeUjaJzSlIPQZk7Wp2gLsnVG0gJH6'));
9+
10+
var_dump(password_get_info('$y$jA.0./$'));
11+
12+
echo "OK!";
13+
14+
?>
15+
--EXPECT--
16+
array(3) {
17+
["algo"]=>
18+
string(1) "y"
19+
["algoName"]=>
20+
string(8) "yescrypt"
21+
["options"]=>
22+
array(4) {
23+
["block_count"]=>
24+
int(32768)
25+
["block_size"]=>
26+
int(8)
27+
["parallelism"]=>
28+
int(1)
29+
["time"]=>
30+
int(2)
31+
}
32+
}
33+
array(3) {
34+
["algo"]=>
35+
string(1) "y"
36+
["algoName"]=>
37+
string(8) "yescrypt"
38+
["options"]=>
39+
array(4) {
40+
["block_count"]=>
41+
int(32768)
42+
["block_size"]=>
43+
int(8)
44+
["parallelism"]=>
45+
int(2)
46+
["time"]=>
47+
int(1)
48+
}
49+
}
50+
array(3) {
51+
["algo"]=>
52+
string(1) "y"
53+
["algoName"]=>
54+
string(8) "yescrypt"
55+
["options"]=>
56+
array(4) {
57+
["block_count"]=>
58+
int(8192)
59+
["block_size"]=>
60+
int(1)
61+
["parallelism"]=>
62+
int(2)
63+
["time"]=>
64+
int(2)
65+
}
66+
}
67+
array(3) {
68+
["algo"]=>
69+
NULL
70+
["algoName"]=>
71+
string(7) "unknown"
72+
["options"]=>
73+
array(0) {
74+
}
75+
}
76+
OK!

‎ext/standard/tests/password/password_hash.phpt

+5
Original file line numberDiff line numberDiff line change
@@ -8,8 +8,11 @@ Test normal operation of password_hash()
88

99
var_dump(password_hash("foo", PASSWORD_BCRYPT));
1010

11+
var_dump(password_hash("foo", PASSWORD_YESCRYPT));
12+
1113
$algos = [
1214
PASSWORD_BCRYPT,
15+
PASSWORD_YESCRYPT,
1316
'2y',
1417
1,
1518
];
@@ -23,6 +26,8 @@ echo "OK!";
2326
?>
2427
--EXPECTF--
2528
string(60) "$2y$12$%s"
29+
string(73) "$y$j9T$%s"
30+
bool(true)
2631
bool(true)
2732
bool(true)
2833
bool(true)
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,69 @@
1+
--TEST--
2+
Test error operation of password_hash() with Yescrypt
3+
--FILE--
4+
<?php
5+
try {
6+
password_hash('test', PASSWORD_YESCRYPT, ['block_count' => 3]);
7+
} catch (ValueError $exception) {
8+
echo $exception->getMessage() . "\n";
9+
}
10+
11+
try {
12+
password_hash('test', PASSWORD_YESCRYPT, ['block_count' => -1]);
13+
} catch (ValueError $exception) {
14+
echo $exception->getMessage() . "\n";
15+
}
16+
17+
try {
18+
password_hash('test', PASSWORD_YESCRYPT, ['block_count' => []]);
19+
} catch (ValueError $exception) {
20+
echo $exception->getMessage() . "\n";
21+
}
22+
23+
try {
24+
password_hash('test', PASSWORD_YESCRYPT, ['block_size' => 0]);
25+
} catch (ValueError $exception) {
26+
echo $exception->getMessage() . "\n";
27+
}
28+
29+
try {
30+
password_hash('test', PASSWORD_YESCRYPT, ['block_size' => []]);
31+
} catch (ValueError $exception) {
32+
echo $exception->getMessage() . "\n";
33+
}
34+
35+
try {
36+
password_hash('test', PASSWORD_YESCRYPT, ['parallelism' => 0]);
37+
} catch (ValueError $exception) {
38+
echo $exception->getMessage() . "\n";
39+
}
40+
41+
try {
42+
password_hash('test', PASSWORD_YESCRYPT, ['parallelism' => []]);
43+
} catch (ValueError $exception) {
44+
echo $exception->getMessage() . "\n";
45+
}
46+
47+
try {
48+
password_hash('test', PASSWORD_YESCRYPT, ['time' => -1]);
49+
} catch (ValueError $exception) {
50+
echo $exception->getMessage() . "\n";
51+
}
52+
53+
try {
54+
password_hash('test', PASSWORD_YESCRYPT, ['time' => []]);
55+
} catch (ValueError $exception) {
56+
echo $exception->getMessage() . "\n";
57+
}
58+
59+
?>
60+
--EXPECT--
61+
Parameter "block_count" must be between 4 and 4294967295
62+
Parameter "block_count" must be between 4 and 4294967295
63+
Parameter "block_count" cannot be converted to int
64+
Parameter "block_size" must be greater than 0
65+
Parameter "block_size" cannot be converted to int
66+
Parameter "parallelism" must be greater than 0
67+
Parameter "parallelism" cannot be converted to int
68+
Parameter "time" must be greater than or equal to 0
69+
Parameter "time" cannot be converted to int
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,17 @@
1+
--TEST--
2+
Test normal operation of password_hash() with Yescrypt
3+
--FILE--
4+
<?php
5+
6+
$password = "the password for testing 12345!";
7+
8+
$hash = password_hash($password, PASSWORD_YESCRYPT);
9+
var_dump(password_verify($password, $hash));
10+
var_dump(password_get_info($hash)['algo']);
11+
12+
echo "OK!";
13+
?>
14+
--EXPECT--
15+
bool(true)
16+
string(1) "y"
17+
OK!
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,21 @@
1+
--TEST--
2+
Test normal operation of password_needs_rehash() with Yescrypt
3+
--FILE--
4+
<?php
5+
6+
$hash = password_hash('test', PASSWORD_YESCRYPT);
7+
var_dump(password_needs_rehash($hash, PASSWORD_YESCRYPT));
8+
var_dump(password_needs_rehash($hash, PASSWORD_YESCRYPT, ['block_size' => PASSWORD_YESCRYPT_DEFAULT_BLOCK_SIZE * 2]));
9+
var_dump(password_needs_rehash($hash, PASSWORD_YESCRYPT, ['block_count' => PASSWORD_YESCRYPT_DEFAULT_BLOCK_COUNT * 2]));
10+
var_dump(password_needs_rehash($hash, PASSWORD_YESCRYPT, ['parallelism' => PASSWORD_YESCRYPT_DEFAULT_PARALLELISM + 1]));
11+
var_dump(password_needs_rehash($hash, PASSWORD_YESCRYPT, ['time' => PASSWORD_YESCRYPT_DEFAULT_TIME + 1]));
12+
13+
echo "OK!";
14+
?>
15+
--EXPECT--
16+
bool(false)
17+
bool(true)
18+
bool(true)
19+
bool(true)
20+
bool(true)
21+
OK!

‎ext/standard/tests/password/password_verify.phpt

+1-1
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
--TEST--
2-
Test normal operation of password_verify)
2+
Test normal operation of password_verify()
33
--FILE--
44
<?php
55
//-=-=-=-
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,29 @@
1+
--TEST--
2+
Test normal operation of password_verify() with Yescrypt
3+
--FILE--
4+
<?php
5+
6+
// TODO: what to do with \0 ???
7+
8+
var_dump(password_verify('letmein', '$y$jA.0./$nE5IrNnOpcaIL7JKLRrJANbOMhoOg/$Gdobttkzk5ona2UNoBZfepu2Gl3w3NQXloEfWz4KSq3'));
9+
var_dump(password_verify('test', '$y$jA.0./$nE5IrNnOpcaIL7JKLRrJANbOMhoOg/$Gdobttkzk5ona2UNoBZfepu2Gl3w3NQXloEfWz4KSq3'));
10+
var_dump(password_verify('letmei', '$y$jA.0./$nE5IrNnOpcaIL7JKLRrJANbOMhoOg/$Gdobttkzk5ona2UNoBZfepu2Gl3w3NQXloEfWz4KSq3'));
11+
var_dump(password_verify('letmein', '$y$jA.1./$nE5IrNnOpcaIL7JKLRrJANbOMhoOg/$Gdobttkzk5ona2UNoBZfepu2Gl3w3NQXloEfWz4KSq3'));
12+
var_dump(password_verify('letmein', '$y$jA.1./$'.chr(0)));
13+
14+
var_dump(password_verify('this is yescrypt', '$y$j9T$oZ1CpcJNi71CnQpOHlY9q.$7KlWq26Kv1pBblGfbg3HQn7j84oZv4dSYIAlZ2YzOh6'));
15+
var_dump(password_verify('test', '$y$j9T$oZ1CpcJNi71CnQpOHlY9q.$7KlWq26Kv1pBblGfbg3HQn7j84oZv4dSYIAlZ2YzOh6'));
16+
var_dump(password_verify('letmein', '$y$j9T$oZ1CpcJNi71CnQpOHlY9q.$7KlWq26Kv1pBblGfbg3HQn7j84oZv4dSYIAlZ2YzOh6'));
17+
18+
echo "OK!";
19+
?>
20+
--EXPECT--
21+
bool(true)
22+
bool(false)
23+
bool(false)
24+
bool(false)
25+
bool(false)
26+
bool(true)
27+
bool(false)
28+
bool(false)
29+
OK!
+22
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,22 @@
1+
/*
2+
+----------------------------------------------------------------------+
3+
| Copyright (c) The PHP Group |
4+
+----------------------------------------------------------------------+
5+
| This source file is subject to version 3.01 of the PHP license, |
6+
| that is bundled with this package in the file LICENSE, and is |
7+
| available through the world-wide-web at the following url: |
8+
| https://www.php.net/license/3_01.txt |
9+
| If you did not receive a copy of the PHP license and are unable to |
10+
| obtain it through the world-wide-web, please send a note to |
11+
| license@php.net so we can mail you a copy immediately. |
12+
+----------------------------------------------------------------------+
13+
*/
14+
15+
#ifndef INSECURE_MEMZERO_H
16+
#define INSECURE_MEMZERO_H
17+
18+
#include "php.h"
19+
#include "zend_portability.h"
20+
#define insecure_memzero ZEND_SECURE_ZERO
21+
22+
#endif

‎ext/standard/yescrypt/sha256.c

+653
Large diffs are not rendered by default.

‎ext/standard/yescrypt/sha256.h

+129
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,129 @@
1+
/*-
2+
* Copyright 2005-2016 Colin Percival
3+
* All rights reserved.
4+
*
5+
* Redistribution and use in source and binary forms, with or without
6+
* modification, are permitted provided that the following conditions
7+
* are met:
8+
* 1. Redistributions of source code must retain the above copyright
9+
* notice, this list of conditions and the following disclaimer.
10+
* 2. Redistributions in binary form must reproduce the above copyright
11+
* notice, this list of conditions and the following disclaimer in the
12+
* documentation and/or other materials provided with the distribution.
13+
*
14+
* THIS SOFTWARE IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS ``AS IS'' AND
15+
* ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
16+
* IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
17+
* ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
18+
* FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
19+
* DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
20+
* OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
21+
* HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
22+
* LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
23+
* OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
24+
* SUCH DAMAGE.
25+
*/
26+
27+
#ifndef _SHA256_H_
28+
#define _SHA256_H_
29+
30+
#include <stddef.h>
31+
#include <stdint.h>
32+
33+
#ifdef __cplusplus
34+
extern "C" {
35+
#endif
36+
37+
/*
38+
* Use #defines in order to avoid namespace collisions with anyone else's
39+
* SHA256 code (e.g., the code in OpenSSL).
40+
*/
41+
#define SHA256_Init libcperciva_SHA256_Init
42+
#define SHA256_Update libcperciva_SHA256_Update
43+
#define SHA256_Final libcperciva_SHA256_Final
44+
#define SHA256_Buf libcperciva_SHA256_Buf
45+
#define SHA256_CTX libcperciva_SHA256_CTX
46+
#define HMAC_SHA256_Init libcperciva_HMAC_SHA256_Init
47+
#define HMAC_SHA256_Update libcperciva_HMAC_SHA256_Update
48+
#define HMAC_SHA256_Final libcperciva_HMAC_SHA256_Final
49+
#define HMAC_SHA256_Buf libcperciva_HMAC_SHA256_Buf
50+
#define HMAC_SHA256_CTX libcperciva_HMAC_SHA256_CTX
51+
52+
/* Context structure for SHA256 operations. */
53+
typedef struct {
54+
uint32_t state[8];
55+
uint64_t count;
56+
uint8_t buf[64];
57+
} SHA256_CTX;
58+
59+
/**
60+
* SHA256_Init(ctx):
61+
* Initialize the SHA256 context ${ctx}.
62+
*/
63+
void SHA256_Init(SHA256_CTX *);
64+
65+
/**
66+
* SHA256_Update(ctx, in, len):
67+
* Input ${len} bytes from ${in} into the SHA256 context ${ctx}.
68+
*/
69+
void SHA256_Update(SHA256_CTX *, const void *, size_t);
70+
71+
/**
72+
* SHA256_Final(digest, ctx):
73+
* Output the SHA256 hash of the data input to the context ${ctx} into the
74+
* buffer ${digest}.
75+
*/
76+
void SHA256_Final(uint8_t[32], SHA256_CTX *);
77+
78+
/**
79+
* SHA256_Buf(in, len, digest):
80+
* Compute the SHA256 hash of ${len} bytes from ${in} and write it to ${digest}.
81+
*/
82+
void SHA256_Buf(const void *, size_t, uint8_t[32]);
83+
84+
/* Context structure for HMAC-SHA256 operations. */
85+
typedef struct {
86+
SHA256_CTX ictx;
87+
SHA256_CTX octx;
88+
} HMAC_SHA256_CTX;
89+
90+
/**
91+
* HMAC_SHA256_Init(ctx, K, Klen):
92+
* Initialize the HMAC-SHA256 context ${ctx} with ${Klen} bytes of key from
93+
* ${K}.
94+
*/
95+
void HMAC_SHA256_Init(HMAC_SHA256_CTX *, const void *, size_t);
96+
97+
/**
98+
* HMAC_SHA256_Update(ctx, in, len):
99+
* Input ${len} bytes from ${in} into the HMAC-SHA256 context ${ctx}.
100+
*/
101+
void HMAC_SHA256_Update(HMAC_SHA256_CTX *, const void *, size_t);
102+
103+
/**
104+
* HMAC_SHA256_Final(digest, ctx):
105+
* Output the HMAC-SHA256 of the data input to the context ${ctx} into the
106+
* buffer ${digest}.
107+
*/
108+
void HMAC_SHA256_Final(uint8_t[32], HMAC_SHA256_CTX *);
109+
110+
/**
111+
* HMAC_SHA256_Buf(K, Klen, in, len, digest):
112+
* Compute the HMAC-SHA256 of ${len} bytes from ${in} using the key ${K} of
113+
* length ${Klen}, and write the result to ${digest}.
114+
*/
115+
void HMAC_SHA256_Buf(const void *, size_t, const void *, size_t, uint8_t[32]);
116+
117+
/**
118+
* PBKDF2_SHA256(passwd, passwdlen, salt, saltlen, c, buf, dkLen):
119+
* Compute PBKDF2(passwd, salt, c, dkLen) using HMAC-SHA256 as the PRF, and
120+
* write the output to buf. The value dkLen must be at most 32 * (2^32 - 1).
121+
*/
122+
void PBKDF2_SHA256(const uint8_t *, size_t, const uint8_t *, size_t,
123+
uint64_t, uint8_t *, size_t);
124+
125+
#ifdef __cplusplus
126+
}
127+
#endif
128+
129+
#endif /* !_SHA256_H_ */

‎ext/standard/yescrypt/sysendian.h

+122
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,122 @@
1+
/*-
2+
* Copyright 2007-2014 Colin Percival
3+
* All rights reserved.
4+
*
5+
* Redistribution and use in source and binary forms, with or without
6+
* modification, are permitted provided that the following conditions
7+
* are met:
8+
* 1. Redistributions of source code must retain the above copyright
9+
* notice, this list of conditions and the following disclaimer.
10+
* 2. Redistributions in binary form must reproduce the above copyright
11+
* notice, this list of conditions and the following disclaimer in the
12+
* documentation and/or other materials provided with the distribution.
13+
*
14+
* THIS SOFTWARE IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS ``AS IS'' AND
15+
* ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
16+
* IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
17+
* ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
18+
* FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
19+
* DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
20+
* OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
21+
* HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
22+
* LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
23+
* OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
24+
* SUCH DAMAGE.
25+
*/
26+
27+
#ifndef _SYSENDIAN_H_
28+
#define _SYSENDIAN_H_
29+
30+
#include <stdint.h>
31+
32+
/* Avoid namespace collisions with BSD <sys/endian.h>. */
33+
#define be32dec libcperciva_be32dec
34+
#define be32enc libcperciva_be32enc
35+
#define be64enc libcperciva_be64enc
36+
#define le32dec libcperciva_le32dec
37+
#define le32enc libcperciva_le32enc
38+
#define le64dec libcperciva_le64dec
39+
#define le64enc libcperciva_le64enc
40+
41+
static inline uint32_t
42+
be32dec(const void * pp)
43+
{
44+
const uint8_t * p = (uint8_t const *)pp;
45+
46+
return ((uint32_t)(p[3]) + ((uint32_t)(p[2]) << 8) +
47+
((uint32_t)(p[1]) << 16) + ((uint32_t)(p[0]) << 24));
48+
}
49+
50+
static inline void
51+
be32enc(void * pp, uint32_t x)
52+
{
53+
uint8_t * p = (uint8_t *)pp;
54+
55+
p[3] = x & 0xff;
56+
p[2] = (x >> 8) & 0xff;
57+
p[1] = (x >> 16) & 0xff;
58+
p[0] = (x >> 24) & 0xff;
59+
}
60+
61+
static inline void
62+
be64enc(void * pp, uint64_t x)
63+
{
64+
uint8_t * p = (uint8_t *)pp;
65+
66+
p[7] = x & 0xff;
67+
p[6] = (x >> 8) & 0xff;
68+
p[5] = (x >> 16) & 0xff;
69+
p[4] = (x >> 24) & 0xff;
70+
p[3] = (x >> 32) & 0xff;
71+
p[2] = (x >> 40) & 0xff;
72+
p[1] = (x >> 48) & 0xff;
73+
p[0] = (x >> 56) & 0xff;
74+
}
75+
76+
static inline uint32_t
77+
le32dec(const void * pp)
78+
{
79+
const uint8_t * p = (uint8_t const *)pp;
80+
81+
return ((uint32_t)(p[0]) + ((uint32_t)(p[1]) << 8) +
82+
((uint32_t)(p[2]) << 16) + ((uint32_t)(p[3]) << 24));
83+
}
84+
85+
static inline void
86+
le32enc(void * pp, uint32_t x)
87+
{
88+
uint8_t * p = (uint8_t *)pp;
89+
90+
p[0] = x & 0xff;
91+
p[1] = (x >> 8) & 0xff;
92+
p[2] = (x >> 16) & 0xff;
93+
p[3] = (x >> 24) & 0xff;
94+
}
95+
96+
static inline uint64_t
97+
le64dec(const void * pp)
98+
{
99+
const uint8_t * p = (uint8_t const *)pp;
100+
101+
return ((uint64_t)(p[0]) + ((uint64_t)(p[1]) << 8) +
102+
((uint64_t)(p[2]) << 16) + ((uint64_t)(p[3]) << 24) +
103+
((uint64_t)(p[4]) << 32) + ((uint64_t)(p[5]) << 40) +
104+
((uint64_t)(p[6]) << 48) + ((uint64_t)(p[7]) << 56));
105+
}
106+
107+
static inline void
108+
le64enc(void * pp, uint64_t x)
109+
{
110+
uint8_t * p = (uint8_t *)pp;
111+
112+
p[0] = x & 0xff;
113+
p[1] = (x >> 8) & 0xff;
114+
p[2] = (x >> 16) & 0xff;
115+
p[3] = (x >> 24) & 0xff;
116+
p[4] = (x >> 32) & 0xff;
117+
p[5] = (x >> 40) & 0xff;
118+
p[6] = (x >> 48) & 0xff;
119+
p[7] = (x >> 56) & 0xff;
120+
}
121+
122+
#endif /* !_SYSENDIAN_H_ */
+133
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,133 @@
1+
/*-
2+
* Copyright 2013-2018 Alexander Peslyak
3+
* All rights reserved.
4+
*
5+
* Redistribution and use in source and binary forms, with or without
6+
* modification, are permitted.
7+
*
8+
* THIS SOFTWARE IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS ``AS IS'' AND
9+
* ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
10+
* IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
11+
* ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
12+
* FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
13+
* DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
14+
* OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
15+
* HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
16+
* LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
17+
* OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
18+
* SUCH DAMAGE.
19+
*/
20+
21+
#include <string.h>
22+
23+
#include "insecure_memzero.h"
24+
25+
#define YESCRYPT_INTERNAL
26+
#include "yescrypt.h"
27+
28+
static uint8_t *encode64(uint8_t *dst, size_t dstlen,
29+
const uint8_t *src, size_t srclen)
30+
{
31+
size_t i;
32+
33+
for (i = 0; i < srclen; ) {
34+
uint8_t *dnext;
35+
uint32_t value = 0, bits = 0;
36+
do {
37+
value |= (uint32_t)src[i++] << bits;
38+
bits += 8;
39+
} while (bits < 24 && i < srclen);
40+
dnext = yescrypt_encode64_uint32_fixed(dst, dstlen, value, bits);
41+
if (!dnext)
42+
return NULL;
43+
dstlen -= dnext - dst;
44+
dst = dnext;
45+
}
46+
47+
if (dstlen < 1)
48+
return NULL;
49+
50+
*dst = 0; /* NUL terminate just in case */
51+
52+
return dst;
53+
}
54+
55+
uint8_t *yescrypt_r(const yescrypt_shared_t *shared, yescrypt_local_t *local,
56+
const uint8_t *passwd, size_t passwdlen,
57+
const uint8_t *setting,
58+
const yescrypt_binary_t *key,
59+
uint8_t *buf, size_t buflen)
60+
{
61+
unsigned char saltbin[64], hashbin[32];
62+
const uint8_t *src, *saltstr, *salt;
63+
uint8_t *dst;
64+
size_t need, prefixlen, saltstrlen, saltlen;
65+
yescrypt_params_t params = { .p = 1 };
66+
67+
/* PHP change: extracted the settings parsing */
68+
src = yescrypt_parse_settings(setting, &params, key);
69+
if (!src) {
70+
return NULL;
71+
}
72+
73+
prefixlen = src - setting;
74+
75+
saltstr = src;
76+
src = (uint8_t *)strrchr((char *)saltstr, '$');
77+
if (src)
78+
saltstrlen = src - saltstr;
79+
else
80+
saltstrlen = strlen((char *)saltstr);
81+
82+
if (setting[1] == '7') {
83+
salt = saltstr;
84+
saltlen = saltstrlen;
85+
} else {
86+
const uint8_t *saltend;
87+
88+
saltlen = sizeof(saltbin);
89+
saltend = yescrypt_decode64(saltbin, &saltlen, saltstr, saltstrlen);
90+
91+
if (!saltend || (size_t)(saltend - saltstr) != saltstrlen)
92+
goto fail;
93+
94+
salt = saltbin;
95+
96+
if (key) {
97+
/* PHP change: removed so we don't carry the encrypt implementation */
98+
ZEND_UNREACHABLE();
99+
}
100+
}
101+
102+
need = prefixlen + saltstrlen + 1 + HASH_LEN + 1;
103+
if (need > buflen || need < saltstrlen)
104+
goto fail;
105+
106+
if (yescrypt_kdf(shared, local, passwd, passwdlen, salt, saltlen,
107+
&params, hashbin, sizeof(hashbin)))
108+
goto fail;
109+
110+
if (key) {
111+
/* PHP change: removed so we don't carry the encrypt implementation */
112+
ZEND_UNREACHABLE();
113+
}
114+
115+
dst = buf;
116+
memcpy(dst, setting, prefixlen + saltstrlen);
117+
dst += prefixlen + saltstrlen;
118+
*dst++ = '$';
119+
120+
dst = encode64(dst, buflen - (dst - buf), hashbin, sizeof(hashbin));
121+
insecure_memzero(hashbin, sizeof(hashbin));
122+
if (!dst || dst >= buf + buflen)
123+
return NULL;
124+
125+
*dst = 0; /* NUL termination */
126+
127+
return buf;
128+
129+
fail:
130+
insecure_memzero(saltbin, sizeof(saltbin));
131+
insecure_memzero(hashbin, sizeof(hashbin));
132+
return NULL;
133+
}

‎ext/standard/yescrypt/yescrypt-config.c

+442
Large diffs are not rendered by default.

‎ext/standard/yescrypt/yescrypt-opt.c

+1,532
Large diffs are not rendered by default.
+107
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,107 @@
1+
/*-
2+
* Copyright 2013-2018 Alexander Peslyak
3+
* All rights reserved.
4+
*
5+
* Redistribution and use in source and binary forms, with or without
6+
* modification, are permitted.
7+
*
8+
* THIS SOFTWARE IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS ``AS IS'' AND
9+
* ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
10+
* IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
11+
* ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
12+
* FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
13+
* DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
14+
* OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
15+
* HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
16+
* LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
17+
* OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
18+
* SUCH DAMAGE.
19+
*/
20+
21+
#ifdef __unix__
22+
#include <sys/mman.h>
23+
#endif
24+
25+
#define HUGEPAGE_THRESHOLD (32 * 1024 * 1024)
26+
27+
#ifdef __x86_64__
28+
#define HUGEPAGE_SIZE (2 * 1024 * 1024)
29+
#else
30+
#undef HUGEPAGE_SIZE
31+
#endif
32+
33+
static void *alloc_region(yescrypt_region_t *region, size_t size)
34+
{
35+
size_t base_size = size;
36+
uint8_t *base, *aligned;
37+
#ifdef MAP_ANON
38+
int flags =
39+
#ifdef MAP_NOCORE
40+
MAP_NOCORE |
41+
#endif
42+
MAP_ANON | MAP_PRIVATE;
43+
#if defined(MAP_HUGETLB) && defined(HUGEPAGE_SIZE)
44+
size_t new_size = size;
45+
const size_t hugepage_mask = (size_t)HUGEPAGE_SIZE - 1;
46+
if (size >= HUGEPAGE_THRESHOLD && size + hugepage_mask >= size) {
47+
flags |= MAP_HUGETLB;
48+
/*
49+
* Linux's munmap() fails on MAP_HUGETLB mappings if size is not a multiple of
50+
* huge page size, so let's round up to huge page size here.
51+
*/
52+
new_size = size + hugepage_mask;
53+
new_size &= ~hugepage_mask;
54+
}
55+
base = mmap(NULL, new_size, PROT_READ | PROT_WRITE, flags, -1, 0);
56+
if (base != MAP_FAILED) {
57+
base_size = new_size;
58+
} else if (flags & MAP_HUGETLB) {
59+
flags &= ~MAP_HUGETLB;
60+
base = mmap(NULL, size, PROT_READ | PROT_WRITE, flags, -1, 0);
61+
}
62+
63+
#else
64+
base = mmap(NULL, size, PROT_READ | PROT_WRITE, flags, -1, 0);
65+
#endif
66+
if (base == MAP_FAILED)
67+
base = NULL;
68+
aligned = base;
69+
#elif defined(HAVE_POSIX_MEMALIGN)
70+
if ((errno = posix_memalign((void **)&base, 64, size)) != 0)
71+
base = NULL;
72+
aligned = base;
73+
#else
74+
base = aligned = NULL;
75+
if (size + 63 < size) {
76+
errno = ENOMEM;
77+
} else if ((base = malloc(size + 63)) != NULL) {
78+
aligned = base + 63;
79+
aligned -= (uintptr_t)aligned & 63;
80+
}
81+
#endif
82+
region->base = base;
83+
region->aligned = aligned;
84+
region->base_size = base ? base_size : 0;
85+
region->aligned_size = base ? size : 0;
86+
return aligned;
87+
}
88+
89+
static inline void init_region(yescrypt_region_t *region)
90+
{
91+
region->base = region->aligned = NULL;
92+
region->base_size = region->aligned_size = 0;
93+
}
94+
95+
static int free_region(yescrypt_region_t *region)
96+
{
97+
if (region->base) {
98+
#ifdef MAP_ANON
99+
if (munmap(region->base, region->base_size))
100+
return -1;
101+
#else
102+
free(region->base);
103+
#endif
104+
}
105+
init_region(region);
106+
return 0;
107+
}

‎ext/standard/yescrypt/yescrypt.h

+367
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,367 @@
1+
/*-
2+
* Copyright 2009 Colin Percival
3+
* Copyright 2013-2018 Alexander Peslyak
4+
* All rights reserved.
5+
*
6+
* Redistribution and use in source and binary forms, with or without
7+
* modification, are permitted provided that the following conditions
8+
* are met:
9+
* 1. Redistributions of source code must retain the above copyright
10+
* notice, this list of conditions and the following disclaimer.
11+
* 2. Redistributions in binary form must reproduce the above copyright
12+
* notice, this list of conditions and the following disclaimer in the
13+
* documentation and/or other materials provided with the distribution.
14+
*
15+
* THIS SOFTWARE IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS ``AS IS'' AND
16+
* ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
17+
* IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
18+
* ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
19+
* FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
20+
* DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
21+
* OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
22+
* HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
23+
* LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
24+
* OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
25+
* SUCH DAMAGE.
26+
*
27+
* This file was originally written by Colin Percival as part of the Tarsnap
28+
* online backup system.
29+
*/
30+
#ifndef _YESCRYPT_H_
31+
#define _YESCRYPT_H_
32+
33+
#include <stdint.h>
34+
#include <stdlib.h> /* for size_t */
35+
36+
#ifdef __cplusplus
37+
extern "C" {
38+
#endif
39+
40+
/**
41+
* crypto_scrypt(passwd, passwdlen, salt, saltlen, N, r, p, buf, buflen):
42+
* Compute scrypt(passwd[0 .. passwdlen - 1], salt[0 .. saltlen - 1], N, r,
43+
* p, buflen) and write the result into buf. The parameters r, p, and buflen
44+
* must satisfy r * p < 2^30 and buflen <= (2^32 - 1) * 32. The parameter N
45+
* must be a power of 2 greater than 1.
46+
*
47+
* Return 0 on success; or -1 on error.
48+
*
49+
* MT-safe as long as buf is local to the thread.
50+
*/
51+
extern int crypto_scrypt(const uint8_t *passwd, size_t passwdlen,
52+
const uint8_t *salt, size_t saltlen,
53+
uint64_t N, uint32_t r, uint32_t p, uint8_t *buf, size_t buflen);
54+
55+
/**
56+
* Internal type used by the memory allocator. Please do not use it directly.
57+
* Use yescrypt_shared_t and yescrypt_local_t as appropriate instead, since
58+
* they might differ from each other in a future version.
59+
*/
60+
typedef struct {
61+
void *base, *aligned;
62+
size_t base_size, aligned_size;
63+
} yescrypt_region_t;
64+
65+
/**
66+
* Types for shared (ROM) and thread-local (RAM) data structures.
67+
*/
68+
typedef yescrypt_region_t yescrypt_shared_t;
69+
typedef yescrypt_region_t yescrypt_local_t;
70+
71+
/**
72+
* Two 64-bit tags placed 48 bytes to the end of a ROM in host byte endianness
73+
* (and followed by 32 bytes of the ROM digest).
74+
*/
75+
#define YESCRYPT_ROM_TAG1 0x7470797263736579ULL /* "yescrypt" */
76+
#define YESCRYPT_ROM_TAG2 0x687361684d4f522dULL /* "-ROMhash" */
77+
78+
/**
79+
* Type and possible values for the flags argument of yescrypt_kdf(),
80+
* yescrypt_encode_params_r(), yescrypt_encode_params(). Most of these may be
81+
* OR'ed together, except that YESCRYPT_WORM stands on its own.
82+
* Please refer to the description of yescrypt_kdf() below for the meaning of
83+
* these flags.
84+
*/
85+
typedef uint32_t yescrypt_flags_t;
86+
/* Public */
87+
#define YESCRYPT_WORM 1
88+
#define YESCRYPT_RW 0x002
89+
#define YESCRYPT_ROUNDS_3 0x000
90+
#define YESCRYPT_ROUNDS_6 0x004
91+
#define YESCRYPT_GATHER_1 0x000
92+
#define YESCRYPT_GATHER_2 0x008
93+
#define YESCRYPT_GATHER_4 0x010
94+
#define YESCRYPT_GATHER_8 0x018
95+
#define YESCRYPT_SIMPLE_1 0x000
96+
#define YESCRYPT_SIMPLE_2 0x020
97+
#define YESCRYPT_SIMPLE_4 0x040
98+
#define YESCRYPT_SIMPLE_8 0x060
99+
#define YESCRYPT_SBOX_6K 0x000
100+
#define YESCRYPT_SBOX_12K 0x080
101+
#define YESCRYPT_SBOX_24K 0x100
102+
#define YESCRYPT_SBOX_48K 0x180
103+
#define YESCRYPT_SBOX_96K 0x200
104+
#define YESCRYPT_SBOX_192K 0x280
105+
#define YESCRYPT_SBOX_384K 0x300
106+
#define YESCRYPT_SBOX_768K 0x380
107+
/* Only valid for yescrypt_init_shared() */
108+
#define YESCRYPT_SHARED_PREALLOCATED 0x10000
109+
#ifdef YESCRYPT_INTERNAL
110+
/* Private */
111+
#define YESCRYPT_MODE_MASK 0x003
112+
#define YESCRYPT_RW_FLAVOR_MASK 0x3fc
113+
#define YESCRYPT_INIT_SHARED 0x01000000
114+
#define YESCRYPT_ALLOC_ONLY 0x08000000
115+
#define YESCRYPT_PREHASH 0x10000000
116+
#endif
117+
118+
#define YESCRYPT_RW_DEFAULTS \
119+
(YESCRYPT_RW | \
120+
YESCRYPT_ROUNDS_6 | YESCRYPT_GATHER_4 | YESCRYPT_SIMPLE_2 | \
121+
YESCRYPT_SBOX_12K)
122+
123+
#define YESCRYPT_DEFAULTS YESCRYPT_RW_DEFAULTS
124+
125+
#ifdef YESCRYPT_INTERNAL
126+
#define YESCRYPT_KNOWN_FLAGS \
127+
(YESCRYPT_MODE_MASK | YESCRYPT_RW_FLAVOR_MASK | \
128+
YESCRYPT_SHARED_PREALLOCATED | \
129+
YESCRYPT_INIT_SHARED | YESCRYPT_ALLOC_ONLY | YESCRYPT_PREHASH)
130+
#endif
131+
132+
/**
133+
* yescrypt parameters combined into one struct. N, r, p are the same as in
134+
* classic scrypt, except that the meaning of p changes when YESCRYPT_RW is
135+
* set. flags, t, g, NROM are special to yescrypt.
136+
*/
137+
typedef struct {
138+
yescrypt_flags_t flags;
139+
uint64_t N;
140+
uint32_t r, p, t, g;
141+
uint64_t NROM;
142+
} yescrypt_params_t;
143+
144+
/**
145+
* A 256-bit yescrypt hash, or a hash encryption key (which may itself have
146+
* been derived as a yescrypt hash of a human-specified key string).
147+
*/
148+
typedef union {
149+
unsigned char uc[32];
150+
uint64_t u64[4];
151+
} yescrypt_binary_t;
152+
153+
/**
154+
* yescrypt_init_shared(shared, seed, seedlen, params):
155+
* Optionally allocate memory for and initialize the shared (ROM) data
156+
* structure. The parameters flags, NROM, r, p, and t specify how the ROM is
157+
* to be initialized, and seed and seedlen specify the initial seed affecting
158+
* the data with which the ROM is filled.
159+
*
160+
* Return 0 on success; or -1 on error.
161+
*
162+
* If bit YESCRYPT_SHARED_PREALLOCATED in flags is set, then memory for the
163+
* ROM is assumed to have been preallocated by the caller, with shared->aligned
164+
* being the start address of the ROM and shared->aligned_size being its size
165+
* (which must be sufficient for NROM, r, p). This may be used e.g. when the
166+
* ROM is to be placed in a SysV shared memory segment allocated by the caller.
167+
*
168+
* MT-safe as long as shared is local to the thread.
169+
*/
170+
extern int yescrypt_init_shared(yescrypt_shared_t *shared,
171+
const uint8_t *seed, size_t seedlen, const yescrypt_params_t *params);
172+
173+
/**
174+
* yescrypt_digest_shared(shared):
175+
* Extract the previously stored message digest of the provided yescrypt ROM.
176+
*
177+
* Return pointer to the message digest on success; or NULL on error.
178+
*
179+
* MT-unsafe.
180+
*/
181+
extern yescrypt_binary_t *yescrypt_digest_shared(yescrypt_shared_t *shared);
182+
183+
/**
184+
* yescrypt_free_shared(shared):
185+
* Free memory that had been allocated with yescrypt_init_shared().
186+
*
187+
* Return 0 on success; or -1 on error.
188+
*
189+
* MT-safe as long as shared is local to the thread.
190+
*/
191+
extern int yescrypt_free_shared(yescrypt_shared_t *shared);
192+
193+
/**
194+
* yescrypt_init_local(local):
195+
* Initialize the thread-local (RAM) data structure. Actual memory allocation
196+
* is currently fully postponed until a call to yescrypt_kdf() or yescrypt_r().
197+
*
198+
* Return 0 on success; or -1 on error.
199+
*
200+
* MT-safe as long as local is local to the thread.
201+
*/
202+
extern int yescrypt_init_local(yescrypt_local_t *local);
203+
204+
/**
205+
* yescrypt_free_local(local):
206+
* Free memory that may have been allocated for an initialized thread-local
207+
* (RAM) data structure.
208+
*
209+
* Return 0 on success; or -1 on error.
210+
*
211+
* MT-safe as long as local is local to the thread.
212+
*/
213+
extern int yescrypt_free_local(yescrypt_local_t *local);
214+
215+
/**
216+
* yescrypt_kdf(shared, local, passwd, passwdlen, salt, saltlen, params,
217+
* buf, buflen):
218+
* Compute scrypt(passwd[0 .. passwdlen - 1], salt[0 .. saltlen - 1], N, r,
219+
* p, buflen), or a revision of scrypt as requested by flags and shared, and
220+
* write the result into buf. The parameters N, r, p, and buflen must satisfy
221+
* the same conditions as with crypto_scrypt(). t controls computation time
222+
* while not affecting peak memory usage (t = 0 is optimal unless higher N*r
223+
* is not affordable while higher t is). g controls hash upgrades (g = 0 for
224+
* no upgrades so far). shared and flags may request special modes. local is
225+
* the thread-local data structure, allowing to preserve and reuse a memory
226+
* allocation across calls, thereby reducing processing overhead.
227+
*
228+
* Return 0 on success; or -1 on error.
229+
*
230+
* Classic scrypt is available by setting shared = NULL, flags = 0, and t = 0.
231+
*
232+
* Setting YESCRYPT_WORM enables only minimal deviations from classic scrypt:
233+
* support for the t parameter, and pre- and post-hashing.
234+
*
235+
* Setting YESCRYPT_RW fully enables yescrypt. As a side effect of differences
236+
* between the algorithms, it also prevents p > 1 from growing the threads'
237+
* combined processing time and memory allocation (like it did with classic
238+
* scrypt and YESCRYPT_WORM), treating p as a divider rather than a multiplier.
239+
*
240+
* Passing a shared structure, with ROM contents previously computed by
241+
* yescrypt_init_shared(), enables the use of ROM and requires YESCRYPT_RW.
242+
*
243+
* In order to allow for initialization of the ROM to be split into a separate
244+
* program (or separate invocation of the same program), the shared->aligned
245+
* and shared->aligned_size fields may optionally be set by the caller directly
246+
* (e.g., to a mapped SysV shm segment), without using yescrypt_init_shared().
247+
*
248+
* local must be initialized with yescrypt_init_local().
249+
*
250+
* MT-safe as long as local and buf are local to the thread.
251+
*/
252+
extern int yescrypt_kdf(const yescrypt_shared_t *shared,
253+
yescrypt_local_t *local,
254+
const uint8_t *passwd, size_t passwdlen,
255+
const uint8_t *salt, size_t saltlen,
256+
const yescrypt_params_t *params,
257+
uint8_t *buf, size_t buflen);
258+
259+
/**
260+
* yescrypt_r(shared, local, passwd, passwdlen, setting, key, buf, buflen):
261+
* Compute and encode an scrypt or enhanced scrypt hash of passwd given the
262+
* parameters and salt value encoded in setting. If shared is not NULL, a ROM
263+
* is used and YESCRYPT_RW is required. Otherwise, whether to compute classic
264+
* scrypt, YESCRYPT_WORM (a slight deviation from classic scrypt), or
265+
* YESCRYPT_RW (time-memory tradeoff discouraging modification) is determined
266+
* by the setting string. shared (if not NULL) and local must be initialized
267+
* as described above for yescrypt_kdf(). buf must be large enough (as
268+
* indicated by buflen) to hold the encoded hash string.
269+
*
270+
* Return the encoded hash string on success; or NULL on error.
271+
*
272+
* MT-safe as long as local and buf are local to the thread.
273+
*/
274+
extern uint8_t *yescrypt_r(const yescrypt_shared_t *shared,
275+
yescrypt_local_t *local,
276+
const uint8_t *passwd, size_t passwdlen,
277+
const uint8_t *setting,
278+
const yescrypt_binary_t *key,
279+
uint8_t *buf, size_t buflen);
280+
281+
/**
282+
* yescrypt(passwd, setting):
283+
* Compute and encode an scrypt or enhanced scrypt hash of passwd given the
284+
* parameters and salt value encoded in setting. Whether to compute classic
285+
* scrypt, YESCRYPT_WORM (a slight deviation from classic scrypt), or
286+
* YESCRYPT_RW (time-memory tradeoff discouraging modification) is determined
287+
* by the setting string.
288+
*
289+
* Return the encoded hash string on success; or NULL on error.
290+
*
291+
* This is a crypt(3)-like interface, which is simpler to use than
292+
* yescrypt_r(), but it is not MT-safe, it does not allow for the use of a ROM,
293+
* and it is slower than yescrypt_r() for repeated calls because it allocates
294+
* and frees memory on each call.
295+
*
296+
* MT-unsafe.
297+
*/
298+
extern uint8_t *yescrypt(const uint8_t *passwd, const uint8_t *setting);
299+
300+
/**
301+
* yescrypt_reencrypt(hash, from_key, to_key):
302+
* Re-encrypt a yescrypt hash from one key to another. Either key may be NULL
303+
* to indicate unencrypted hash. The encoded hash string is modified in-place.
304+
*
305+
* Return the hash pointer on success; or NULL on error (in which case the hash
306+
* string is left unmodified).
307+
*
308+
* MT-safe as long as hash is local to the thread.
309+
*/
310+
extern uint8_t *yescrypt_reencrypt(uint8_t *hash,
311+
const yescrypt_binary_t *from_key,
312+
const yescrypt_binary_t *to_key);
313+
314+
/**
315+
* yescrypt_encode_params_r(params, src, srclen, buf, buflen):
316+
* Generate a setting string for use with yescrypt_r() and yescrypt() by
317+
* encoding into it the parameters flags, N, r, p, t, g, and a salt given by
318+
* src (of srclen bytes). buf must be large enough (as indicated by buflen)
319+
* to hold the setting string.
320+
*
321+
* Return the setting string on success; or NULL on error.
322+
*
323+
* MT-safe as long as buf is local to the thread.
324+
*/
325+
extern uint8_t *yescrypt_encode_params_r(const yescrypt_params_t *params,
326+
const uint8_t *src, size_t srclen,
327+
uint8_t *buf, size_t buflen);
328+
329+
/**
330+
* yescrypt_encode_params(params, src, srclen):
331+
* Generate a setting string for use with yescrypt_r() and yescrypt(). This
332+
* function is the same as yescrypt_encode_params_r() except that it uses a
333+
* static buffer and thus is not MT-safe.
334+
*
335+
* Return the setting string on success; or NULL on error.
336+
*
337+
* MT-unsafe.
338+
*/
339+
extern uint8_t *yescrypt_encode_params(const yescrypt_params_t *params,
340+
const uint8_t *src, size_t srclen);
341+
342+
/* PHP changes: expose some macros and functions */
343+
const uint8_t *yescrypt_parse_settings(const uint8_t *setting, yescrypt_params_t *params, const yescrypt_binary_t *key);
344+
345+
const uint8_t *yescrypt_decode64(uint8_t *dst, size_t *dstlen,
346+
const uint8_t *src, size_t srclen);
347+
348+
uint8_t *yescrypt_encode64_uint32_fixed(uint8_t *dst, size_t dstlen,
349+
uint32_t src, uint32_t srcbits);
350+
351+
#define BYTES2CHARS(bytes) ((((bytes) * 8) + 5) / 6)
352+
353+
#define HASH_SIZE sizeof(yescrypt_binary_t) /* bytes */
354+
#define HASH_LEN BYTES2CHARS(HASH_SIZE) /* base-64 chars */
355+
356+
/*
357+
* "$y$", up to 8 params of up to 6 chars each, '$', salt
358+
* Alternatively, but that's smaller:
359+
* "$7$", 3 params encoded as 1+5+5 chars, salt
360+
*/
361+
#define PREFIX_LEN (3 + 8 * 6 + 1 + BYTES2CHARS(32))
362+
363+
#ifdef __cplusplus
364+
}
365+
#endif
366+
367+
#endif /* !_YESCRYPT_H_ */

0 commit comments

Comments
 (0)
Please sign in to comment.