Re: nd6 lie

2015-10-21 Thread Alexander Bluhm
On Wed, Oct 21, 2015 at 10:16:59AM +0200, Martin Pieuchot wrote: > Now that we "fixed" this historical hack, we have: > > rt_ifa->ifa_ifp == rt_ifp > > Ok? OK bluhm@ > > Index: netinet6/nd6.c > === > RCS file:

ld.so crash fix

2015-10-21 Thread Peter Hajdu
Hi, There's an old bug in ld.so preventing sdl2 to be ported to openbsd. Lately I had time to play with it and continued the work of Henri Kemppainen. I think I managed to fix the issue. I tested the patch with amd64 and i386 builds. Could someone please have a look at it? It introduces some

sync bioctl manual

2015-10-21 Thread Kirill Bychkov
Hi! After halex@ removed a restriction to use passfile for creation of crypto volume, man page wasn't changed to explain new behaviour. OK? Index: bioctl.8 === RCS file: /cvs/src/sbin/bioctl/bioctl.8,v retrieving revision 1.97 diff

Pledge "id" for identd

2015-10-21 Thread Gregor Best
Hi people, identd's parent process needs to pledge "id" so it can call setgroups and friends later. -- Gregor Index: identd.c === RCS file: /mnt/media/cvs/src/usr.sbin/identd/identd.c,v retrieving revision 1.32 diff -u -p

Re: smtpd: pledge, chmod and deliver_maildir

2015-10-21 Thread Gregor Best
Nice to see rubber duck debugging working. The attached patch seems to be enough -- Gregor -- Index: smtpd.c === RCS file: /home/cvs/src/usr.sbin/smtpd/smtpd.c,v retrieving revision 1.250 diff -u -p -u -r1.250 smtpd.c ---

Re: sync bioctl manual

2015-10-21 Thread Kirill Bychkov
On Thu, October 22, 2015 00:16, Jason McIntyre wrote: > On Wed, Oct 21, 2015 at 11:19:12PM +0300, Kirill Bychkov wrote: >> Hi! >> After halex@ removed a restriction to use passfile for creation of >> crypto volume, man page wasn't changed to explain new behaviour. >> OK? >> > > why not just remove

Re: sync bioctl manual

2015-10-21 Thread Jason McIntyre
On Wed, Oct 21, 2015 at 11:19:12PM +0300, Kirill Bychkov wrote: > Hi! > After halex@ removed a restriction to use passfile for creation of > crypto volume, man page wasn't changed to explain new behaviour. > OK? > why not just remove the sentence? if you really want to keep it, i suggest using

smtpd: pledge, chmod and deliver_maildir

2015-10-21 Thread Gregor Best
Hi people, I've noticed smtpd's deliver_maildir getting killed on syscall 15 (chmod) with the latest snapshot. I've rebuilt and core dumped it as described by Sebastien and this is the backtrace I got: #0 0x1d7e8175149a in chmod () at :2 #1 0x1d7c72744ffe in mkdirs (path=0x7f7dd0d0

Re: sync bioctl manual

2015-10-21 Thread Jason McIntyre
On Thu, Oct 22, 2015 at 12:35:53AM +0300, Kirill Bychkov wrote: > On Thu, October 22, 2015 00:16, Jason McIntyre wrote: > > On Wed, Oct 21, 2015 at 11:19:12PM +0300, Kirill Bychkov wrote: > >> Hi! > >> After halex@ removed a restriction to use passfile for creation of > >> crypto volume, man page

Re: Kill frag6 dead code

2015-10-21 Thread Alexander Bluhm
On Wed, Oct 21, 2015 at 10:15:08AM +0200, Martin Pieuchot wrote: > dstifp is never used. > > ok? OK bluhm@ > > Index: netinet6/frag6.c > === > RCS file: /cvs/src/sys/netinet6/frag6.c,v > retrieving revision 1.64 > diff -u -p

Re: reference syscall.h in pledge.2

2015-10-21 Thread Theo de Raadt
>Does it make sense to reference the syscall numbers in pledge(2)? No not really. By 5.9 release the kernel printf's will go away, and people won't get such alerts. Maybe they will get kernel log's, but I will consider generating them with system call names.

Re: pledge(2) hangman(6)

2015-10-21 Thread Ricardo Mestre
Hi Sebastien, Sorry, I totally overlooked signal(3) and that it would call die(), and also just tried to play several times but since I never tried to escape it via ctrl+c, not exposing the problem, I removed tty. My bad... I will try harder next time if I ever (hopefully) send further

Re: pledge(2) hangman(6)

2015-10-21 Thread Sebastien Marie
On Wed, Oct 21, 2015 at 10:14:49AM +0100, Ricardo Mestre wrote: > Hi Sebastien, > > Sorry, I totally overlooked signal(3) and that it would call die(), and also > just tried to play several times but since I never tried to escape it via > ctrl+c, not exposing the problem, I removed tty. My

Re: pledge(2) hangman(6)

2015-10-21 Thread Doug Hogan
On Tue, Oct 20, 2015 at 09:04:51PM +0100, Ricardo Mestre wrote: > Let's give some pledge(2) love to hangman(6)! > > It seems to work fine for me with the patch mentioned below, nevertheless > please be aware that I don't consider myself a developer, just a mere > OpenBSD user with 'security uncle

reference syscall.h in pledge.2

2015-10-21 Thread Jan Stary
Does it make sense to reference the syscall numbers in pledge(2)? Jan --- /usr/src/lib/libc/sys/pledge.2 Thu Oct 15 00:39:04 2015 +++ ./pledge.2 Wed Oct 21 09:41:26 2015 @@ -468,6 +468,9 @@ All other paths will return .Er ENOENT . .Sh RETURN VALUES .Rv -std +.Sh FILES +.Pa

Re: pledge(2) hangman(6)

2015-10-21 Thread Ricardo Mestre
Hi Doug, Thank you for taking your time into this! I followed your advise and changed malloc to stdio but also tweaked a few lines later. After initscr() [setting up the screen/tty] and setup() [open the dictionary file/rpath] we can drop priviliges only to stdio and hangman(6) will live

ifa_ifp and RTF_LOCAL routes

2015-10-21 Thread Martin Pieuchot
Now that (rt_ifa->ifa_ifp == rt_ifp) we can simplify the check below. Ok? Index: net/route.c === RCS file: /cvs/src/sys/net/route.c,v retrieving revision 1.253 diff -u -p -r1.253 route.c --- net/route.c 16 Oct 2015 12:36:02 -