SIGSEGV in libedit

2019-07-31 Thread YASUOKA Masahiko
Hi, Programs using libedit(3) crashe after the program's window size is changed. For example, 1. Invoke ftp $ ftp ftp> 2. Resize its window 3. Enter "deb" + => When the problem occurs, it crashes with a segmentation fault => The problem doesn't occur, it displays

ber_oid_cmp don't rely on 0 elements

2019-07-31 Thread Martijn van Duren
Similar edgecase to ber_get_oid, but doesn't seem to influence snmpctl walk. It does however influence another project of mine. snmpd returns ip addresses for e.g. inetCidrRouteIfIndex, which can contain 0 elements in the mibs. This can result in false equals for ber_oid_cmp. Diff below rebases

ber_get_oid accept 0 value at start oid

2019-07-31 Thread Martijn van Duren
Found this while playing around with snmp. Right now we don't accept a 0 value the start of an oid. Since we return 0.0 OIDs from snmpd they don't get displayed when querying them with snmpctl. Diff below removes this restriction. $ snmpctl walk 127.0.0.1 oid ifSpecific $

Re: remove chroot(2) from spamd(8)

2019-07-31 Thread Ingo Schwarze
Hi, Ricardo Mestre wrote on Wed, Jul 31, 2019 at 07:41:08PM +0100: > On 11:22 Wed 31 Jul , Theo de Raadt wrote: >> Ingo Schwarze wrote: >>> /* >>> * When porting this program to a platform lacking pledge(2), >>> * don't forget to at least properly chroot(2) the child instead.

Re: remove chroot(2) from spamd(8)

2019-07-31 Thread Ricardo Mestre
As I already spoke with Theo this needs to be carefully looked app by app and not remove chroot just because, it needs to make sense first and foremost. This diff was also not one by random choice, spamd(8) was one of the first programs I actually studied, pledge(2)d it and use daily and sent it

Re: remove chroot(2) from spamd(8)

2019-07-31 Thread Theo de Raadt
Ingo Schwarze wrote: > /* >* When porting this program to a platform lacking pledge(2), >* don't forget to at least properly chroot(2) the child instead. >*/ I'm going to translate that to another plausible comment to put throughout the source tree. /* When

Re: remove chroot(2) from spamd(8)

2019-07-31 Thread Ingo Schwarze
Hi, Theo de Raadt wrote on Wed, Jul 31, 2019 at 09:48:57AM -0600: > Ricardo Mestre wrote: >> By now we are already confident that pledge(2) "just works(tm)" >> and that it can be used to effectively remove filesystem access. >> >> That being said, in spamd(8) when I pledge(2)d it the main priv

Re: remove chroot(2) from spamd(8)

2019-07-31 Thread Theo de Raadt
Ricardo Mestre wrote: > By now we are already confident that pledge(2) "just works(tm)" and that it > can > be used to effectively remove filesystem access. > > That being said, in spamd(8) when I pledge(2)d it the main priv process got > "stdio inet" which means there's no fs access at all so

OpenBGPD 6.5p1 released

2019-07-31 Thread Claudio Jeker
We have released OpenBGPD 6.5p1, which will be arriving in the OpenBGPD directory of your local OpenBSD mirror soon. This is the first stable update for the 6.5 version. It includes the following changes: * Include OpenBSD 6.5 errata 004: Several issues were corrected in bgpd: "network"

remove chroot(2) from spamd(8)

2019-07-31 Thread Ricardo Mestre
Hi, By now we are already confident that pledge(2) "just works(tm)" and that it can be used to effectively remove filesystem access. That being said, in spamd(8) when I pledge(2)d it the main priv process got "stdio inet" which means there's no fs access at all so calling chroot(2)/chdir(2) here