Add the -m (--prune-empty-dirs) option to openrsync

2023-02-21 Thread Mohamed Bukhris
Hello, This patch adds the -m/--prume-empty-dirs option to openrsync while keeping said feature compatible with rsync this avoids the 27 -> 31 protocol mismatch error by not sharing the -m option to remote This was tested locally (openrsync -> openrsync) and remotely (openrsync -> rsync) Sorry

pinsyscall, execve, and rop pivots, etc

2023-02-21 Thread Theo de Raadt
These days, when attackers find bugs they cannot simply load code onto the stack or a databuffer and run it there. Those days are over because an increasing number of restrictions were imposed upon address space use. So they tend to use ROP. This is done by loading return addresses onto the

Re: assert fail in pfsync_grab_snapshot()

2023-02-21 Thread Alexandr Nedvedicky
Hello Lyndon, this assert has been removed in current (revision 1.310). The complete diff reads as follows: 8<---8<---8<--8< diff --git a/sys/net/if_pfsync.c b/sys/net/if_pfsync.c index d279ede9cd6..64a2da195ab 100644 ---

assert fail in pfsync_grab_snapshot()

2023-02-21 Thread Lyndon Nerenberg (VE7TFX/VE6BBM)
Perhaps related to the recent discussion about pf errors? This happened this morning, on a fully patched 7.2 amd64. dmesg and other info available on request. ddb{0}> bt db_enter() at db_enter+0x10 panic(81f30a19) at panic+0xbf

wsmouse(4): multi-touch buttons again

2023-02-21 Thread Ulf Brosziewski
This diff is an extension of Tobias Heider's proposal, which aims at providing "Apple-like" button inputs on clickpads. I have added some things in order to approximate the behaviour of other input drivers. It's a quick shot, and I have no idea whether it is sufficient in practice, it certainly

installer: location of sets: better default for boot-only CDs

2023-02-21 Thread Klemens Nanni
If there is a CD during install, it is picked as default set location: Let's install the sets! Location of sets? (cd0 disk http nfs or 'done') [cd0] (Only netboot or existing installurl(5) on the root disk take priority and defaul it to "http".) For install72.iso the "cd0"

Re: Patch to add -p (reading/parsing /etc/sysctl.conf) option to sysctl

2023-02-21 Thread Theo de Raadt
I do not see the value of this change. jhx wrote: > Thanks to all the suggestions/hints from Crystal Kolipe and Janne > Johansson I made a few changes to the patch. > > This also fixes reading commented lines. > > Thanks! > > --- sysctl.c.dist Tue Feb 21 12:17:57 2023 > +++ sysctl.c Tue

Re: Patch to add -p (reading/parsing /etc/sysctl.conf) option to sysctl

2023-02-21 Thread Fabian Keil
jhx wrote on 2023-02-21 at 12:46:28: > Thanks to all the suggestions/hints from Crystal Kolipe and Janne > Johansson I made a few changes to the patch. FYI, there is prior art. ElectroBSD's sysctl inherited an -f option from FreeBSD: | -f filename | Specify a file which

Re: Patch to add -p (reading/parsing /etc/sysctl.conf) option to sysctl

2023-02-21 Thread Stuart Henderson
A couple of comments, > - while ((ch = getopt(argc, argv, "Aanqw")) != -1) { > + while ((ch = getopt(argc, argv, "Aanpqw")) != -1) { The use of -p as the flag seems a bit odd, -f would be my instinctive choice - though it does match one of the three possibliities in Linux' sysctl(8).

Re: Patch to add -p (reading/parsing /etc/sysctl.conf) option to sysctl

2023-02-21 Thread Crystal Kolipe
On Tue, Feb 21, 2023 at 12:46:11PM +0100, Mike Fischer wrote: > > > Am 21.02.2023 um 12:00 schrieb Crystal Kolipe : > > > > On Tue, Feb 21, 2023 at 11:29:17AM +0100, jhx wrote: > >> this patch adds the "-p" option to sysctl which makes it possible to > >> read/parse/apply settings from

Re: Patch to add -p (reading/parsing /etc/sysctl.conf) option to sysctl

2023-02-21 Thread jhx
Thanks to all the suggestions/hints from Crystal Kolipe and Janne Johansson I made a few changes to the patch. This also fixes reading commented lines. Thanks! --- sysctl.c.dist Tue Feb 21 12:17:57 2023 +++ sysctl.cTue Feb 21 13:41:13 2023 @@ -138,6 +138,9 @@ /* Maximum size object

Re: Patch to add -p (reading/parsing /etc/sysctl.conf) option to sysctl

2023-02-21 Thread Mike Fischer
> Am 21.02.2023 um 12:00 schrieb Crystal Kolipe : > > On Tue, Feb 21, 2023 at 11:29:17AM +0100, jhx wrote: >> this patch adds the "-p" option to sysctl which makes it possible to >> read/parse/apply settings from /etc/sysctl.conf at any time the user wishes. > > This is an interesting idea,

Re: Patch to add -p (reading/parsing /etc/sysctl.conf) option to sysctl

2023-02-21 Thread Crystal Kolipe
On Tue, Feb 21, 2023 at 11:29:17AM +0100, jhx wrote: > this patch adds the "-p" option to sysctl which makes it possible to > read/parse/apply settings from /etc/sysctl.conf at any time the user wishes. This is an interesting idea, but you can effectively do the same thing from the shell with: #

Patch to add -p (reading/parsing /etc/sysctl.conf) option to sysctl

2023-02-21 Thread jhx
Hello everyone, this patch adds the "-p" option to sysctl which makes it possible to read/parse/apply settings from /etc/sysctl.conf at any time the user wishes. Normally, the sysctl.conf is only parsed during system boot via rc. I've tested the patch on OpenBSD 7.2 amd64 and so far there have

Re: rpki-client: refactor parse_load_crl_from_mft()

2023-02-21 Thread Claudio Jeker
On Tue, Feb 21, 2023 at 11:10:33AM +0100, Theo Buehler wrote: > > Why did you rename *crl to *res? For me res is normally more like an > > integer result. I would prefer if you keep that as crl. > > > > Still OK claudio@ > > I would prefer to keep the refactor/cleanup separate from the behavior

Re: rpki-client: refactor parse_load_crl_from_mft()

2023-02-21 Thread Theo Buehler
> Why did you rename *crl to *res? For me res is normally more like an > integer result. I would prefer if you keep that as crl. > > Still OK claudio@ I would prefer to keep the refactor/cleanup separate from the behavior change. This change is incomplete and not easy to follow. For example,

Re: rpki-client: refactor parse_load_crl_from_mft()

2023-02-21 Thread Claudio Jeker
On Sun, Feb 19, 2023 at 10:36:28AM +, Job Snijders wrote: > Hi, > > I wasn't entirely happy about how parse_load_crl_from_mft() behaved and > refactored the function. > > The good: if the MFT at hand was located in DIR_TEMP and no matching CRL > could be found in DIR_TEMP, it would

Re: rpki-client: disallow trailing garbage in signed objects

2023-02-21 Thread Claudio Jeker
On Tue, Feb 21, 2023 at 03:07:00AM +0100, Theo Buehler wrote: > By design of d2i, it's the caller's responsibility to check a DER object > has been fully consumed. We read files from the disk, check hashes, > parse and validate the DER we encounter, but we do not make sure that > nothing follows

Re: Enable Apollo Lake audio

2023-02-21 Thread Jonathan Gray
On Mon, Feb 20, 2023 at 09:17:51PM +, Brian Callahan wrote: > Hello tech -- > > I recently found a ~5 year old laptop sitting in storage. It is > an Apollo Lake machine. I think I put it in storage because it > did not have working audio. I tried a -current kernel from today > and found that

Re: rpki-client: disallow trailing garbage in signed objects

2023-02-21 Thread Theo Buehler
On Tue, Feb 21, 2023 at 02:51:09AM +, Job Snijders wrote: > ps. If there are 'bytes trailing garbage' on an *.mft discovered in the > DIR_VALID storage area, would a more pristine version of the MFT in > DIR_TEMP be ignored? Yes. The whole point of the complicated dance in proc_parser_mft()