smtpd: improve message parser

2018-07-26 Thread Eric Faurot
Hi, The message parser was introduced for different reasons, when it turned out that altering the incoming message was actually needed. It is used to add required "Date" and "Message-ID" headers if missing, to append the local domain to incomplete addresses found in "To", "From" and "Cc" headers,

Re: inteldrm: always use probed screen size for fb

2018-07-26 Thread Mark Kettenis
> Date: Mon, 23 Jul 2018 13:28:40 -0500 > From: joshua stein > > On the 2015 MacBook Pro and the 12" MacBook, the firmware reports a > framebuffer size of 2880x1800 but the screens are 2560x1600 and > 2304x1440. Our console ends up drawing text off screen and the > latest few lines can't be

unveil(2) usage in base

2018-07-26 Thread Theo de Raadt
This mail includes a large diff of userland which demonstrates how unveil() will be used in base. Additionally, some of you have probably noticed that there is an unveil diff brewing for chrome in ports; others probably heard that unveil was specifically designed to "also satisfy chrome's

Re: tighten pledge(2) a little further on spamdb(8)

2018-07-26 Thread Ricardo Mestre
correct, still works only with stdio. if/else can go away and we can just callpledge stdio unconditionally. Index: spamdb.c === RCS file: /cvs/src/usr.sbin/spamdb/spamdb.c,v retrieving revision 1.34 diff -u -p -u -r1.34 spamdb.c ---

move sndio session cookie to its own directory

2018-07-26 Thread Alexandre Ratchov
Currently the session cookie is created in: $HOME/.aucat_cookie besides being ugly, this makes libsndio difficult to use with unveil(2). This change is to make libsndio use: $HOME/.sndio/cookie instead. OK? Index: aucat.c

Re: inteldrm: always use probed screen size for fb

2018-07-26 Thread joshua stein
On Thu, 26 Jul 2018 at 22:26:51 +0200, Mark Kettenis wrote: > I'm hesitant to change this code. How does Linux behave on tese > machines? Does it use the invisible part of the framebuffer? Or have > they done away with actually using the kernel framebuffer completely > like some developers

tighten pledge(2) a little further on spamdb(8)

2018-07-26 Thread Ricardo Mestre
Hi, After the DB is already opened we won't need to read it anymore so rpath can go away, we still just need wpath in the case we are adding/removing entries in the DB. OK? Index: spamdb.c === RCS file:

Re: mg(1): Ignore dirty flag on *undo* buffer

2018-07-26 Thread Florian Obser
Thanks! However, since rev 1.72 of buffer.c this is not necessary any more. Buffers with names starting and ending with '*' are considered throw away and have BFIGNDIRTY set in bnew(). On Sun, Jul 22, 2018 at 12:14:32PM +0200, Joachim Nilsson wrote: > Hi guys, > > here's a patch to mg I did a