Re: [RFC] Adding ESRT and EFI variables for fwupd

2022-08-23 Thread Sergii Dmytruk
Hi Mark, > I have done some work on adding support for EFI runtime services on > OpenBSD/amd64, based on the code for OpenBSD/arm64. My plan was to > implement an ioctl(2) interface that is compatible with FreeBSD's > interface. Theo objected to putting EFI-related headers > in

Re: USB string descriptor requests

2022-08-23 Thread bug
There doesn't seem to be much interest in this problem, so I'll just use this change locally to solve my issue. Though isn't it a tiny buffer overflow if a malicious or broken USB device sends a bLength of 255 and actually follows through with it? usb_string_descriptor_t is only 254 bytes. On

Re: [PATCH] Exclude pico-debug from the uhid driver

2022-08-23 Thread Josuah Demangeon
"Theo de Raadt" wrote: > Josuah Demangeon wrote: > > > > The author majbthrd also says all CMSIS-DAP adapters should provide > > "CMSIS-DAP" somewhere in the product string as a way to detect them > > if wanted. > > Devices are not detected by the string. The vendor/product is used > instead.

Re: [RFC] acpi: add acpitimer_delay(), acpihpet_delay()

2022-08-23 Thread Scott Cheloha
On Tue, Aug 23, 2022 at 04:04:39PM +1000, Jonathan Gray wrote: > On Mon, Aug 22, 2022 at 09:37:02AM -0500, Scott Cheloha wrote: > > On Wed, Aug 17, 2022 at 09:00:12PM +1000, Jonathan Gray wrote: > > > On Wed, Aug 17, 2022 at 04:53:20PM +1000, Jonathan Gray wrote: > > > > > > > > It seems to me it

Re: mention double quotes for passwords with white spaces

2022-08-23 Thread Florian Viehweger
Am Tue, 23 Aug 2022 08:30:21 +0200 schrieb Otto Moerbeek : > On Tue, Aug 23, 2022 at 12:01:14AM +0200, Florian Viehweger wrote: > > > Hi, > > > > this is a diff mentioning double quotes for using passphrases > > containing whitespaces. > > > > Additionally adding a comma to a sentence for

bgpd silence "connection from non-peer" unless verbose

2022-08-23 Thread Claudio Jeker
I noticed that the "connection from non-peer" message can fill the log and be so chatty that it is hard to see the other messages. The system I see this on is a bit special since it gets hammered by incorrectly configured systems. Maybe other people find this message helpful. If so please speak up

Re: [PATCH] Exclude pico-debug from the uhid driver

2022-08-23 Thread Theo de Raadt
Josuah Demangeon wrote: > Jonathan Gray wrote: > > Index: usbdevs > > === > > RCS file: /cvs/src/sys/dev/usb/usbdevs,v > > retrieving revision 1.747 > > diff -u -p -r1.747 usbdevs > > --- usbdevs 23 Jun 2022 00:31:37 -

Re: [PATCH] Exclude pico-debug from the uhid driver

2022-08-23 Thread Mark Kettenis
> Date: Wed, 24 Aug 2022 00:57:40 +1000 > From: Jonathan Gray > > On Tue, Aug 23, 2022 at 08:24:24AM -0600, Theo de Raadt wrote: > > Jonathan Gray wrote: > > > > > > > > > > I could recompile and see the device listed as ugen(4): > > > > > > > > $ dmesg | grep pico-debug > > > > ugen1 at

Re: [PATCH] Exclude pico-debug from the uhid driver

2022-08-23 Thread Josuah Demangeon
Jonathan Gray wrote: > Index: usbdevs > === > RCS file: /cvs/src/sys/dev/usb/usbdevs,v > retrieving revision 1.747 > diff -u -p -r1.747 usbdevs > --- usbdevs 23 Jun 2022 00:31:37 - 1.747 > +++ usbdevs 23 Aug 2022

Re: [PATCH] Exclude pico-debug from the uhid driver

2022-08-23 Thread Jonathan Gray
On Tue, Aug 23, 2022 at 09:01:08AM -0600, Theo de Raadt wrote: > Jonathan Gray wrote: > > > Index: usbdevs > > === > > RCS file: /cvs/src/sys/dev/usb/usbdevs,v > > retrieving revision 1.747 > > diff -u -p -r1.747 usbdevs > > ---

Re: [RFC] Adding ESRT and EFI variables for fwupd

2022-08-23 Thread Mark Kettenis
> Date: Thu, 11 Aug 2022 20:48:58 +0300 > From: Sergii Dmytruk Hi Sergeii, Sorry for the late reply. I was enjoying a vacation without a laptop nearby ;). Having fwupd support for OpenBSD would be great! I have done some work on adding support for EFI runtime services on OpenBSD/amd64, based

Re: [PATCH] Exclude pico-debug from the uhid driver

2022-08-23 Thread Theo de Raadt
Jonathan Gray wrote: > Index: usbdevs > === > RCS file: /cvs/src/sys/dev/usb/usbdevs,v > retrieving revision 1.747 > diff -u -p -r1.747 usbdevs > --- usbdevs 23 Jun 2022 00:31:37 - 1.747 > +++ usbdevs 23 Aug 2022

Re: [PATCH] Exclude pico-debug from the uhid driver

2022-08-23 Thread Jonathan Gray
On Tue, Aug 23, 2022 at 08:24:24AM -0600, Theo de Raadt wrote: > Jonathan Gray wrote: > > > > > > > I could recompile and see the device listed as ugen(4): > > > > > > $ dmesg | grep pico-debug > > > ugen1 at uhub4 port 2 "pico-debug CMSIS-DAP" rev 1.10/10.05 addr 2 > > > > "Peter

Re: [PATCH] Exclude pico-debug from the uhid driver

2022-08-23 Thread Theo de Raadt
Jonathan Gray wrote: > > > > I could recompile and see the device listed as ugen(4): > > > > $ dmesg | grep pico-debug > > ugen1 at uhub4 port 2 "pico-debug CMSIS-DAP" rev 1.10/10.05 addr 2 > > "Peter Lawrence CMSIS-DAP Dapper Miser" is a rather large string > especially as the device

Re: rpki-client: retire valid_cert()

2022-08-23 Thread Claudio Jeker
On Mon, Aug 22, 2022 at 12:14:53PM +0200, Theo Buehler wrote: > rpki-client portable makes sure that libcrypto has RFC 3779 support. > Therefore the X509_verify_cert() call in valid_x509() will already > perform the checks that the RFC 3779 extensions are covered along the > chain. While

bgpd move nexthop connected magic to kroute

2022-08-23 Thread Claudio Jeker
The RDE does some magic dance around connected networks and their gateway which should be done in kroute.c instead. At least then both functions doing gateway lookups do this magic in the same .c file. It also makes the RDE code a simpler which is good. The RDE actually no longer uses this

Re: move PRU_RCVD request to (*pru_rcvd)()

2022-08-23 Thread Vitaliy Makkoveev
On Mon, Aug 22, 2022 at 11:08:07PM -0900, Philip Guenther wrote: > Since pru_rcvd() is only invoked if the protocol has the PR_WANTRCVD flag > set, there should be no need to test whether the callback is set: a > protocol without the callback MUST NOT have PR_WANTRCVD. > > (I guess this could,

Re: Simcom 5320 umsm support

2022-08-23 Thread Jonathan Gray
On Sun, Aug 21, 2022 at 04:26:23AM +, jon@elytron.openbsd.amsterdam wrote: > Here is a diff to add support for the Simcom > 5320 modem. Works right away with umsm, been > testing it for a while thanks, committed

Re: move PRU_RCVD request to (*pru_rcvd)()

2022-08-23 Thread Philip Guenther
Since pru_rcvd() is only invoked if the protocol has the PR_WANTRCVD flag set, there should be no need to test whether the callback is set: a protocol without the callback MUST NOT have PR_WANTRCVD. (I guess this could, alternatively, go the other direction and eliminate PR_WANTRCVD and use the

Re: move PRU_RCVD request to (*pru_rcvd)()

2022-08-23 Thread Alexander Bluhm
On Tue, Aug 23, 2022 at 01:39:12AM +0300, Vitaliy Makkoveev wrote: > Another one. > > Since we never use `flags' arg within handlers, remove it from the > pru_rcvd() args. OK bluhm@ > Index: sys/sys/protosw.h > === > RCS file:

Re: [PATCH] Exclude pico-debug from the uhid driver

2022-08-23 Thread Jonathan Gray
On Mon, Aug 22, 2022 at 08:33:45PM +0200, Josuah Demangeon wrote: > The pico-debug [1] is a debug firmware, loaded on a Raspberry Pi RP2040 > microcontroller to provide a standard debug interface. > The host support tool OpenOCD already upstreamed it [2]. > > But it does not work with OpenBSD

Re: [RFC] acpi: add acpitimer_delay(), acpihpet_delay()

2022-08-23 Thread Jonathan Gray
On Mon, Aug 22, 2022 at 09:37:02AM -0500, Scott Cheloha wrote: > On Wed, Aug 17, 2022 at 09:00:12PM +1000, Jonathan Gray wrote: > > On Wed, Aug 17, 2022 at 04:53:20PM +1000, Jonathan Gray wrote: > > > > > > It seems to me it would be cleaner if the decision of what to use for > > > delay could be