Re: unveil bdftopcf

2018-10-25 Thread Ricardo Mestre
Something like this then? If it's too much burden to keep these local patches I can drop it, no problem. Index: bdftopcf.c === RCS file: /cvs/xenocara/app/bdftopcf/bdftopcf.c,v retrieving revision 1.5 diff -u -p -u -r1.5 bdftopcf.c -

Re: unveil bdftopcf

2018-10-24 Thread Theo de Raadt
Matthieu Herrb wrote: > Generally, I'm not too found of pledging/unveiling random X client > programs. There are a lot of "hidden" features in X libraries that > will probably break with too strict pledges and/or unveils. Well eventually we want to see if something can be done about xterm. Espec

Re: unveil bdftopcf

2018-10-24 Thread Matthieu Herrb
On Wed, Oct 24, 2018 at 11:24:59AM +0100, Ricardo Mestre wrote: > Hi, > > If input_name is provided we can unveil it with read permissions, if > output_name is provided we need to unveil this one with rwc. Additionally > depending on the different combinations of if these files are passed via args

Re: unveil bdftopcf

2018-10-24 Thread Theo de Raadt
bdftopcf is intended to be portable code. I don't think it is right to start using functions in here. They are within an unveil-block which we'll carry as a diff, but still.. it doesn't feel right. I think you should use fprintf to stderr and exit as the existing code does. > If input_name is

unveil bdftopcf

2018-10-24 Thread Ricardo Mestre
Hi, If input_name is provided we can unveil it with read permissions, if output_name is provided we need to unveil this one with rwc. Additionally depending on the different combinations of if these files are passed via args or from stdin/to stdout we can also pledge accordingly to the code path.