Re: remove games from PATHs provided by /etc/skel

2022-08-04 Thread Bryan Steele
On Thu, Aug 04, 2022 at 08:39:46PM -0600, Theo de Raadt wrote: > Bryan Steele wrote: > > > On Fri, Aug 05, 2022 at 03:37:41AM +0200, Theo Buehler wrote: > > > On Fri, Aug 05, 2022 at 03:34:57AM +0200, Theo Buehler wrote: > > > > If you want games, opt into it. They are very old, full of bugs and

Re: remove games from PATHs provided by /etc/skel

2022-08-04 Thread Theo de Raadt
Bryan Steele wrote: > On Fri, Aug 05, 2022 at 03:37:41AM +0200, Theo Buehler wrote: > > On Fri, Aug 05, 2022 at 03:34:57AM +0200, Theo Buehler wrote: > > > If you want games, opt into it. They are very old, full of bugs and not > > > really maintained. It's very easy to get a PATH containing game

Re: remove games from PATHs provided by /etc/skel

2022-08-04 Thread Theo de Raadt
Bryan Steele wrote: > On Fri, Aug 05, 2022 at 03:37:41AM +0200, Theo Buehler wrote: > > On Fri, Aug 05, 2022 at 03:34:57AM +0200, Theo Buehler wrote: > > > If you want games, opt into it. They are very old, full of bugs and not > > > really maintained. It's very easy to get a PATH containing game

Re: remove games from PATHs provided by /etc/skel

2022-08-04 Thread Bryan Steele
On Fri, Aug 05, 2022 at 03:37:41AM +0200, Theo Buehler wrote: > On Fri, Aug 05, 2022 at 03:34:57AM +0200, Theo Buehler wrote: > > If you want games, opt into it. They are very old, full of bugs and not > > really maintained. It's very easy to get a PATH containing games via > > /etc/skel. I think t

Re: remove games from PATHs provided by /etc/skel

2022-08-04 Thread Theo Buehler
On Fri, Aug 05, 2022 at 03:34:57AM +0200, Theo Buehler wrote: > If you want games, opt into it. They are very old, full of bugs and not > really maintained. It's very easy to get a PATH containing games via > /etc/skel. I think this is a poor default. Dropped a } by accident. Index: dot.cshrc ===

remove games from PATHs provided by /etc/skel

2022-08-04 Thread Theo Buehler
If you want games, opt into it. They are very old, full of bugs and not really maintained. It's very easy to get a PATH containing games via /etc/skel. I think this is a poor default. Index: dot.cshrc === RCS file: /cvs/src/etc/skel/d

Re: random(6): undefined cast and error checking

2022-08-04 Thread Theo de Raadt
Theo Buehler wrote: > On Thu, Aug 04, 2022 at 07:11:40PM -0600, Theo de Raadt wrote: > > And anyways, this directory is not in $PATH by default, so there is no > > risk. > > Unless you create a user during install in which case /etc/skel will > give you a $PATH containing /usr/games via dot.prof

Re: random(6): undefined cast and error checking

2022-08-04 Thread Theo Buehler
On Thu, Aug 04, 2022 at 07:11:40PM -0600, Theo de Raadt wrote: > And anyways, this directory is not in $PATH by default, so there is no > risk. Unless you create a user during install in which case /etc/skel will give you a $PATH containing /usr/games via dot.profile (I assume for csh users via do

Re: random(6): undefined cast and error checking

2022-08-04 Thread Theo de Raadt
luci...@bronze.ctrl-c.club wrote: > t...@theobuehler.org wrote: > >I have no strong opinion. I'm fine with either approach. It's such a > >silly program... > > > >As an aside, random -e has been completely broken (it's non-uniform) > >since forever. To fix -e, we should clamp denom to an integer

Re: riscv64: trigger deferred timer interrupts from splx(9)

2022-08-04 Thread Scott Cheloha
On Fri, Aug 05, 2022 at 12:34:59AM +0200, Jeremie Courreges-Anglas wrote: > >> [...] > >> > >> You're adding the timer reset to plic_setipl() but the latter is called > >> after softintr processing in plic_splx(). > >> > >>/* Pending software intr is handled here */ > >>if (ci->ci_ipendin

Re: riscv64: trigger deferred timer interrupts from splx(9)

2022-08-04 Thread Jeremie Courreges-Anglas
On Thu, Aug 04 2022, Scott Cheloha wrote: > On Thu, Aug 04, 2022 at 09:39:13AM +0200, Jeremie Courreges-Anglas wrote: >> On Mon, Aug 01 2022, Scott Cheloha wrote: >> > On Mon, Aug 01, 2022 at 07:15:33PM +0200, Jeremie Courreges-Anglas wrote: >> >> On Sun, Jul 31 2022, Scott Cheloha wrote: >> >>

Re: parallel divert packet soreceive

2022-08-04 Thread Vitaliy Makkoveev
> On 4 Aug 2022, at 18:05, Vitaliy Makkoveev wrote: > > On Thu, Aug 04, 2022 at 01:42:48PM +0200, Alexander Bluhm wrote: >> On Thu, Aug 04, 2022 at 02:18:49AM +0300, Vitaliy Makkoveev wrote: >>> Also, I like to have exclusive layer locks like `tcp_lock???, >>> `udp_lock???, etc.. And take them

Re: random(6): undefined cast and error checking

2022-08-04 Thread lucic71
t...@theobuehler.org wrote: >I have no strong opinion. I'm fine with either approach. It's such a >silly program... > >As an aside, random -e has been completely broken (it's non-uniform) >since forever. To fix -e, we should clamp denom to an integer between >1 and 256, otherwise the truncation of

Re: riscv64: trigger deferred timer interrupts from splx(9)

2022-08-04 Thread Mark Kettenis
> Date: Thu, 4 Aug 2022 10:36:22 -0500 > From: Scott Cheloha > > On Thu, Aug 04, 2022 at 09:39:13AM +0200, Jeremie Courreges-Anglas wrote: > > On Mon, Aug 01 2022, Scott Cheloha wrote: > > > On Mon, Aug 01, 2022 at 07:15:33PM +0200, Jeremie Courreges-Anglas wrote: > > >> On Sun, Jul 31 2022, Sco

Re: ip input fragment mutex

2022-08-04 Thread Vitaliy Makkoveev
I’m surprised by ISSET() macro. ok mvs@ > On 4 Aug 2022, at 20:06, Alexander Bluhm wrote: > > On Thu, Jul 28, 2022 at 04:41:54PM +0200, Alexander Bluhm wrote: >> -mff = (ip->ip_off & htons(IP_MF)) != 0; >> +mff = ISSET(ip->ip_off, htons(IP_MF)); > > This part breaks big

softraid(4) RAID 1C boot support on amd64

2022-08-04 Thread Stefan Sperling
This adds support for booting from RAID 1C volumes on amd64. Only boot-loader changes are needed. Both installboot(8) and the kernel already do what is required to make this work. I have tested with biosboot in vmm. The changes involved are trivial, and I am modifying copies of the same code acros

Re: random(6): undefined cast and error checking

2022-08-04 Thread Theo Buehler
On Wed, Aug 03, 2022 at 04:21:43PM -0500, luci...@bronze.ctrl-c.club wrote: > >On Wed, Aug 03, 2022 at 08:26:20AM -0600, Theo de Raadt wrote: > >> luci...@bronze.ctrl-c.club wrote: > >> > >> > Another way to solve this problem would be to trim the numbers with > >> > something like this: if (denom

Re: ip input fragment mutex

2022-08-04 Thread Alexander Bluhm
On Thu, Jul 28, 2022 at 04:41:54PM +0200, Alexander Bluhm wrote: > - mff = (ip->ip_off & htons(IP_MF)) != 0; > + mff = ISSET(ip->ip_off, htons(IP_MF)); This part breaks big endian machines. New mff is 0x0020 on little and 0x2000 on big endian. Later it is assigned to u_int8

Re: nd6: Rename is_newentry to newentry

2022-08-04 Thread Klemens Nanni
On Thu, Aug 04, 2022 at 05:37:54PM +0200, Florian Obser wrote: > On 2022-08-04 14:21 UTC, Klemens Nanni wrote: > > This matches the extensive comments and schema for related variables. > > No functional change. > > are you planning to work on ND, or is this just shuffing of deck chairs? Yes, I a

Re: nd6: Rename is_newentry to newentry

2022-08-04 Thread Florian Obser
On 2022-08-04 14:21 UTC, Klemens Nanni wrote: > This matches the extensive comments and schema for related variables. > No functional change. are you planning to work on ND, or is this just shuffing of deck chairs? When I rewrote source address selection it was worthwhile that blame worked to fi

Re: riscv64: trigger deferred timer interrupts from splx(9)

2022-08-04 Thread Scott Cheloha
On Thu, Aug 04, 2022 at 09:39:13AM +0200, Jeremie Courreges-Anglas wrote: > On Mon, Aug 01 2022, Scott Cheloha wrote: > > On Mon, Aug 01, 2022 at 07:15:33PM +0200, Jeremie Courreges-Anglas wrote: > >> On Sun, Jul 31 2022, Scott Cheloha wrote: > >> > Hi, > >> > > >> > I am unsure how to properly m

Re: parallel divert packet soreceive

2022-08-04 Thread Vitaliy Makkoveev
On Thu, Aug 04, 2022 at 02:14:40PM +0200, Claudio Jeker wrote: > On Thu, Aug 04, 2022 at 01:42:48PM +0200, Alexander Bluhm wrote: > > On Thu, Aug 04, 2022 at 02:18:49AM +0300, Vitaliy Makkoveev wrote: > > > Also, I like to have exclusive layer locks like `tcp_lock???, > > > `udp_lock???, etc.. And

Re: parallel divert packet soreceive

2022-08-04 Thread Vitaliy Makkoveev
On Thu, Aug 04, 2022 at 01:42:48PM +0200, Alexander Bluhm wrote: > On Thu, Aug 04, 2022 at 02:18:49AM +0300, Vitaliy Makkoveev wrote: > > Also, I like to have exclusive layer locks like `tcp_lock???, > > `udp_lock???, etc.. And take them with shared netlock held as the > > first step of inet socket

nd6: Rename is_newentry to newentry

2022-08-04 Thread Klemens Nanni
This matches the extensive comments and schema for related variables. No functional change. OK? diff --git a/sys/netinet6/nd6.c b/sys/netinet6/nd6.c index c0b92f059c9..d793a0b07f4 100644 --- a/sys/netinet6/nd6.c +++ b/sys/netinet6/nd6.c @@ -1084,7 +1084,7 @@ nd6_cache_lladdr(struct ifnet *ifp, st

netinet6: Call getuptime() just once per function

2022-08-04 Thread Klemens Nanni
IPv6 pendant to bluhm's sys/netinet/if_ether.c r1.249: Instead of calling getuptime() all the time in ARP code, do it only once per function. This gives a more consistent time value. OK claudio@ miod@ mvs@ Feedback? OK? diff --git a/sys/netinet6/ip6_forward.c b/sys/netinet6/ip6_forwa

Re: rpki-client unveil main process

2022-08-04 Thread Ricardo Mestre
sure you'll get EPERM and you can call it a day :) but if you no longer need to call unveil again and pledge is in place just remove its promise and if you try to call it your program will nicely abort instead :D On 08:59 Thu 04 Aug , Bryan Steele wrote: > On Thu, Aug 04, 2022 at 12:47:36PM +

Re: rpki-client unveil main process

2022-08-04 Thread Bryan Steele
On Thu, Aug 04, 2022 at 12:47:36PM +0100, Ricardo Mestre wrote: > We are using pledge so if you don't remove the unveil permission it will be > allowed throughtout the entire process, so please just change unveil(NULL, > NULL) > to old previous pledge("stdio rpath wpath cpath fattr sendfd"). > >

Re: parallel divert packet soreceive

2022-08-04 Thread Claudio Jeker
On Thu, Aug 04, 2022 at 01:42:48PM +0200, Alexander Bluhm wrote: > On Thu, Aug 04, 2022 at 02:18:49AM +0300, Vitaliy Makkoveev wrote: > > Also, I like to have exclusive layer locks like `tcp_lock???, > > `udp_lock???, etc.. And take them with shared netlock held as the > > first step of inet socket

Re: rpki-client unveil main process

2022-08-04 Thread Ricardo Mestre
We are using pledge so if you don't remove the unveil permission it will be allowed throughtout the entire process, so please just change unveil(NULL, NULL) to old previous pledge("stdio rpath wpath cpath fattr sendfd"). Thank you :) On 12:29 Thu 04 Aug , Claudio Jeker wrote: > On Thu, Aug 04

Re: parallel divert packet soreceive

2022-08-04 Thread Alexander Bluhm
On Thu, Aug 04, 2022 at 02:18:49AM +0300, Vitaliy Makkoveev wrote: > Also, I like to have exclusive layer locks like `tcp_lock???, > `udp_lock???, etc.. And take them with shared netlock held as the > first step of inet sockets unlocking. With PRU_LOCK and PRU_UNLOCK each layer can decide itself w

rmt(8): add unveil and remove limitation on slashes/symlinks

2022-08-04 Thread Andre Stoebe
Hello, I'm using rmt in combination with the -d option for remote dumps from multiple machines. It works fine, but the limitation on forward slashes fills my backup directory with hundreds of dumpfiles in only a month. I'd like to keep this a bit more organized in subdirectories based on device or

Re: rpki-client unveil main process

2022-08-04 Thread Claudio Jeker
On Thu, Aug 04, 2022 at 12:24:03PM +0200, Theo Buehler wrote: > On Thu, Aug 04, 2022 at 12:11:45PM +0200, Claudio Jeker wrote: > > This diff adds unveil to the main process. This is done after all files > > from the command line have been read. Both for regular and -f mode. > > Once the args have b

Re: rpki-client unveil main process

2022-08-04 Thread Theo Buehler
On Thu, Aug 04, 2022 at 12:11:45PM +0200, Claudio Jeker wrote: > This diff adds unveil to the main process. This is done after all files > from the command line have been read. Both for regular and -f mode. > Once the args have been read the process can limit the access to the > cachedir and the ou

rpki-client unveil main process

2022-08-04 Thread Claudio Jeker
This diff adds unveil to the main process. This is done after all files from the command line have been read. Both for regular and -f mode. Once the args have been read the process can limit the access to the cachedir and the output dir. In -f mode only read access to the cachdir is required. In re

Re: riscv64: trigger deferred timer interrupts from splx(9)

2022-08-04 Thread Jeremie Courreges-Anglas
On Mon, Aug 01 2022, Scott Cheloha wrote: > On Mon, Aug 01, 2022 at 07:15:33PM +0200, Jeremie Courreges-Anglas wrote: >> On Sun, Jul 31 2022, Scott Cheloha wrote: >> > Hi, >> > >> > I am unsure how to properly mask RISC-V timer interrupts in hardware >> > at or above IPL_CLOCK. I think that woul