Age | Commit message (Collapse) | Author |
|
While splitting out emulated virtio network and block devices into
separate processes, I originally used named mappings via shm_mkstemp(3).
While this functionally achieved the desired result, it had two
unintended consequences:
1) tearing down a vm process and its child processes required
excessive locking as the guest memory was tied into the VFS layer.
2) it was observed by mlarkin@ that actions in other parts of the
VFS layer could cause some of the guest memory to flush to storage,
possibly filling /tmp.
This commit adds a new vmm(4) ioctl dedicated to allowing a process
request the kernel share a mapping of guest memory into its own vm
space. This requires an open fd to /dev/vmm (requiring root) and
both the "vmm" and "proc" pledge(2) promises. In addition, the caller
must know enough about the original memory ranges to reconstruct them
to make the vm's ranges.
Tested with help from Mischa Peters.
ok mlarkin@
|
|
Should make coverity happier
|
|
|
|
|
|
|
|
|
|
|
|
|
|
having flags set.
|
|
|
|
|
|
errors which should cause abort. A few are not enabled yet, they
will be once the corresponding diffs in malloc are committed.
|
|
With e_old.c gone, we no longer need this.
|
|
|
|
This currently leaks, which will fixed in a follow-on commit.
|
|
This test depends on RAND_set_rand_method() allowing stupid things like
making ECDSA signatures deterministic. This was gutted a long time ago
and the function should have followed its wrappers into the attic.
|
|
regress for the moment. this will come back after we rethink
the failure versus not there case.
ok tb@ jsing@
|
|
Currently these functions return raw ASN1_STRING bytes as
a C string and ignore the encoding in a "hold my beer I am
a toolkit not a functioning API surely it's just for testing
and you'd never send nasty bytes" kind of way.
Sadly some callers seem to use them to fetch things liks
subject name components for comparisons, and often just
use the result as a C string.
Instead, encode the resulting bytes as UTF-8 so it is
something like "text",
Add a failure case if the length provided is inadequate
or if the resulting text would contain an nul byte.
based on boringssl.
nits by dlg@
ok tb@
|
|
and for now, skip the the BIO_R_* reason codes.
It looks like all public symbols in the BIO library
are now documented or marked as intentionally undocumented.
|
|
This is a wrapper of i2d_ASN1_bio_stream() that doesn't require us to
pass in PKCS7_it.
|
|
|
|
|
|
|
|
|
|
|
|
|
|
the --rsync-path option. So we can see whether the tests pass in
all interoperability combinations.
Suggested by claudio@
|
|
|
|
failing test so that claudio@ can fix them.
|
|
Found with the help of Otto's malloc memory leak detector!
|
|
|
|
debugged with job
|
|
as intentionally undocumented. Do that here because no related
manual pages exist.
|
|
This ensures that we will no longer silently ignore a certificate with
a critical policy extention by default.
ok tb@
|
|
improve it in tree.
|
|
|
|
|
|
|
|
These new tests won't bubble up a non-zero error exit code because
other libcrypto bits still need to land first.
|
|
These were adapted from BoringSSL's regress tests for x509
policy. They are currently marked as expected to fail as
we have not enabled LIBRESSL_HAS_POLICY_DAG by default yet, and
the old tree based policy code from OpenSSL is special.
These tests pass when we build with LIBRESSL_HAS_POLICY_DAG.
|
|
|
|
ok knfmt
|
|
|
|
|
|
corrected we pass
|
|
We currently still fail two of these, looks like one more bug in
extracting the depth for require policy from the certificate..
|
|
|
|
Still a work in progress adapting tests from boringssl x509_test.cc
but dropping in here for tb to be able to look at and run as well
since the new stuff still has bugs.
|
|
This verifies that we put PSK always last and that the Apache 2 special
does what it is supposed to do. There is also some weak validation of
the Fisher-Yates shuffle that will likely catch errors introduced in
tlsext_randomize_build_order()
|
|
rather than always getting the current system time for every certificate
verification. This will result in output that is not variable on run-time.
ok tb@ claudio@
|