summaryrefslogtreecommitdiffstats
path: root/usr.sbin/snmpd/snmpd.c (follow)
Commit message (Expand)AuthorAgeFilesLines
* The child processes of snmpd(8) did not detach from the terminal.bluhm2019-01-081-2/+2
* snmpd(8)'s main process needs to open the config file and /dev/pf both withmestre2018-11-051-2/+2
* Remove cpath pledge(2) promise. We decided that not deleting the unix controlmestre2018-08-051-5/+2
* Add TCP support to snmpd.mpf2018-04-151-3/+9
* Initial pledge for snmpd. snmpe remains unpledged. Regression tests pass.rob2017-08-121-1/+4
* Rewrite tohexstr() to use the common idiom of converting a bytemillert2017-04-041-6/+9
* Stop accessing verbose and debug variables from log.c directly.reyk2017-01-091-2/+3
* Sync snmpd(8) with other daemons proc.c and teach him how to fork+exec.rzalamena2016-10-281-8/+25
* stop including sys/param.h for nitems. define locally as needed.tedu2016-08-161-2/+1
* Remove setproctitle() for the parent process. Because rc.d(8) uses processsthen2016-02-021-3/+1
* Use SOCK_NONBLOCK to replace socket_set_blockmode() and fcntl(..O_NONBLOCK).reyk2015-11-231-18/+1
* Update log.c: change fatal() and fatalx() into variadic functions,reyk2015-11-221-3/+8
* Do not assume that asprintf() clears the pointer on failure, whichmillert2015-06-031-4/+10
* Do not try to unlink the control socket in an unprivileged childflorian2015-05-281-1/+4
* revert debug changes. reyk would like debug to remain a counter.tedu2015-02-081-2/+2
* flags should be flags, not counters. from martijn van durentedu2015-02-081-3/+3
* first batch of cleanup to programs based upon the namespace cleanupsderaadt2015-01-161-2/+2
* Sync proc.c with httpd. httpd needs SIGUSR1 but snmpd will ignore itreyk2014-08-181-1/+6
* clean up after the traphandler children, otherwise they will live onbenno2014-05-231-7/+37
* better proc id name (it handles traps, not alerts) for theblambert2014-04-281-2/+2
* Support running user-defined actions on receipt of snmp traps.blambert2014-04-251-2/+4
* Copy the updated proc.c from relayd to use the same file. Adjustreyk2014-04-211-2/+3
* lint is dead (long live the lint!), so stop using it as a cpp conditionalguenther2014-03-161-2/+1
* Update snmpd(8) to use the proc.c privsep style from iked and relayd.reyk2013-10-171-134/+77
* no more -r; ok blambertjmc2013-10-161-3/+3
* 1) move the creation of 'restricted' communication socketsblambert2013-10-161-11/+7
* Wrong argument was passed to control_dispatch_imsg(). Use alwaysyasuoka2012-11-291-2/+3
* knfreyk2012-09-181-9/+10
* Update copyright and my email address in snmpd while I'm here.reyk2012-09-171-2/+2
* Add initial SNMPv3 support to snmpd(8).reyk2012-09-171-1/+60
* Plug a couple more fd leaks. As part of the fix, make all the *initjoel2012-05-281-3/+2
* Bring in PF-MIB to snmpd.joel2012-02-231-1/+4
* sync snmpd with the common imsg code, making it lib ready as well.pyr2009-06-061-19/+22
* allow to add an additional restricted control socket for trap sendingreyk2008-09-261-5/+15
* Error out with usage line if additional arguments are given after thepyr2008-05-121-1/+6
* usage statements are preceeded with usage:dlg2008-03-161-2/+3
* sort flags in both synopsis and usagesobrado2008-02-161-2/+2
* implementation of the SNMP trap sender interfacereyk2008-01-161-1/+26
* bump copyrightreyk2008-01-161-2/+2
* split code handling the "structure of management information" and thereyk2007-12-281-2/+2
* Start working on snmpd(8) and snmpctl(8), a lightweight SNMP implementationreyk2007-12-051-0/+295