summaryrefslogtreecommitdiffstats
path: root/usr.sbin/tcpdrop/tcpdrop.c (follow)
Commit message (Expand)AuthorAgeFilesLines
* use _PATH_ names for unveil if possiblederaadt2019-11-271-3/+4
* tcpdrop(8) needs to access only two files, in this case /etc/hosts andmestre2018-11-081-2/+10
* Replace <sys/param.h> with <limits.h> and other less dirty headers wherederaadt2015-01-161-2/+1
* Give tcpdrop a proper usage() like other programs in the tree.lteo2015-01-131-14/+20
* Remove an unnecessary freeaddrinfo() call, since errx() would free alllteo2015-01-011-4/+2
* If you want <sys/queue.h>, you need to include it. Don't assume thatderaadt2014-06-291-1/+2
* Check the return values of the strdup() calls.lteo2014-01-101-1/+9
* no need for netinet/ip_var.h (and friends)deraadt2013-10-241-2/+1
* switch the rval to 1 before loop through the linked list \gsoares2013-07-091-1/+3
* rename laddr2 to faddr2 for more consistency. OK markus@gsoares2013-07-091-8/+8
* We no longer use struct eproc for kinfo_proc in sysctl.h so theremillert2012-12-181-1/+2
* tcpdrop broke with the addition of routing domains. Repair.andreas2009-06-131-1/+2
* flesh out the addresses to make it clear what they are; requested by jmcderaadt2007-03-281-3/+5
* support a 2 address format (addr:port addr:port) like fstat outputs.deraadt2007-03-251-17/+53
* check getnameinfo() return for 0 and use errx() vs. err(); old ok markus@stevesk2006-01-031-7/+7
* missing headerderaadt2004-05-221-1/+2
* prettyderaadt2004-05-091-6/+4
* Set oldp en oldlenp to NULL; provide feedback; set exit status.otto2004-04-271-9/+27
* drop tcp connections using sysctl(2)markus2004-04-261-0/+84