593 Commits (89bf75c4efc496db445bedc93ccff6ecc6013aeb)

Author SHA1 Message Date
  kn 183780a91b Make host_*() AF-agnostic 5 years ago
  deraadt 48ecc0761d the main process must chdir to /, since it cannot have daemon() do the 5 years ago
  deraadt a27b872488 ntpd unveils the cert.pem "r" file (which is passed-over-socket to the 5 years ago
  mestre 7b9d9ca1a6 Revert back previous commit, we have decided that socket files don't cause any 5 years ago
  mestre b448df251e ntpd(8) has logic in place to delete its control socket on shutdown, but it 6 years ago
  sthen 19c0bfe36b revert previous, something isn't quite right as clients see ntpd 6 years ago
  henning 8dc6551ff1 if we couldn't update the clock for ~1h due to lack of data from peers and 6 years ago
  krw b977896d36 No need to mention which memory allocation entry point failed (malloc, 6 years ago
  krw 81de90466c Be consistent in warn() and log_warn() usage when 6 years ago
  jmc a333c4129f ntpd has been on by default for over two years now, so rework 6 years ago
  naddy 8082e34065 zero out sockaddr_in before use; fixes use of stack garbage as port number 6 years ago
  job 90b075737d naddy@ reported confusion on why "query from" seemed to be ignored in 6 years ago
  jmc 20dd90153e tweak previous; 7 years ago
  benno 184c157e2f add option "query from <ip>" to ntpd.conf, to specify a local IP 7 years ago
  otto 9b92ee0342 don't manipulate hdr.len, it's used internally by libutil now; ok florian@ 7 years ago
  bluhm 21256fb318 From a syslog perspective it does not make sense to log fatal and 7 years ago
  gsoares ef079a5b2e *nargv[] holds an array of pointers, so it should be 7 years ago
  phessler af3e6c4339 add logging messages to distinguish which safty check failed 7 years ago
  reyk 99d11625c1 Stop accessing verbose and debug variables from log.c directly. 7 years ago
  krw 58841e22f6 Replace hand-rolled for(;;) traversal of ctl_conns TAILQ with 7 years ago
  reyk ccbed53971 Sync log.c with the latest version from vmd/log.c that preserves errno 7 years ago
  jmc e78f38adba markup from jan stary; 7 years ago
  rzalamena 19841ef136 Use the stack to hold the constraint child process variables instead of 7 years ago
  mestre 39fc6c9a98 Remove unused variable which was leaking memory, and while here remove 2 other 7 years ago
  rzalamena f8b06a2b6a Check for EAGAIN on imsg_flush() return otherwise we might be failing 7 years ago
  rzalamena f3735931aa Save the constraint process pid by getting the start_child() return value, 7 years ago
  reyk 138484b6d2 copy updated log.c from vmd: for correctness, save errno when doing 7 years ago
  rzalamena c82eb97e2b Fix a possible bug that will happen with dup2() when oldd == newd. In that 7 years ago
  rzalamena 4c66ab656c Teach ntpd(8) constraint process to use exec*() instead of just forking, 7 years ago
  rzalamena 4e462f2ebb Teach ntpd(8) how to use socket status to shutdown the daemon. While at 7 years ago
  rzalamena 1305c0d5de Teach ntpd(8) how to fork+exec. 7 years ago
  reyk 5ec8dcba4c Add clarifications ("comments") to three places where it wasn't 7 years ago
  reyk d7b0c49beb Fix copyright disclaimer in util.c. 7 years ago
  reyk 08ed721594 Remove the oh so funny "LOSS OF MIND" from the diclaimer that was not 7 years ago
  guenther 2f48ecaf36 Pull in <sys/time.h> for struct timespec, timeval, or clockrate 7 years ago
  jsing 9801e4d851 Adjust existing tls_config_set_cipher() callers for TLS cipher group 8 years ago
  deraadt 4bee7f5ac6 ntpd is too aggressive about retrying constraint connections. This 8 years ago
  jsing f819d84119 Harden TLS for ntpd constraints - stop disabling server name verification, 8 years ago
  jsing 74da5f732a Unconfuse things by renaming variables to match their contents. 8 years ago
  semarie 652935dc64 prepare userland for removing chroot(2) from allowed syscalls under pledge(2). 8 years ago
  krw 846730a3f8 Rename session_socket_blockmode() to session_socket_nonblockmode(), 8 years ago
  naddy 4cf98f2633 According to RFC7231, section 7.1.1.1, the HTTP date header supports 8 years ago
  sthen 4114667275 Remove setproctitle() for the parent process. Because rc.d(8) uses process 8 years ago
  reyk db00298111 Don't attempt to kill() the constraint in the wrong process. The 8 years ago
  bcook fade868be3 update ntpd log initialization to work like relayd, fix debug log levels 8 years ago
  deraadt 73313dce7f sneaky whitespace snuck in again 8 years ago
  millert e33f078c05 Don't assume fprintf() will set the FILE * error condition. 8 years ago
  reyk 0dc6f9d6e2 No need for an extra log.h 8 years ago
  reyk 97252e04ad Switch and sync to the log.c variant from httpd/relayd/iked/snmpd/vmd. 8 years ago
  reyk b8496badea Move log_sockaddr() to from log.c to util.c as it is a local addition 8 years ago