OpenBSD CVS

CVS log for src/usr.sbin/tcpdump/privsep.c


[BACK] Up to [local] / src / usr.sbin / tcpdump

Request diff between arbitrary revisions


Default branch: MAIN


Revision 1.57 / (download) - annotate - [select for diffs], Sun Oct 24 21:24:19 2021 UTC (2 years, 7 months ago) by deraadt
Branch: MAIN
CVS Tags: OPENBSD_7_5_BASE, OPENBSD_7_5, OPENBSD_7_4_BASE, OPENBSD_7_4, OPENBSD_7_3_BASE, OPENBSD_7_3, OPENBSD_7_2_BASE, OPENBSD_7_2, OPENBSD_7_1_BASE, OPENBSD_7_1, HEAD
Changes since 1.56: +3 -3 lines
Diff to previous 1.56 (colored)

For open/openat, if the flags parameter does not contain O_CREAT, the
3rd (variadic) mode_t parameter is irrelevant.  Many developers in the past
have passed mode_t (0, 044, 0644, or such), which might lead future people
to copy this broken idiom, and perhaps even believe this parameter has some
meaning or implication or application. Delete them all.
This comes out of a conversation where tb@ noticed that a strange (but
intentional) pledge behaviour is to always knock-out high-bits from
mode_t on a number of system calls as a safety factor, and his bewilderment
that this appeared to be happening against valid modes (at least visually),
but no sorry, they are all irrelevant junk.  They could all be 0xdeafbeef.
ok millert

Revision 1.56 / (download) - annotate - [select for diffs], Mon Jul 12 15:09:21 2021 UTC (2 years, 10 months ago) by beck
Branch: MAIN
CVS Tags: OPENBSD_7_0_BASE, OPENBSD_7_0
Changes since 1.55: +3 -3 lines
Diff to previous 1.55 (colored)

Change the error reporting pattern throughout the tree when unveil
fails to report the path that the failure occured on. Suggested by
deraadt@ after some tech discussion.

Work done and verified by Ashton Fagg <ashton@fagg.id.au>

ok deraadt@ semarie@ claudio@

Revision 1.55 / (download) - annotate - [select for diffs], Fri Dec 4 11:36:13 2020 UTC (3 years, 5 months ago) by mvs
Branch: MAIN
CVS Tags: OPENBSD_6_9_BASE, OPENBSD_6_9
Changes since 1.54: +2 -2 lines
Diff to previous 1.54 (colored)

Don't link tcpdump(8) with libl and remove reference to `yydebug'.

From Martin Vahlensieck.

Revision 1.54 / (download) - annotate - [select for diffs], Fri Jun 28 13:32:51 2019 UTC (4 years, 11 months ago) by deraadt
Branch: MAIN
CVS Tags: OPENBSD_6_8_BASE, OPENBSD_6_8, OPENBSD_6_7_BASE, OPENBSD_6_7, OPENBSD_6_6_BASE, OPENBSD_6_6
Changes since 1.53: +5 -5 lines
Diff to previous 1.53 (colored)

When system calls indicate an error they return -1, not some arbitrary
value < 0.  errno is only updated in this case.  Change all (most?)
callers of syscalls to follow this better, and let's see if this strictness
helps us in the future.

Revision 1.53 / (download) - annotate - [select for diffs], Mon Mar 18 00:09:22 2019 UTC (5 years, 2 months ago) by dlg
Branch: MAIN
CVS Tags: OPENBSD_6_5_BASE, OPENBSD_6_5
Changes since 1.52: +5 -4 lines
Diff to previous 1.52 (colored)

support configuring BIOCSFILDROP with tcpdump.

this allows tcpdump to be used a quick and dirty firewall. it also
looks like an amazing foot-gun, so be careful.

for example `tcpdump -B drop -i ix1 udp and port 7` lets you
completely drop discard packets in the hardware interrupt handler.

ok sthen@ mikeb@ claudio@ visa@

Revision 1.52 / (download) - annotate - [select for diffs], Sat Nov 17 16:52:02 2018 UTC (5 years, 6 months ago) by brynet
Branch: MAIN
Changes since 1.51: +40 -30 lines
Diff to previous 1.51 (colored)

tcpdump(8) monitor process privdrop

The privsep monitor process handles all privileged operations on behalf
of the unprivileged "packet parser" process. Once it enters its runtime
state, it only needs to:

* Perform DNS and other "numbers to names" lookups, sending results
back over a pipe/socketpair.
* Display the final packet statistics on ^C.

We can finally now drop root privileges in this process as well, as bpf
BIOCGSTATS is still permitted by non-root on open descriptors after it
has been permanently locked with BIOCLOCK. This provides some additional
protection, to go along with the already tight unveil(2) and pledge(2)
restrictions.

With this change tcpdump(8) completely drops root privileges at runtime.

ok mestre@, deraadt@

Revision 1.51 / (download) - annotate - [select for diffs], Fri Nov 9 18:39:34 2018 UTC (5 years, 6 months ago) by brynet
Branch: MAIN
Changes since 1.50: +2 -2 lines
Diff to previous 1.50 (colored)

The 'recvfd' and 'inet' promises are no longer required by tcpdump(8)

This reduces the remaining runtime pledge(2) in the privsep monitor
process to "stdio rpath dns bpf":

- 'rpath' for /etc/{ethers,rpc}, also unveil(2)'d thanks to mestre@!
- 'dns' for DNS lookups
- 'bpf' BIOCGSTATS on ^C

The unprivileged packet parser process remains pledged just "stdio"

This depends on the previous commit that removed YP support from
ethers(5).

ok mestre@

Revision 1.50 / (download) - annotate - [select for diffs], Thu Nov 8 14:06:09 2018 UTC (5 years, 6 months ago) by brynet
Branch: MAIN
Changes since 1.49: +43 -93 lines
Diff to previous 1.49 (colored)

Hoist opening pf.os(5) fingerprints '-o' earlier so that it doesn't
need to be unveiled at runtime in the monitor process.

Cleanup the unused internal privsep "getlines" code, we now explictly
fdpass the OS fingerprints file instead.

ok mestre@ kn@

Revision 1.49 / (download) - annotate - [select for diffs], Fri Sep 28 06:48:59 2018 UTC (5 years, 8 months ago) by mestre
Branch: MAIN
CVS Tags: OPENBSD_6_4_BASE, OPENBSD_6_4
Changes since 1.48: +14 -2 lines
Diff to previous 1.48 (colored)

add unveil(2) to tcpdump(8)

The following files are opened in the privsep proc, with read permissions, and
therefore need to be unveiled:

- /etc/pf.os - for OS fingerprinting, but only unveiled if -o flag is used
- /etc/ethers - ether_ntohost(3)
- /etc/rpc - getrpcbynumber(3)

Additional files are also opened, but they are either opened before reaching
this code path, or are covered by pledge(2)'s dns promise.

shown and tested by a few people
OK brynet@ deraadt@

Revision 1.48 / (download) - annotate - [select for diffs], Wed Aug 8 22:57:12 2018 UTC (5 years, 9 months ago) by deraadt
Branch: MAIN
Changes since 1.47: +2 -2 lines
Diff to previous 1.47 (colored)

mestre and I can find no reason why the pledge has "unix".  Disable
that and start listening for failure reports.

Revision 1.47 / (download) - annotate - [select for diffs], Fri Sep 8 19:30:13 2017 UTC (6 years, 8 months ago) by brynet
Branch: MAIN
CVS Tags: OPENBSD_6_3_BASE, OPENBSD_6_3, OPENBSD_6_2_BASE, OPENBSD_6_2
Changes since 1.46: +1 -2 lines
Diff to previous 1.46 (colored)

Whoops, remove extra include.

Revision 1.46 / (download) - annotate - [select for diffs], Fri Sep 8 19:10:57 2017 UTC (6 years, 8 months ago) by brynet
Branch: MAIN
Changes since 1.45: +60 -25 lines
Diff to previous 1.45 (colored)

fork+exec model for tcpdump(8); re-exec the privileged child after fork

While tcpdump isn't a daemon in the traditional sense, it's not uncommon
for people to have long running sessions.  At least on OpenBSD, this is
even safe thanks to the existing privsep design by otto@, canacar@ and
pledge(2) work done by deraadt.

ok deraadt@

Revision 1.45 / (download) - annotate - [select for diffs], Wed Jun 14 20:48:54 2017 UTC (6 years, 11 months ago) by akfaew
Branch: MAIN
Changes since 1.44: +2 -3 lines
Diff to previous 1.44 (colored)

Don't support loading appletalk addresses from /etc/appletalk.names.

OK deraadt@

Revision 1.44 / (download) - annotate - [select for diffs], Mon Jan 23 04:25:05 2017 UTC (7 years, 4 months ago) by deraadt
Branch: MAIN
CVS Tags: OPENBSD_6_1_BASE, OPENBSD_6_1
Changes since 1.43: +2 -2 lines
Diff to previous 1.43 (colored)

Split pledge "ioctl" into "tape" and "bpf", and allow SIOCGIFGROUP only
upon "inet".  Adjust the 4 programs that care about this.

Revision 1.43 / (download) - annotate - [select for diffs], Mon Jul 25 02:35:26 2016 UTC (7 years, 10 months ago) by deraadt
Branch: MAIN
CVS Tags: OPENBSD_6_0_BASE, OPENBSD_6_0
Changes since 1.42: +2 -3 lines
Diff to previous 1.42 (colored)

err() instead of errx(); noted by tim

Revision 1.42 / (download) - annotate - [select for diffs], Sun Jul 24 22:46:32 2016 UTC (7 years, 10 months ago) by deraadt
Branch: MAIN
Changes since 1.41: +12 -9 lines
Diff to previous 1.41 (colored)

Split the root vs not-root cases better with regards to chroot setup.
ok kettenis benno tedu canacar

Revision 1.41 / (download) - annotate - [select for diffs], Thu Jul 21 07:22:38 2016 UTC (7 years, 10 months ago) by deraadt
Branch: MAIN
Changes since 1.40: +20 -32 lines
Diff to previous 1.40 (colored)

2004 privsep caused "tcpdump -r" to became a priviledged operation because
we felt chroot-containment was also necessary for off-line analysis.  Today
use of pledge "stdio" for the packet parser acts as an even better sandbox.
We can therefore silently ignore chroot setup failure, and regain tcpdump -r
support.

Result of a discussion with tedu -- which probably happened because we
became aware of the laughable retarded -Z option in upstream tcpdump.
ok tedu sthen guenther stsp

Revision 1.40 / (download) - annotate - [select for diffs], Sat Dec 5 19:27:17 2015 UTC (8 years, 5 months ago) by mmcc
Branch: MAIN
CVS Tags: OPENBSD_5_9_BASE, OPENBSD_5_9
Changes since 1.39: +3 -5 lines
Diff to previous 1.39 (colored)

Remove two sets of NULL-checks before free().

Revision 1.39 / (download) - annotate - [select for diffs], Tue Nov 3 05:04:06 2015 UTC (8 years, 7 months ago) by mmcc
Branch: MAIN
Changes since 1.38: +3 -1 lines
Diff to previous 1.38 (colored)

Surround pledge call with blank lines.

Revision 1.38 / (download) - annotate - [select for diffs], Fri Oct 9 01:37:09 2015 UTC (8 years, 7 months ago) by deraadt
Branch: MAIN
Changes since 1.37: +3 -3 lines
Diff to previous 1.37 (colored)

Change all tame callers to namechange to pledge(2).

Revision 1.37 / (download) - annotate - [select for diffs], Tue Oct 6 15:39:44 2015 UTC (8 years, 7 months ago) by deraadt
Branch: MAIN
Changes since 1.36: +2 -2 lines
Diff to previous 1.36 (colored)

Move from tame "cmsg" to tame "sendfd" or "recvfd", depending on which
way the process moves fd's.

Revision 1.36 / (download) - annotate - [select for diffs], Sat Oct 3 00:51:08 2015 UTC (8 years, 8 months ago) by deraadt
Branch: MAIN
Changes since 1.35: +3 -1 lines
Diff to previous 1.35 (colored)

tcpdump is two-process privsep.

the packet processor pid is initialized on a socketpair, and then only
does byte analysis. it can be protected using a "stdio" tame request.
an successfull attack against it will find it cannot open files nor
sockets, and faces various other limitations described in the tame(2)
manual page.

the monitor process can be restricted to "malloc cmsg inet ioctl dns rpath".
that sounds like a large subset, but notice it cannot create or write files.
maybe this set can be wittled down by hoisting more initialization code
upwards?

with help from canacar a while back.

Revision 1.35 / (download) - annotate - [select for diffs], Fri Aug 21 02:07:32 2015 UTC (8 years, 9 months ago) by deraadt
Branch: MAIN
Changes since 1.34: +2 -2 lines
Diff to previous 1.34 (colored)

since stdlib.h is in scope, don't cast.... you know the drill.
no sneakiness detected by krw

Revision 1.34 / (download) - annotate - [select for diffs], Tue Jul 14 20:23:40 2015 UTC (8 years, 10 months ago) by deraadt
Branch: MAIN
CVS Tags: OPENBSD_5_8_BASE, OPENBSD_5_8
Changes since 1.33: +39 -8 lines
Diff to previous 1.33 (colored)

Move the BIOCGSTATS ioctl operation done by the tcpdump process
(at ^C time) into a services provided by the privsep monitor.
ok canacar

Revision 1.33 / (download) - annotate - [select for diffs], Sun Mar 15 00:41:28 2015 UTC (9 years, 2 months ago) by millert
Branch: MAIN
Changes since 1.32: +2 -3 lines
Diff to previous 1.32 (colored)

tzfile.h is an internal header that should never have been installed.
What's worse, the tzfile.h that gets installed is over 20 years old
and doesn't match the real tzfile.h in libc/time.  This makes the
tree safe for /usr/include/tzfile.h removal.  The TM_YEAR_BASE
define has been moved to time.h temporarily until its usage is
replaced by 1900 in the tree.  Actual removal of tzfile.h is pending
a ports build.  Based on a diff from deraadt@

Revision 1.32 / (download) - annotate - [select for diffs], Tue Jan 20 18:26:58 2015 UTC (9 years, 4 months ago) by deraadt
Branch: MAIN
CVS Tags: OPENBSD_5_7_BASE, OPENBSD_5_7
Changes since 1.31: +4 -4 lines
Diff to previous 1.31 (colored)

Adjust <sys/param.h> comments regarding use of use of MSIZE, or
delete <sys/param.h> if now possible
ok guenther

Revision 1.31 / (download) - annotate - [select for diffs], Fri Jan 16 06:40:22 2015 UTC (9 years, 4 months ago) by deraadt
Branch: MAIN
Changes since 1.30: +3 -3 lines
Diff to previous 1.30 (colored)

Replace <sys/param.h> with <limits.h> and other less dirty headers where
possible.  Annotate <sys/param.h> lines with their current reasons.  Switch
to PATH_MAX, NGROUPS_MAX, HOST_NAME_MAX+1, LOGIN_NAME_MAX, etc.  Change
MIN() and MAX() to local definitions of MINIMUM() and MAXIMUM() where
sensible to avoid pulling in the pollution.  These are the files confirmed
through binary verification.
ok guenther, millert, doug (helped with the verification protocol)

Revision 1.30 / (download) - annotate - [select for diffs], Thu Sep 22 09:12:30 2011 UTC (12 years, 8 months ago) by stsp
Branch: MAIN
CVS Tags: OPENBSD_5_6_BASE, OPENBSD_5_6, OPENBSD_5_5_BASE, OPENBSD_5_5, OPENBSD_5_4_BASE, OPENBSD_5_4, OPENBSD_5_3_BASE, OPENBSD_5_3, OPENBSD_5_2_BASE, OPENBSD_5_2, OPENBSD_5_1_BASE, OPENBSD_5_1
Changes since 1.29: +0 -4 lines
Diff to previous 1.29 (colored)

Revert r1.29. Now that the "C" locale is ASCII-only, this workaround
is no longer needed.  ok naddy

Revision 1.29 / (download) - annotate - [select for diffs], Sun Apr 3 21:11:27 2011 UTC (13 years, 2 months ago) by stsp
Branch: MAIN
CVS Tags: OPENBSD_5_0_BASE, OPENBSD_5_0
Changes since 1.28: +5 -1 lines
Diff to previous 1.28 (colored)

Call setlocale() to avoid display glitches in UTF-8 locales.
ok phessler nicm mikeb

Revision 1.28 / (download) - annotate - [select for diffs], Fri Apr 17 22:31:24 2009 UTC (15 years, 1 month ago) by jmc
Branch: MAIN
CVS Tags: OPENBSD_4_9_BASE, OPENBSD_4_9, OPENBSD_4_8_BASE, OPENBSD_4_8, OPENBSD_4_7_BASE, OPENBSD_4_7, OPENBSD_4_6_BASE, OPENBSD_4_6
Changes since 1.27: +2 -2 lines
Diff to previous 1.27 (colored)

correcto in comment; from Amarendra Godbole

Revision 1.27 / (download) - annotate - [select for diffs], Fri Apr 18 21:35:11 2008 UTC (16 years, 1 month ago) by djm
Branch: MAIN
CVS Tags: OPENBSD_4_5_BASE, OPENBSD_4_5, OPENBSD_4_4_BASE, OPENBSD_4_4
Changes since 1.26: +5 -4 lines
Diff to previous 1.26 (colored)

add filtering on direction; ok mpf@ deraadt@ feedback jmc@

Revision 1.26 / (download) - annotate - [select for diffs], Tue Nov 27 16:22:14 2007 UTC (16 years, 6 months ago) by martynas
Branch: MAIN
CVS Tags: OPENBSD_4_3_BASE, OPENBSD_4_3
Changes since 1.25: +2 -2 lines
Diff to previous 1.25 (colored)

typos;  ok jmc@
sys/dev/pci/pciide.c from naddy@

Revision 1.25 / (download) - annotate - [select for diffs], Sat Apr 22 19:26:05 2006 UTC (18 years, 1 month ago) by moritz
Branch: MAIN
CVS Tags: OPENBSD_4_2_BASE, OPENBSD_4_2, OPENBSD_4_1_BASE, OPENBSD_4_1, OPENBSD_4_0_BASE, OPENBSD_4_0
Changes since 1.24: +13 -1 lines
Diff to previous 1.24 (colored)

Set signal handlers directly after the fork(2), so that we avoid
situations, where the privileged child dies before the unprivileged
parent has set a signal handler for SIGCHLD.

ok deraadt@ canacar@

Revision 1.24 / (download) - annotate - [select for diffs], Sat Apr 22 17:24:33 2006 UTC (18 years, 1 month ago) by moritz
Branch: MAIN
Changes since 1.23: +4 -6 lines
Diff to previous 1.23 (colored)

Remove remaining stuff from state QUIT, adjust some comments
and close a fd leak in read_infile(). ok deraadt@

Revision 1.23 / (download) - annotate - [select for diffs], Fri Apr 21 23:09:34 2006 UTC (18 years, 1 month ago) by cloder
Branch: MAIN
Changes since 1.22: +4 -1 lines
Diff to previous 1.22 (colored)

Add comments to please lint. No code changes. OK deraadt

Revision 1.22 / (download) - annotate - [select for diffs], Fri Sep 23 15:42:51 2005 UTC (18 years, 8 months ago) by otto
Branch: MAIN
CVS Tags: OPENBSD_3_9_BASE, OPENBSD_3_9
Changes since 1.21: +24 -30 lines
Diff to previous 1.21 (colored)

Only allow root to run tcpdump. It's needed for the chroot security.
ok moritz@ deraadt@

Revision 1.21 / (download) - annotate - [select for diffs], Mon May 23 06:56:42 2005 UTC (19 years ago) by otto
Branch: MAIN
CVS Tags: OPENBSD_3_8_BASE, OPENBSD_3_8
Changes since 1.20: +2 -2 lines
Diff to previous 1.20 (colored)

Call endpwent() _after_ we're done with the struct passwd fields.
ok canacar@

Revision 1.20 / (download) - annotate - [select for diffs], Sun May 22 19:53:33 2005 UTC (19 years ago) by moritz
Branch: MAIN
Changes since 1.19: +45 -45 lines
Diff to previous 1.19 (colored)

correct comments and function namens to reflect new parent/child
situation. suggested by and ok otto@

Revision 1.19 / (download) - annotate - [select for diffs], Sun May 22 18:41:33 2005 UTC (19 years ago) by moritz
Branch: MAIN
Changes since 1.18: +3 -42 lines
Diff to previous 1.18 (colored)

fix signal race in statistics output. ok cloder@ henning@

Revision 1.18 / (download) - annotate - [select for diffs], Tue May 3 01:01:14 2005 UTC (19 years, 1 month ago) by djm
Branch: MAIN
Changes since 1.17: +13 -25 lines
Diff to previous 1.17 (colored)

more setres[ug]id; ok deraadt@

Revision 1.17 / (download) - annotate - [select for diffs], Wed Apr 20 20:57:07 2005 UTC (19 years, 1 month ago) by moritz
Branch: MAIN
Changes since 1.16: +8 -7 lines
Diff to previous 1.16 (colored)

fix signal race by removing STATE_QUIT completely.
help and ok otto@ canacar@

Revision 1.16 / (download) - annotate - [select for diffs], Sun Apr 10 19:59:02 2005 UTC (19 years, 1 month ago) by otto
Branch: MAIN
Changes since 1.15: +2 -1 lines
Diff to previous 1.15 (colored)

do not forget to call endpwent(). ok moritz@

Revision 1.15 / (download) - annotate - [select for diffs], Sun Apr 10 16:10:37 2005 UTC (19 years, 1 month ago) by moritz
Branch: MAIN
Changes since 1.14: +44 -4 lines
Diff to previous 1.14 (colored)

reduce the set of allowed actions in the privileged part
depending on the arguments supplied to tcpdump.

ok otto@, canacar@

Revision 1.14 / (download) - annotate - [select for diffs], Sat Mar 26 18:39:10 2005 UTC (19 years, 2 months ago) by otto
Branch: MAIN
Changes since 1.13: +42 -22 lines
Diff to previous 1.13 (colored)

simplify state engine, the old one was very confusing and wrong too.
ok moritz@ "just get this in" deraadt@

Revision 1.13 / (download) - annotate - [select for diffs], Fri Mar 25 13:45:30 2005 UTC (19 years, 2 months ago) by moritz
Branch: MAIN
Changes since 1.12: +5 -5 lines
Diff to previous 1.12 (colored)

whitespace

Revision 1.12 / (download) - annotate - [select for diffs], Sun Mar 6 18:44:50 2005 UTC (19 years, 3 months ago) by reyk
Branch: MAIN
CVS Tags: OPENBSD_3_7_BASE, OPENBSD_3_7
Changes since 1.11: +5 -3 lines
Diff to previous 1.11 (colored)

add support for multiple DLTs using the -L and -y options.

ok canacar@

Revision 1.11 / (download) - annotate - [select for diffs], Wed Jul 14 19:07:03 2004 UTC (19 years, 10 months ago) by henning
Branch: MAIN
CVS Tags: OPENBSD_3_6_BASE, OPENBSD_3_6
Changes since 1.10: +2 -2 lines
Diff to previous 1.10 (colored)

no \n in errx(3)
From: Andrey Matveev <andrushock@korovino.net>

Revision 1.10 / (download) - annotate - [select for diffs], Wed Jun 9 19:21:55 2004 UTC (19 years, 11 months ago) by otto
Branch: MAIN
Changes since 1.9: +4 -7 lines
Diff to previous 1.9 (colored)

Take better care of people down under living in X and a half hour
timezones.

ok canacar@

Revision 1.9 / (download) - annotate - [select for diffs], Sat May 15 13:13:05 2004 UTC (20 years ago) by otto
Branch: MAIN
Changes since 1.8: +9 -9 lines
Diff to previous 1.8 (colored)

Naming consistency. From Alexander Guy. ok canacar@

Revision 1.8 / (download) - annotate - [select for diffs], Fri Apr 23 06:00:50 2004 UTC (20 years, 1 month ago) by otto
Branch: MAIN
Changes since 1.7: +2 -1 lines
Diff to previous 1.7 (colored)

Silence getopt() in the priv process. ok canacar@ henning@

Revision 1.7 / (download) - annotate - [select for diffs], Thu Apr 8 12:24:07 2004 UTC (20 years, 1 month ago) by avsm
Branch: MAIN
Changes since 1.6: +2 -2 lines
Diff to previous 1.6 (colored)

In error message, use saved errno, not current errno.
From Moritz Jodeit <moritz at jodeit.org>

Revision 1.6 / (download) - annotate - [select for diffs], Sat Apr 3 10:20:51 2004 UTC (20 years, 2 months ago) by avsm
Branch: MAIN
Changes since 1.5: +8 -7 lines
Diff to previous 1.5 (colored)

- dont send junk err in parent_open_dump() if filename is NULL
- dont close an invalid fd
canacar@ ok

Revision 1.5 / (download) - annotate - [select for diffs], Sun Mar 14 19:17:05 2004 UTC (20 years, 2 months ago) by otto
Branch: MAIN
CVS Tags: OPENBSD_3_5_BASE, OPENBSD_3_5
Changes since 1.4: +3 -2 lines
Diff to previous 1.4 (colored)

Check return code of chdir() after chroot(); noted by Joris Vink, slight mod
from avsm@.
ok avsm@ hshoexer@ henning@

Revision 1.4 / (download) - annotate - [select for diffs], Thu Feb 5 22:12:06 2004 UTC (20 years, 4 months ago) by otto
Branch: MAIN
Changes since 1.3: +13 -7 lines
Diff to previous 1.3 (colored)

Don't print two confusing error messages, print a single clear one.
ok deraadt@ hshoexer@ avsm@

Revision 1.3 / (download) - annotate - [select for diffs], Wed Feb 4 09:47:10 2004 UTC (20 years, 4 months ago) by otto
Branch: MAIN
Changes since 1.2: +4 -2 lines
Diff to previous 1.2 (colored)

Better error message when bpf device open fails.
ok dhartmei@ brad@

Revision 1.2 / (download) - annotate - [select for diffs], Sat Jan 31 15:13:03 2004 UTC (20 years, 4 months ago) by otto
Branch: MAIN
Changes since 1.1: +12 -10 lines
Diff to previous 1.1 (colored)

general cleanup and better SIGCHLD handling from millert@
ok canacar@

Revision 1.1 / (download) - annotate - [select for diffs], Wed Jan 28 19:44:55 2004 UTC (20 years, 4 months ago) by canacar
Branch: MAIN

privilege separated tcpdump, joint work with otto@

tested by avsm@ vincent@ dhartmei@ markus@ hshoexer@ and others
go for it deraadt@

This form allows you to request diff's between any two revisions of a file. You may select a symbolic revision name using the selection box or you may type in a numeric name using the type-in text box.