summaryrefslogtreecommitdiff
path: root/src
Commit message (Expand)AuthorAgeFilesLines
* portmapper: allow TCP-only portmapperHEADlibtirpc-1-3-4-rc1masterDan Hork2023-04-211-6/+3
* getnetconfigent: avoid potential DoS issue by removing unnecessary sleepZhi Li2023-01-111-5/+0
* clnt_raw.c: fix a possible null pointer dereferenceZhi Li2022-10-281-2/+4
* Add missing externRosen Penev2022-10-251-0/+3
* bindresvport.c: fix a potential resource leakageZhi Li2022-10-241-0/+1
* Removed a warning:Steve Dickson2022-08-021-1/+2
* SUNRPC: MT-safe overhaul of address cache management in rpcb_clnt.clibtirpc-1-3-3-rc5Attila Kovacs2022-08-012-64/+130
* SUNRPC: mutexed access blacklist_read state variable.libtirpc-1-3-3-rc4Attila Kovacs2022-07-281-1/+2
* thread safe clnt destruction.Attila Kovacs2022-07-263-2/+26
* clnt_dg_freeres() uncleared set active state may deadlock.Attila Kovacs2022-07-261-1/+0
* Eliminate deadlocks in connects with an MT environmentAttila Kovacs2022-07-262-7/+14
* rpcb_clnt.c add mechanism to try v2 protocol firstlibtirpc-1-3-3-rc3Roberto Bergantinos Corpas2022-07-161-4/+26
* Fix potential memory leak of parms.r_addrAli Abdallah2022-07-161-0/+8
* libtirpc: Fix use-after-free accessing the error numberFrank Sorenson2022-01-201-1/+1
* build: use autoconf archive to link pthreadHsia-Jun(Randy) Li2022-01-201-1/+1
* _rpc_dtablesize: use portable system callHsia-Jun(Randy) Li2022-01-201-1/+1
* Fix DoS vulnerability in libtirpclibtirpc-1-3-3-rc1Dai Ngo2021-08-212-2/+77
* libtirpc: disallow calling auth_refresh from clnt_call with RPCSEC_GSSlibtirpc-1-3-2-rc1Scott Mayhew2021-03-153-0/+23
* svc_dg: Free xp_netid during destroylibtirpc-1-2-7-rc4Doug Nazar2020-07-291-0/+2
* Fix memory management issues of fd locksJaime Caamano Ruiz2020-06-253-13/+14
* libtirpc: replace array with list for per-fd lockslibtirpc-1-2-7-rc3Jaime Caamano Ruiz2020-06-173-154/+316
* __svc_vc_dodestroy: fix double free of xp_ltaddr.buflibtirpc-1-2-7-rc2srinivasa rao cheruku2020-05-281-3/+4
* __rpc_dtbsize: rlim_cur instead of rlim_maxlibtirpc-1-2-7-rc1Steve Dickson2020-04-271-1/+1
* xdr_float: do not include bits/endian.hlibtirpc-1-2-6-rc2Rosen Penev2020-01-211-1/+1
* Avoid multiple-definiton with gcc -fno-commonMike Gilbert2020-01-212-2/+4
* Add authdes_seccreate() stubPetr Vorel2020-01-031-0/+7
* Removed some PRINTF_ARGS covscan errorslibtirpc-1-1-5-rc4Steve Dickson2019-12-192-6/+6
* clnt_vc_create: Removed a RESOURCE_LEAK covscan errorSteve Dickson2019-12-191-2/+5
* Add back the authdes interfacesSteve Dickson2019-12-192-1/+24
* Compile out the AUTH_DES support.Steve Dickson2019-10-093-2/+9
* libtirpc: Remove deprecated b functionslibtirpc-1-1-5-rc3Rosen Penev2019-09-034-8/+8
* xdr: add a defensive mask in xdr_int64_t() and xdr_u_int64_t()Stefano Garzarella2019-09-031-2/+4
* Makefile.am: Use LIBADD instead of LDFLAGS to link against krb5Laurent Bigonville2019-06-111-1/+1
* Fix EOF detection on non-blocking socketlibtirpc-1-1-5-rc2Ian Kent2018-11-082-3/+22
* getrpcent.c: fix typoThomas Deutschmann2018-11-081-1/+1
* __getpublickey_real: Removed a warningSteve Dickson2018-11-081-1/+1
* getnetconfig.c: fix a BAD_FREE (CWE-763)Zhi Li2018-09-261-9/+9
* clnt_vc.c: remove a false positive from a covscanlibtirpc-1-1-5-rc1Steve Dickson2018-09-131-2/+0
* svc_simple.c: resource_leakSteve Dickson2018-09-111-0/+1
* svc_generic.c: resource_leakSteve Dickson2018-09-111-0/+1
* rtime.c: resource_leakSteve Dickson2018-09-111-0/+1
* rpcb_clnt.c: resource_leakSteve Dickson2018-09-111-0/+1
* rpc_soc.c: buffer_size_warningSteve Dickson2018-09-111-1/+1
* rpc_soc.c: resource_leakSteve Dickson2018-09-111-1/+5
* rpc_generic.c: resource_leakSteve Dickson2018-09-111-0/+1
* getnetpath.c: resource_leakSteve Dickson2018-09-111-0/+1
* getnetconfig.c: cppcheck_warningSteve Dickson2018-09-111-0/+2
* clnt_vc.c: resource_leakSteve Dickson2018-09-111-0/+2
* clnt_bcast.c: resource_leakSteve Dickson2018-09-111-0/+1
* auth_gss.c: buffer_size_warningSteve Dickson2018-09-111-1/+1