summaryrefslogtreecommitdiff
path: root/src/clnt_dg.c
Commit message (Expand)AuthorAgeFilesLines
* thread safe clnt destruction.Attila Kovacs2022-07-261-1/+12
* clnt_dg_freeres() uncleared set active state may deadlock.Attila Kovacs2022-07-261-1/+0
* Eliminate deadlocks in connects with an MT environmentAttila Kovacs2022-07-261-3/+6
* libtirpc: Fix use-after-free accessing the error numberFrank Sorenson2022-01-201-1/+1
* libtirpc: disallow calling auth_refresh from clnt_call with RPCSEC_GSSlibtirpc-1-3-2-rc1Scott Mayhew2021-03-151-0/+8
* Fix memory management issues of fd locksJaime Caamano Ruiz2020-06-251-4/+5
* libtirpc: replace array with list for per-fd lockslibtirpc-1-2-7-rc3Jaime Caamano Ruiz2020-06-171-69/+47
* Fixed Integer overflows in clnt_vc_create and clnt_dg_createlibtirpc-1-0-4-rc2Jayakrishna Menon2018-07-201-3/+11
* clnt_dg_call: Change the memory allocationSteve Dickson2018-03-071-3/+3
* clnt_dg_call: Fix a buffer overflow (CVE-2016-4429)libtirpc-1-0-3-rc2Steve Dickson2018-03-021-0/+7
* Fix location of various standard header includesNatanael Copa2015-04-231-1/+1
* clnt_dg_call: Removed a unused-but-set-variable warningSteve Dickson2013-02-121-5/+2
* AUTH_WRAP/AUTH_UNWRAP support.Matthew N. Dodd2011-06-211-3/+7
* Cleaned up some "break strict-aliasing rules" warningsSteve Dickson2009-07-091-10/+18
* clnt_dg: Fix infinite loop when datagram call times outChuck Lever2009-06-291-0/+4
* Replace the Sun RPC license with the BSD license, with the explicitTom "spot" Callaway2009-05-281-26/+25
* The clnt_fd_lock mutex lock was not beingSteve Dickson2008-11-201-0/+2
* - Fixed version-info in src/Makefile.am to reflect the correct versionSteve Dickson2008-09-161-1/+1
* Added IP_RECVERR processing with to clnt_dg_call() soSteve Dickson2007-05-041-1/+56
* Initial commit of libtirpc 0.1.7Steve Dickson2007-04-201-0/+725