summaryrefslogtreecommitdiff
Commit message (Expand)AuthorAgeFilesLines
* Fix DoS vulnerability in libtirpclibtirpc-1-3-3-rc1Dai Ngo2021-08-213-372/+78
* Release: 1.3.2libtirpc-1-3-2Steve Dickson2021-05-101-1/+1
* Replace the final SunRPC licenses with BSD licenseslibtirpc-1-3-2-rc3Tom 'spot' Callaway2021-05-102-60/+60
* blacklist: Add a few more well known portslibtirpc-1-3-2-rc2Florian Weimer2021-04-071-0/+4
* libtirpc: disallow calling auth_refresh from clnt_call with RPCSEC_GSSlibtirpc-1-3-2-rc1Scott Mayhew2021-03-154-0/+25
* Release: 1.3.1libtirpc-1-3-1Steve Dickson2020-12-011-1/+1
* Remove AUTH_DES interfaces from auth_des.h.libtirpc-1-2-7-rc5Steve Dickson2020-12-011-15/+0
* svc_dg: Free xp_netid during destroylibtirpc-1-2-7-rc4Doug Nazar2020-07-291-0/+2
* Fix memory management issues of fd locksJaime Caamano Ruiz2020-06-253-13/+14
* libtirpc: replace array with list for per-fd lockslibtirpc-1-2-7-rc3Jaime Caamano Ruiz2020-06-174-154/+317
* __svc_vc_dodestroy: fix double free of xp_ltaddr.buflibtirpc-1-2-7-rc2srinivasa rao cheruku2020-05-281-3/+4
* __rpc_dtbsize: rlim_cur instead of rlim_maxlibtirpc-1-2-7-rc1Steve Dickson2020-04-271-1/+1
* pkg-config: use the correct replacements for libdir/includedirEli Schwartz2020-04-271-2/+2
* Release 1.2.6libtirpc-1-2-6Steve Dickson2020-04-071-1/+1
* xdr_float: do not include bits/endian.hlibtirpc-1-2-6-rc2Rosen Penev2020-01-211-1/+1
* Avoid multiple-definiton with gcc -fno-commonMike Gilbert2020-01-212-2/+4
* bindresvport.blacklist: Add 774 (rpasswd)libtirpc-1-2-6-rc1Petr Vorel2020-01-031-0/+1
* Add authdes_seccreate() stubPetr Vorel2020-01-031-0/+7
* Release 1.2.5libtirpc-1-2-5Steve Dickson2019-12-191-1/+1
* Removed some PRINTF_ARGS covscan errorslibtirpc-1-1-5-rc4Steve Dickson2019-12-192-6/+6
* clnt_vc_create: Removed a RESOURCE_LEAK covscan errorSteve Dickson2019-12-191-2/+5
* Add back the authdes interfacesSteve Dickson2019-12-192-1/+24
* Compile out the AUTH_DES support.Steve Dickson2019-10-094-2/+17
* rpc/types.h: fix musl buildFabrice Fontaine2019-10-071-1/+1
* libtirpc: Remove deprecated b functionslibtirpc-1-1-5-rc3Rosen Penev2019-09-034-8/+8
* xdr: add a defensive mask in xdr_int64_t() and xdr_u_int64_t()Stefano Garzarella2019-09-031-2/+4
* man/rpc_secure.3t: Fix typo in manpageLaurent Bigonville2019-06-111-1/+1
* Commit e45bf420983e fixed issue for uclibc-ng, but on uclibc thisPetr Vorel2019-06-111-2/+3
* Makefile.am: Use LIBADD instead of LDFLAGS to link against krb5Laurent Bigonville2019-06-111-1/+1
* Fix EOF detection on non-blocking socketlibtirpc-1-1-5-rc2Ian Kent2018-11-082-3/+22
* getrpcent.c: fix typoThomas Deutschmann2018-11-081-1/+1
* __getpublickey_real: Removed a warningSteve Dickson2018-11-081-1/+1
* getnetconfig.c: fix a BAD_FREE (CWE-763)Zhi Li2018-09-261-9/+9
* clnt_vc.c: remove a false positive from a covscanlibtirpc-1-1-5-rc1Steve Dickson2018-09-131-2/+0
* svc_simple.c: resource_leakSteve Dickson2018-09-111-0/+1
* svc_generic.c: resource_leakSteve Dickson2018-09-111-0/+1
* rtime.c: resource_leakSteve Dickson2018-09-111-0/+1
* rpcb_clnt.c: resource_leakSteve Dickson2018-09-111-0/+1
* rpc_soc.c: buffer_size_warningSteve Dickson2018-09-111-1/+1
* rpc_soc.c: resource_leakSteve Dickson2018-09-111-1/+5
* rpc_generic.c: resource_leakSteve Dickson2018-09-111-0/+1
* getnetpath.c: resource_leakSteve Dickson2018-09-111-0/+1
* getnetconfig.c: cppcheck_warningSteve Dickson2018-09-111-0/+2
* clnt_vc.c: resource_leakSteve Dickson2018-09-111-0/+2
* clnt_bcast.c: resource_leakSteve Dickson2018-09-111-0/+1
* auth_gss.c: buffer_size_warningSteve Dickson2018-09-111-1/+1
* auth_gss.c: resource_leakSteve Dickson2018-09-111-0/+1
* Release 1.1.4libtirpc-1-1-4Steve Dickson2018-08-271-1/+1
* make libtirpc honor /etc/bindresvport.blacklistOlaf Kirch2018-08-273-5/+107
* Fixed Integer overflows in clnt_vc_create and clnt_dg_createlibtirpc-1-0-4-rc2Jayakrishna Menon2018-07-202-5/+27