summaryrefslogtreecommitdiff
Commit message (Expand)AuthorAgeFilesLines
* Fix a memory leak on agent authentication cancellationgvariant-auditMiloslav Trmač2017-06-211-1/+6
* Fix a memory leak per agent authenticationMiloslav Trmač2017-06-211-3/+4
* Fix error handling in polkit_authority_enumerate_temporary_authorizations_finishMiloslav Trmač2017-06-211-1/+3
* Fix memory leaks in server_handle_*_temporary_authorizationsMiloslav Trmač2017-06-211-0/+2
* Fix a memory leak in server_handle_authentication_agent_response{,2}Miloslav Trmač2017-06-211-0/+2
* Fix a memory leak in server_handle_unregister_authentication_agentMiloslav Trmač2017-06-211-0/+1
* Fix a memory leak in server_handle_register_authentication_agent_with_optionsMiloslav Trmač2017-06-211-0/+1
* Fix a memory leak on an error path of lookup_asv (twice)Miloslav Trmač2017-06-212-0/+2
* Simplify GVariant reference countingMiloslav Trmač2017-06-219-114/+49
* Add hr.pomuzena2017-04-242-0/+205
* polkitpermission: Fix a memory leak on authority changesRui Matos2017-04-041-0/+1
* Add Indonesian translation by Andika TriwidadaMiloslav Trmač2017-02-132-0/+206
* build: Pull in GCC warning infra from ostreeColin Walters2016-12-127-70/+318
* Replace autocompartmentJeremy Linton2016-12-121-7/+8
* Fix warnings caused by building with C++Jeremy Linton2016-12-122-70/+70
* Switch to hard requiring mozjs24Jeremy Linton2016-12-122-63/+25
* change mozjs interface module to c++Jeremy Linton2016-12-124-1/+12
* gettext: switch to default-translate "no"Peter Hutterer2016-11-081-2/+3
* Add Slovak translation by Dusan Kazik <prescott66@gmail.com>Miloslav Trmač2016-08-092-0/+212
* Add gettext support for .policy filesMatthias Clasen2016-07-153-0/+18
* data: Set GIO_USE_VFS=local in the environmentPhilip Withnall2016-06-065-0/+19
* polkit: Add g_autoptr() support for GObject-derived polkit typesPhilip Withnall2016-05-041-0/+17
* Added Turkish translationMuhammet Kara2016-04-152-0/+212
* Remove polkitbackendconfigsource.[ch]Miloslav Trmač2016-03-234-665/+0
* Fix a memory leak of PolkitAgentListener's Server objectMiloslav Trmač2016-03-121-0/+2
* polkitagent: Fix access after dereference on hashtableStef Walter2016-03-121-3/+4
* Add initial Hungarian translation, and add hu to LINGUASGabor Kelemen2016-01-252-0/+221
* Add zh_CN translationMingye Wang (Arthur2e5)2016-01-252-0/+197
* Add Swedish translationAnders Jonsson2015-11-212-0/+208
* Refactor send_to_helper usageDariusz Gadomski2015-11-181-55/+26
* Fix multi-line pam text info.Dariusz Gadomski2015-11-181-4/+9
* Add German translationChristian Kirbach2015-11-182-0/+213
* Add Ukrainian translationYuri Chornoivan2015-11-162-0/+211
* pkcheck: fix man typosAnders Jonsson2015-10-211-5/+5
* Add Brazilian Portuguese translationRafael Fontenelle2015-10-072-0/+210
* Fix abnomal formatting of authentication header linesenkore2015-10-041-4/+4
* Add support for NetBSDOBATA Akio2015-10-013-10/+46
* Add Polish translationPiotr Drąg2015-08-282-0/+207
* Consistently use HAVE_NETGROUP_H instead of HAVE_OPENBSDMiloslav Trmač2015-07-202-2/+2
* Add support for OpenBSDAntoine Jacoutot2015-07-206-8/+234
* Post-release version bump to 0.114Miloslav Trmač2015-07-022-1/+31
* Update NEWS for release.0.113Miloslav Trmač2015-07-021-3/+90
* README: Note to send security reports via DBus's mechanismColin Walters2015-06-231-1/+17
* Fix use-after-free in polkitagentsession.cMiloslav Trmač2015-06-231-1/+2
* CVE-2015-3255 Fix GHashTable usage.Miloslav Trmač2015-06-231-5/+3
* Fix spurious timeout exceptions on GCMiloslav Trmač2015-06-191-0/+23
* Clear the JS operation callback before invoking JS in the callbackMiloslav Trmač2015-06-191-0/+2
* Prevent builds against SpiderMonkey with exact stack rootingMiloslav Trmač2015-06-191-0/+7
* Register heap-based JSObject pointers to GCMiloslav Trmač2015-06-191-0/+7
* Wrap all JS usage within “requests”Miloslav Trmač2015-06-191-2/+27