summaryrefslogtreecommitdiff
Commit message (Collapse)AuthorAgeFilesLines
* Update README info.Pascal Fleury2019-01-171-9/+1
|
* update deps.Pascal Fleury2019-01-171-39/+42
|
* Make acprep work with Python3.Pascal Fleury2019-01-171-1/+1
|
* Fix parsing issue involving effective datesMartin Michlmayr2019-01-153-1/+16
| | | | | | | | | | | | | | | | | Cory Duplantis reported that "A specially crafted journal file can cause [an] integer underflow resulting in code execution". Cory provided this test case: Expenses:Food:Groceries $ 37.50 ; ] [=2004/01/01] Note the ] that comes before [ after the ;. This issue was reported and described in great detail by Cory Duplantis of Cisco Talos. This issue is known as TALOS-2017-0303 and has been assigned CVE-2017-2807. Cory's description can be found at https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0303 Fixes #1722
* Merge pull request #1705 from scfc/move-have-editJohn Wiegley2019-01-142-13/+9
|\ | | | | Use HAVE_EDIT only in main.cc
| * Merge branch 'next' into move-have-editJohn Wiegley2019-01-1411-47/+56
| |\ | |/ |/|
* | Merge pull request #1707 from scfc/remove-sys-stat-hJohn Wiegley2019-01-141-1/+0
|\ \ | | | | | | Remove unnecessary include for sys/stat.h
| * | Remove unnecessary include for sys/stat.hTim Landscheidt2019-01-121-2/+1
| | |
* | | Merge pull request #1713 from scfc/remove-unicodeobject-hJohn Wiegley2019-01-141-1/+0
|\ \ \ | | | | | | | | Remove unnecessary include for unicodeobject.h
| * | | Remove unnecessary include for unicodeobject.hTim Landscheidt2019-01-131-1/+0
| |/ /
* | | Merge pull request #1714 from scfc/remove-py-dump-relaxedJohn Wiegley2019-01-141-7/+1
|\ \ \ | | | | | | | | Remove unused function py_dump_relaxed()
| * | | Remove unused function py_dump_relaxed()Tim Landscheidt2019-01-131-7/+1
| | | | | | | | | | | | | | | | | | | | The only user of py_dump_relaxed() was removed in commit 0bbb4f2f0cbaa6ffb5c7a2c018a3819cca0b2405.
* | | | Merge pull request #540 from scfc/fix-warnings-for-implicit-fallthroughJohn Wiegley2019-01-143-3/+3
|\ \ \ \ | | | | | | | | | | Fix warnings for -Wimplicit-fallthrough
| * | | | Fix warnings for -Wimplicit-fallthroughTim Landscheidt2018-02-193-3/+3
| | | | |
* | | | | Merge pull request #1718 from scfc/fix-prepend-width-warningJohn Wiegley2019-01-141-3/+4
|\ \ \ \ \ | | | | | | | | | | | | Fix warning about uninitialized variable prepend_width
| * | | | | Fix warning about uninitialized variable prepend_widthTim Landscheidt2019-01-141-3/+4
| | |/ / / | |/| | |
* | | | | Merge pull request #1719 from scfc/prefer-system-utf8-hJohn Wiegley2019-01-141-1/+2
|\ \ \ \ \ | | | | | | | | | | | | Prefer system utf8cpp if available
| * | | | | Prefer system utf8cpp if availableTim Landscheidt2019-01-141-1/+2
| |/ / / / | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | The current logic always uses the bundled utf8cpp. This is contrary to the stated intent of commit 1d7dd3e082be8a046f21d4a2d51026ac3c1f7c14 if UTFCPP_PATH is not set explicitly.
* | | | | Merge pull request #1704 from scfc/remove-unused-macrosJohn Wiegley2019-01-143-10/+2
|\ \ \ \ \ | |/ / / / |/| | | | Remove unused macros HAVE_ACCESS and HAVE_REALPATH
| * | | | Remove unused macros HAVE_ACCESS and HAVE_REALPATHTim Landscheidt2019-01-123-10/+2
| | |/ / | |/| |
* | | | Update NEWS for 3.1.2Martin Michlmayr2019-01-121-9/+42
| | | |
* | | | Add release dates to doc/NEWSMartin Michlmayr2019-01-121-3/+3
| | | |
* | | | Remove build information for ledger 2.6Martin Michlmayr2019-01-121-10/+0
|/ / /
| | * Use HAVE_EDIT only in main.ccTim Landscheidt2019-01-122-14/+10
| |/ |/|
* | Add test case for issue #1703Martin Michlmayr2019-01-121-0/+11
| | | | | | | | | | Add a test case for issue #1703 which John Wiegley fixed in commit 56025cde ("Don't attempt to invert a value if it's already zero").
* | Don't attempt to invert a value if it's already zero (#1703)John Wiegley2019-01-111-1/+3
| |
* | Use "macOS" consistentlyMartin Michlmayr2019-01-095-11/+11
| | | | | | | | macOS seems to be the current name for Mac OS X.
* | Remove trailing whitespaceMartin Michlmayr2019-01-095-15/+15
| |
* | Update Debian releases in README.mdMartin Michlmayr2019-01-091-6/+3
| |
* | Merge pull request #1691 from GeorgLink/patch-1John Wiegley2018-11-191-4/+5
|\ \ | | | | | | explain round brackets in section 3.8 on multiple funds
| * | explain round brackets in section on fundsGeorg J.P. Link2018-11-181-4/+5
|/ / | | | | Section "Working with multiple funds and accounts" introduces square brackets and explains them but does not explain round brackets in the following example. This commit adds the explanation what the round brackets do.
* | Fix broken link in manualMartin Michlmayr2018-11-141-1/+1
| |
* | A minor suggested change in the documentationJohn Wiegley2018-09-201-3/+3
| |
* | Fix two bugs in the documentationJohn Wiegley2018-09-031-2/+2
| |
* | Add concurrent make and check to default.nixJohn Wiegley2018-09-031-0/+5
| |
* | Merge pull request #1673 from bruno-/bash_completion_improvementMartin Michlmayr2018-09-031-1/+1
|\ \ | | | | | | Improve bash completion
| * | Improve bash completionBruno Sutic2018-08-091-1/+1
| | | | | | | | | | | | | | | | | | We now complete option shorthands [ci skip]
* | | Clarify regex vs exact matches with has_tag()Martin Michlmayr2018-08-311-1/+2
| | |
* | | Fix texinfo syntaxMartin Michlmayr2018-08-301-1/+1
| | |
* | | Clarify tag() and has_tag()Martin Michlmayr2018-08-301-2/+6
| | | | | | | | | | | | Fixes #1676
* | | Correct some instance of @@ to @@@@ (for Texinfo escaping)John Wiegley2018-08-091-8/+8
|/ /
* | Merge pull request #1672 from scarpent/payee-tag-doc-updateMartin Michlmayr2018-08-091-0/+7
|\ \ | | | | | | Add notes to 5.7.1.1 Payee metadata tag doc
| * | Mention and point to related bug for Payee metadata tagScott Carpenter2018-08-081-2/+5
| | |
| * | Add notes to 5.7.1.1 Payee metadata tag docScott Carpenter2018-08-021-0/+4
|/ /
* | Missing an export keyword in .travis.ymlJohn Wiegley2018-07-191-1/+1
| |
* | Correct to Travis build for the new master branch versionJohn Wiegley2018-07-191-1/+2
| |
* | Merge remote-tracking branch 'origin/master' into nextJohn Wiegley2018-07-195-4/+29
|\ \
| * \ Merge pull request #455 from vanicat/t/read-only-errorJohn Wiegley2017-10-261-1/+2
| |\ \ | | | | | | | | inhibit read only when inserting in *Ledger Error*
| | * | inhibit read only when inserting in *Ledger Error*RĂ©mi Vanicat2016-05-281-1/+2
| |/ / | | | | | | | | | | | | | | | When ledger-exec-handle-error is called a second time, it try to insert the error in a buffer that is already read-only. inhibit-read-only permit the insertion.
| * | Merge pull request #446 from Rudd-O/truepyerrorsJohn Wiegley2016-04-205-4/+29
| |\ \ | | | | | | | | Ensure that parse errors produce useful RuntimeErrors for Python code.