-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Sun, 12 Oct 2003 23:31:07 +0100
Source: cvs
Binary: cvs
Architecture: source i386
Version: 1:1.12.1-5
Distribution: unstable
Urgency: low
Maintainer: Steve McIntyre <[EMAIL PROTECTED]>
Changed-By: Steve McIntyre <[EMAIL PROTECTED]>
Description: 
 cvs        - Concurrent Versions System
Closes: 202106 212415 214850 215020 215021 215157
Changes: 
 cvs (1:1.12.1-5) unstable; urgency=low
 .
   * If we are using PAM, do _not_ fall back to the system password
     file. Added a separate control option PamAuth to complement
     SystemAuth. Closes: #214850, #215157. PamAuth defaults to yes,
     SystemAuth to no. See the info file for more documentation.
   * Fixed broken debconf question about enabling pserver. Closes: #215020
   * Fixed broken debconf default for cvs/pserver_setspawnlimit. Closes: #215021
   * Ignore leading whitespace in .cvsrc files. Closes: #212415. Thanks to James R. 
Van Zandt for the patch.
   * Removed cvsconfig man page, as it's no longer used. Closes: #202106
   * Added documentation about the Pam options PamAuth and PamDefaultUser.
   * Updated pam config file to include the new common- files by default.
Files: 
 a4f4cb27379c531d413789f650dcc8ca 693 devel optional cvs_1.12.1-5.dsc
 8a4f8cd5d0765fa0cf476a2ea7674392 49451 devel optional cvs_1.12.1-5.diff.gz
 46581d91130ecfd78b3d49905d765243 1209894 devel optional cvs_1.12.1-5_i386.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.3 (GNU/Linux)

iD8DBQE/ifaufDt5cIjHwfcRAvyAAJ9Dz/jEEa+9YvttgbBYveTMWwOoAgCfSNSW
gWuJI90qfRUYzCNh+6MDdF0=
=/9My
-----END PGP SIGNATURE-----


Accepted:
cvs_1.12.1-5.diff.gz
  to pool/main/c/cvs/cvs_1.12.1-5.diff.gz
cvs_1.12.1-5.dsc
  to pool/main/c/cvs/cvs_1.12.1-5.dsc
cvs_1.12.1-5_i386.deb
  to pool/main/c/cvs/cvs_1.12.1-5_i386.deb


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]

Reply via email to