[Pkg-privacy-commits] [vidalia] 157/160: vidalia (0.2.21-5)

Ximin Luo infinity0 at moszumanska.debian.org
Sat Aug 22 13:15:12 UTC 2015


This is an automated email from the git hooks/post-receive script.

infinity0 pushed a commit to branch master
in repository vidalia.

commit ec386370ff49ad6db94cb1375e9261cd85b9b028
Author: intrigeri <intrigeri at boum.org>
Date:   Mon Aug 18 08:11:16 2014 +0000

    vidalia (0.2.21-5)
---
 debian/changelog | 5 ++---
 1 file changed, 2 insertions(+), 3 deletions(-)

diff --git a/debian/changelog b/debian/changelog
index cfd0cc3..98f57f9 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,7 +1,6 @@
-vidalia (0.2.21-5~1.gbp003ff2) UNRELEASED; urgency=medium
-
-  ** SNAPSHOT build @003ff231abfc5a846ca0b1035c73f9e36e8e2a6a **
+vidalia (0.2.21-5) unstable; urgency=medium
 
+  * Put under the umbrella of the Anonymity Tools Debian Maintainers team.
   * AppArmor: allow Vidalia to browse directories up to /{var/,}run/tor,
     that contains the control port authentication cookie by default.
   * Adjust-filename-of-the-cookie-authentication-file-to.patch:

-- 
Alioth's /usr/local/bin/git-commit-notice on /srv/git.debian.org/git/pkg-privacy/packages/vidalia.git



More information about the Pkg-privacy-commits mailing list