« Previous | Next » 

Revision a10dd2f5

IDa10dd2f5dbc6fa9b6dc0e4c3ecc216a32aaa5578
Parent 17509ee0
Child cce3ca69

Added by Javi Fontan almost 10 years ago

bug #670: Disable context security by default
(cherry picked from commit 94b1707c423a38a8252505d70fdd71ea8c0222e9)

Files

  • added
  • modified
  • copied
  • renamed
  • deleted

View differences