summaryrefslogtreecommitdiffstats
path: root/dsa-texts/2.6.32-44
diff options
context:
space:
mode:
authordann frazier <dannf@debian.org>2012-05-10 21:07:14 +0000
committerdann frazier <dannf@debian.org>2012-05-10 21:07:14 +0000
commita6f876944a3b7cde2d9756320806b35a38813f4f (patch)
treeeaab351e0381b401fc5b0ced971a90092dd65bf0 /dsa-texts/2.6.32-44
parent8cb6a7948b2703576315b3cde2d6d76cb71fb28c (diff)
Don't blame micah for any mistakes here; we didn't have time for his normal
review. git-svn-id: svn+ssh://svn.debian.org/svn/kernel-sec@2684 e094ebfe-e918-0410-adfb-c712417f3574
Diffstat (limited to 'dsa-texts/2.6.32-44')
-rw-r--r--dsa-texts/2.6.32-442
1 files changed, 0 insertions, 2 deletions
diff --git a/dsa-texts/2.6.32-44 b/dsa-texts/2.6.32-44
index d37f5e72..34e40e73 100644
--- a/dsa-texts/2.6.32-44
+++ b/dsa-texts/2.6.32-44
@@ -66,8 +66,6 @@ compatibility with or to take advantage of this update:
We recommend that you upgrade your linux-2.6 and user-mode-linux packages.
-Thanks to Micah Anderson for proof reading this text.
-
Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

© 2014-2024 Faster IT GmbH | imprint | privacy policy