[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Call for testing: upcoming wordpress security update



Hi

We would like to expose the packages for the upcoming wordpress update
a bit for additional testing. Please find them at

https://people.debian.org/~carnil/tmp/wordpress

and report any problem *introduced* by updating to these packages
directly to team@security.debian.org and including Craig Small
<csmall@debian.org> .

Thanks in advance,

Regards,
Salvatore

Attachment: signature.asc
Description: PGP signature


Reply to: