From 86c98a94a71009358b7260fbfe1842ad29eebbac Mon Sep 17 00:00:00 2001 From: Salvatore Bonaccorso Date: Sun, 8 May 2022 09:26:39 +0200 Subject: LTS templates: Replace use of Stretch with Buster Signed-off-by: Salvatore Bonaccorso --- templates/lts-no-dsa.txt | 8 ++++---- templates/lts-update-planned-minor.txt | 6 +++--- templates/lts-update-planned.txt | 4 ++-- 3 files changed, 9 insertions(+), 9 deletions(-) (limited to 'templates') diff --git a/templates/lts-no-dsa.txt b/templates/lts-no-dsa.txt index dfc2bc5881..41827574bc 100644 --- a/templates/lts-no-dsa.txt +++ b/templates/lts-no-dsa.txt @@ -1,12 +1,12 @@ Content-Type: text/plain; charset=utf-8 To: {{ to }} Cc: {{ cc }} -Subject: About the security issues affecting {{ package }} in Stretch +Subject: About the security issues affecting {{ package }} in Buster Dear maintainer(s), The Debian LTS team recently reviewed the security issue(s) affecting your -package in Stretch: +package in Buster: {%- if cve -%} {% for entry in cve %} https://security-tracker.debian.org/tracker/{{ entry }} @@ -15,10 +15,10 @@ https://security-tracker.debian.org/tracker/{{ entry }} https://security-tracker.debian.org/tracker/source-package/{{ package }} {%- endif %} -We decided that we would not prepare a stretch security update (usually +We decided that we would not prepare a buster security update (usually because the security impact is low and that we concentrate our limited resources on higher severity issues and on the most widely used packages). -That said the stretch users would most certainly benefit from a fixed +That said the buster users would most certainly benefit from a fixed package. If you want to work on such an update, you're welcome to do so. Please diff --git a/templates/lts-update-planned-minor.txt b/templates/lts-update-planned-minor.txt index 61b704418f..f82626ca8a 100644 --- a/templates/lts-update-planned-minor.txt +++ b/templates/lts-update-planned-minor.txt @@ -1,10 +1,10 @@ Content-Type: text/plain; charset=utf-8 To: {{ to }} Cc: {{ cc }} -Subject: Stretch update of {{ package }} (minor security issues)? +Subject: Buster update of {{ package }} (minor security issues)? The Debian LTS team recently reviewed the security issue(s) affecting your -package in Stretch: +package in Buster: {%- if cve -%} {% for entry in cve %} https://security-tracker.debian.org/tracker/{{ entry }} @@ -17,7 +17,7 @@ We decided that a member of the LTS team should take a look at this package, although the security impact of still open issues is low. When resources are available on our side, one of the LTS team members will start working on fixes for those minor security issues, as we think that -the stretch users would most certainly benefit from a fixed package. +the buster users would most certainly benefit from a fixed package. If you'd rather want to work on such an update yourself, you're welcome to do so. Please send us a short notification to the debian-lts mailing diff --git a/templates/lts-update-planned.txt b/templates/lts-update-planned.txt index 21f820755b..58dbd7b11e 100644 --- a/templates/lts-update-planned.txt +++ b/templates/lts-update-planned.txt @@ -1,12 +1,12 @@ Content-Type: text/plain; charset=utf-8 To: {{ to }} Cc: {{ cc }} -Subject: Stretch update of {{ package }}? +Subject: Buster update of {{ package }}? Dear maintainer(s), The Debian LTS team would like to fix the security issues which are -currently open in the Stretch version of {{ package }}: +currently open in the Buster version of {{ package }}: {%- if cve -%} {% for entry in cve %} https://security-tracker.debian.org/tracker/{{ entry }} -- cgit v1.2.3