Your message dated Sat, 18 Dec 2021 11:36:17 +0000
with message-id 
<f35b13da0620aab462a587a3d6f06f29a527c6c9.ca...@adam-barratt.org.uk>
and subject line Closing p-u requests for changes included in 11.2
has caused the Debian Bug report #993100,
regarding bullseye-pu: package udisks2/2.9.2-2+deb11u1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
993100: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=993100
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
Tags: bullseye
User: release.debian....@packages.debian.org
Usertags: pu
X-Debbugs-Cc: pkg-utopia-maintain...@lists.alioth.debian.org


Hi,

I'd like to make a stable upload for udisks2, fixing #992152:
"udisks2: please update Recommends on exfat-utils to exfatprogs for Linux 
kernel 5"

This issue has already been fixed in unstable/testing and the relevant
changes for bullseye are an upstream cherry-pick and a packaging
cherry-pick.

The changes themselves are trivial. Full debdiff is attached.

Regards,
Michael
diff --git a/debian/changelog b/debian/changelog
index 51c3b887..a5335640 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,13 @@
+udisks2 (2.9.2-2+deb11u1) bullseye; urgency=medium
+
+  * Switch debian-branch to debian/bullseye
+  * Use the mkfs command to format exfat partitions
+  * Recommend exfatprogs instead of exfat-utils.
+    Prefer the native, in-kernel exFAT implementation over the FUSE-based one.
+    (Closes: #992152)
+
+ -- Michael Biebl <bi...@debian.org>  Fri, 27 Aug 2021 13:41:28 +0200
+
 udisks2 (2.9.2-2) unstable; urgency=medium
 
   * udisksclient: Make get_block_for_drive deterministic.
diff --git a/debian/gbp.conf b/debian/gbp.conf
index 05e704d0..a64b3aab 100644
--- a/debian/gbp.conf
+++ b/debian/gbp.conf
@@ -1,5 +1,5 @@
 [DEFAULT]
 pristine-tar = True
 patch-numbers = False
-debian-branch = debian/master
+debian-branch = debian/bullseye
 upstream-branch = upstream/latest
diff --git 
a/debian/patches/Use-the-mkfs-command-to-format-exfat-partitions.patch 
b/debian/patches/Use-the-mkfs-command-to-format-exfat-partitions.patch
new file mode 100644
index 00000000..8ae84c05
--- /dev/null
+++ b/debian/patches/Use-the-mkfs-command-to-format-exfat-partitions.patch
@@ -0,0 +1,26 @@
+From: Sebastien Bacher <seb...@ubuntu.com>
+Date: Wed, 21 Apr 2021 13:48:36 +0200
+Subject: Use the mkfs command to format exfat partitions
+
+The currently used mkexfatfs is only available in exfat-utils and not in
+the new exfatprogs.
+
+https://github.com/storaged-project/udisks/issues/882
+(cherry picked from commit 1c13dc64213554f979b24788b40398fee7a5039f)
+---
+ src/udiskslinuxfsinfo.c | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/src/udiskslinuxfsinfo.c b/src/udiskslinuxfsinfo.c
+index 15af26c..8f08242 100644
+--- a/src/udiskslinuxfsinfo.c
++++ b/src/udiskslinuxfsinfo.c
+@@ -121,7 +121,7 @@ const FSInfo _fs_info[] =
+       NULL,
+       FALSE, /* supports_online_label_rename */
+       FALSE, /* supports_owners */
+-      "mkexfatfs -n $LABEL $DEVICE",
++      "mkfs.exfat -n $LABEL $DEVICE",
+       NULL,
+       NULL, /* option_no_discard */
+     },
diff --git a/debian/patches/series b/debian/patches/series
index b5f3547a..cf88582d 100644
--- a/debian/patches/series
+++ b/debian/patches/series
@@ -1 +1,2 @@
 udisksclient-Make-get_block_for_drive-deterministic.patch
+Use-the-mkfs-command-to-format-exfat-partitions.patch
diff --git a/debian/rules b/debian/rules
index a649602a..7f936111 100755
--- a/debian/rules
+++ b/debian/rules
@@ -42,11 +42,11 @@ override_dh_install:
 override_dh_missing:
        dh_missing --fail-missing
 
-# Ubuntu is hesitant about exfat-utils in default install
+# Ubuntu is hesitant about exfatprogs in default install
 # https://launchpad.net/bugs/1649537
 override_dh_gencontrol:
 ifneq ($(shell dpkg-vendor --query vendor),Ubuntu)
-       dh_gencontrol -- -Vexfat:Recommends='exfat-utils'
+       dh_gencontrol -- -Vexfat:Recommends='exfatprogs'
 else
-       dh_gencontrol -- -Vexfat:Suggests='exfat-utils'
+       dh_gencontrol -- -Vexfat:Suggests='exfatprogs'
 endif

--- End Message ---
--- Begin Message ---
Package: release.debian.org
Version: 11.2

Hi,

All of the updates referred to by these bugs were included in this
morning's bullseye point release.

Regards,

Adam

--- End Message ---

Reply via email to