The Recommended action

>  #2 - help fixing warnings during build (could need a build-system
update)

got resolved in the plucky version now
https://github.com/exfatprogs/exfatprogs/commit/1db840fc
`exfatprogs: replace obsolete autoconf and libtool macros`

I'm doing the package promotion

Override component to main
exfatprogs 1.2.6-1 in plucky: universe/misc -> main
exfatprogs 1.2.6-1 in plucky amd64: universe/otherosfs/optional/100% -> main
exfatprogs 1.2.6-1 in plucky arm64: universe/otherosfs/optional/100% -> main
exfatprogs 1.2.6-1 in plucky armhf: universe/otherosfs/optional/100% -> main
exfatprogs 1.2.6-1 in plucky ppc64el: universe/otherosfs/optional/100% -> main
exfatprogs 1.2.6-1 in plucky riscv64: universe/otherosfs/optional/100% -> main
exfatprogs 1.2.6-1 in plucky s390x: universe/otherosfs/optional/100% -> main
Override [y|N]? y
7 publications overridden.

** Changed in: exfatprogs (Ubuntu)
       Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to exfatprogs in Ubuntu.
https://bugs.launchpad.net/bugs/2073783

Title:
  [MIR] exfatprogs

Status in exfatprogs package in Ubuntu:
  Fix Released

Bug description:
  [Availability]
  The package exfatprogs is already in Ubuntu universe.
  The package exfatprogs build for the architectures it is designed to work on.
  It currently builds and works for all Ubuntu architectures
  Link to package https://launchpad.net/ubuntu/+source/exfatprogs

  [Rationale]
  - The package exfatprogs is required in Ubuntu main as an optional runtime 
dependency of udisks2
  - The package exfatprogs will generally be useful for a large part of
    our user base
  - Additionally new use-cases enabled by this are out-of-the-box support for 
creating and fixing exFAT volumes: exFAT is commonly used on larger USB drives 
or SD cards; in many cases pre-formatted that way from the manufacturer
  - There is no other/better way to solve this that is already in main or
    should go universe->main instead of this.
  - The binary package exfatprogs needs to be in main to achieve out-of-the-box 
support for creating and fixing exFAT volumes.

  - It would be great and useful to community/processes to have the
    package exfatprogs in Ubuntu main, but there is no definitive deadline.

  [Security]
  - Had 1 security issues in the past
    - Links to CVE trackers:
      https://ubuntu.com/security/CVE-2023-45897
      https://security-tracker.debian.org/tracker/CVE-2023-45897
      https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45897
      https://launchpad.net/bugs/cve/CVE-2023-45897

  - no `suid` or `sgid` binaries
  - Binaries dump.exfat, exfat2img, exfatlabel, fsck.exfat, mkfs.exfat, 
tune.exfat in sbin are no problem because they're not suig/sgid; they will be 
executed by the udisks2 daemon
  - Package does not install services, timers or recurring jobs
  - Packages does not open privileged ports (ports < 1024).
  - Package does not expose any external endpoints

  [Quality assurance - function/usage]
  - The package works well right after install

  [Quality assurance - maintenance]
  - The package is maintained well in Debian/Ubuntu/Upstream and does
    not have too many, long-term & critical, open bugs
    - Ubuntu https://bugs.launchpad.net/ubuntu/+source/exfatprogs/+bug
    - Debian https://bugs.debian.org/cgi-bin/pkgreport.cgi?src=exfatprogs
    - Upstream's bug tracker https://github.com/exfatprogs/exfatprogs/issues
  - The package does not deal with exotic hardware we cannot support

  [Quality assurance - testing]
  - The package runs a test suite on build time, if it fails
    it makes the build fail, link to build log 
https://launchpad.net/ubuntu/+source/exfatprogs/1.2.5-2/+build/28868702/+files/buildlog_ubuntu-oracular-amd64.exfatprogs_1.2.5-2_BUILDING.txt.gz

  - The package runs an autopkgtest, and is currently passing on
    this (amd64, arm64, armhf, ppc64el) list of architectures, link to test 
logs 
https://autopkgtest.ubuntu.com/results/autopkgtest-oracular/oracular/amd64/e/exfatprogs/20240814_202310_9a3f8@/log.gz

  - The package is further tested as part of udisks2 autopkgtests

  - The package does have failing autopkgtests tests right now, but since
    they always failed they are handled as "ignored failure", this is
    ok because it only fails in s390x due to missing kernel support for EXFAT 
fs.
    The package is still somewhat useful in s390x because it allows creating and
    repairing an EXFAT filesystem even if you then cannot mount it.
    Nonetheless, support for EXFAT fs in s390x is now being enabled in the 
kernel,
    with the kernel team already having accepted the patch:
    https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2076428
    https://lists.ubuntu.com/archives/kernel-team/2024-August/152758.html

  [Quality assurance - packaging]
  - debian/watch is present and works

  - debian/control defines a correct Maintainer field

  - This package does not yield massive lintian Warnings, Errors
    - 
https://bugs.launchpad.net/ubuntu/+source/exfatprogs/+bug/2073783/comments/1
  - Lintian overrides are not present

  - This package does not rely on obsolete or about to be demoted packages.
  - This package has no python2 or GTK2 dependencies

  - The package will be installed by default, but does not ask debconf
    questions higher than medium

  - Packaging and build is easy, link to debian/rules
  https://git.launchpad.net/ubuntu/+source/exfatprogs/tree/debian/rules

  [UI standards]
  - Application is not end-user facing (does not need translation)

  [Dependencies]
  - No further depends or recommends dependencies that are not yet in main

  [Standards compliance]
  - This package correctly follows FHS and Debian Policy

  [Maintenance/Owner]
  - The owning team will be ~desktop-packages and I have their acknowledgement 
for
    that commitment
  - The future owning team is already subscribed to the package
  - This does not use static builds
  - This does not use vendored code
  - This package is not rust based

  - The package has been built within the last 3 months in the archive

  - Build link on launchpad:
  https://launchpad.net/ubuntu/+source/exfatprogs/1.2.5-2

  [Background information]
  The Package description explains the package well
  Upstream Name is exfatprogs
  Link to upstream project https://github.com/exfatprogs/exfatprogs

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/exfatprogs/+bug/2073783/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to     : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp

Reply via email to