Bug#963525: Bug#963721: [pkg-cryptsetup-devel] Bug#963721: libcryptsetup12 v2:2.3.3-1 seems to be breaking libssl somehow

Simon McVittie smcv at debian.org
Mon Jun 29 15:33:48 BST 2020


On Sun, 28 Jun 2020 at 15:45:41 +0200, Chris Hofstaedtler wrote:
> We seem to have multiple problems here:
> 
> 1) Software that is not shipped by Debian and uses a statically
> linked or private copy of libssl crashes, because libmount1 pulls 
> in libssl1.1, transitively.
...
> 2) Some part of libmount1 or libcryptsetup1 introduces a memory
> corruption, which is "found" by libjansson users.

Also json-glib users, probably (all of json-c, jansson and json-glib
collide at json_object_iter_next()).

See also https://github.com/karelzak/util-linux/issues/1081
and https://gitlab.gnome.org/GNOME/glib/-/issues/2147.

    smcv



More information about the Pkg-games-devel mailing list