Bug#963525: Bug#963721: [pkg-cryptsetup-devel] Bug#963721: libcryptsetup12 v2:2.3.3-1 seems to be breaking libssl somehow

2020-06-29 Thread Simon McVittie
On Sun, 28 Jun 2020 at 15:45:41 +0200, Chris Hofstaedtler wrote: > We seem to have multiple problems here: > > 1) Software that is not shipped by Debian and uses a statically > linked or private copy of libssl crashes, because libmount1 pulls > in libssl1.1, transitively. ... > 2) Some part of

Bug#963525: Bug#963721: [pkg-cryptsetup-devel] Bug#963721: libcryptsetup12 v2:2.3.3-1 seems to be breaking libssl somehow

2020-06-28 Thread Chris Hofstaedtler
Control: retitle -1 libmount1 memory corruption affecting libjansson users Hi everyone, * Michael Biebl [200627 21:18]: > Control: affects -1 firewalld > > On Sat, 27 Jun 2020 19:46:57 +0200 Guilhem Moulin > wrote: > > On Sat, 27 Jun 2020 at 01:08:49 -0400, Christian Weeks wrote: > > >>