[pkg-cryptsetup-devel] Bug#963721: Bug#963721: libcryptsetup12 v2:2.3.3-1 seems to be breaking libssl somehow

Guilhem Moulin guilhem at debian.org
Sat Jun 27 03:35:43 BST 2020


On Fri, 26 Jun 2020 at 20:39:32 -0400, Christian Weeks wrote:
> After some more googling, it seems that the REAL culprit might be
> libmount1.

Should this be reassigned to util-linux/2.35.2-5 then?
 
> This seems like a really messy tangled web of nastiness. Good luck
> figuring it out.

Unless there is a reproducer involving a targeted libcryptsetup12
upgrade I don't think this belong here :-P  Aside from documentation
files, the only thing libcryptsetup12 (2:2.1.0-5+deb10u2 and 2:2.3.3-1)
ships is libcryptsetup.so.12*.  It doesn't touch libssl.

-- 
Guilhem.
-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: not available
URL: <http://alioth-lists.debian.net/pipermail/pkg-cryptsetup-devel/attachments/20200627/e23f03ca/attachment.sig>


More information about the pkg-cryptsetup-devel mailing list