[pkg-cryptsetup-devel] Bug#963721: Bug#963721: libcryptsetup12 v2:2.3.3-1 seems to be breaking libssl somehow

Christian Weeks cpw at weeksfamily.ca
Sat Jun 27 06:08:49 BST 2020


On Sat, 2020-06-27 at 04:35 +0200, Guilhem Moulin wrote:
> On Fri, 26 Jun 2020 at 20:39:32 -0400, Christian Weeks wrote:
> > After some more googling, it seems that the REAL culprit might be
> > libmount1.
> 
> Should this be reassigned to util-linux/2.35.2-5 then?

I guess so? I don't know how to do that.
>  
> > This seems like a really messy tangled web of nastiness. Good luck
> > figuring it out.
> 
> Unless there is a reproducer involving a targeted libcryptsetup12
> upgrade I don't think this belong here :-P  Aside from documentation
> files, the only thing libcryptsetup12 (2:2.1.0-5+deb10u2 and 2:2.3.3-1)
> ships is libcryptsetup.so.12*.  It doesn't touch libssl.
> 

It seems that libcryptsetup + the new libmount1 dependency on same are
the root cause somehow. Sorry for the confusion.



More information about the pkg-cryptsetup-devel mailing list