[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#1026809: marked as done (Xlib: sequence lost (0x10000 > 0x...) in reply type 0x... when running emacs)



Your message dated Fri, 23 Dec 2022 11:20:34 +0000
with message-id <E1p8g6M-006r2T-Va@fasolo.debian.org>
and subject line Bug#1026809: fixed in libx11 2:1.8.3-3
has caused the Debian Bug report #1026809,
regarding Xlib: sequence lost (0x10000 > 0x...) in reply type 0x... when running emacs
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
1026809: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1026809
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: libx11-6
Version: 2:1.8.3-2
Severity: grave
Justification: renders package unusable

or possible data loss?

After the upgrade to libx11-6 2:1.8.3-2, I get the following errors
when running emacs:

e.g.

Xlib: sequence lost (0x10000 > 0x473) in reply type 0x21!
Xlib: sequence lost (0x10000 > 0x58e) in reply type 0xf!
Xlib: sequence lost (0x10000 > 0x9bb) in reply type 0xf!
Xlib: sequence lost (0x10000 > 0xfb4) in reply type 0xc!
Xlib: sequence lost (0x10000 > 0xfbe) in reply type 0xf!

or

Xlib: sequence lost (0x10000 > 0x450) in reply type 0x1c!
Xlib: sequence lost (0x10000 > 0x45b) in reply type 0x13!
Xlib: sequence lost (0x10000 > 0x473) in reply type 0x21!
Xlib: sequence lost (0x10000 > 0x567) in reply type 0xf!
Xlib: sequence lost (0x10000 > 0xa0d) in reply type 0xf!
Xlib: sequence lost (0x10000 > 0xfb7) in reply type 0xc!
Xlib: sequence lost (0x10000 > 0xfc1) in reply type 0xf!

etc.

This changes each time.

Not sure about the bug severity, but if such errors are output,
this means that they are really serious. Otherwise, the end user
shouldn't be bothered. In any case, this must be fixed before
the next Debian release.

-- System Information:
Debian Release: bookworm/sid
  APT prefers unstable-debug
  APT policy: (500, 'unstable-debug'), (500, 'stable-updates'), (500, 'stable-security'), (500, 'unstable'), (500, 'testing'), (500, 'stable'), (1, 'experimental')
merged-usr: no
Architecture: amd64 (x86_64)

Kernel: Linux 6.0.0-6-amd64 (SMP w/8 CPU threads; PREEMPT)
Kernel taint flags: TAINT_PROPRIETARY_MODULE, TAINT_OOT_MODULE, TAINT_UNSIGNED_MODULE
Locale: LANG=POSIX, LC_CTYPE=C.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages libx11-6 depends on:
ii  libc6        2.36-6
ii  libx11-data  2:1.8.3-2
ii  libxcb1      1.15-1

libx11-6 recommends no packages.

libx11-6 suggests no packages.

-- no debconf information

-- 
Vincent Lefèvre <vincent@vinc17.net> - Web: <https://www.vinc17.net/>
100% accessible validated (X)HTML - Blog: <https://www.vinc17.net/blog/>
Work: CR INRIA - computer arithmetic / AriC project (LIP, ENS-Lyon)

--- End Message ---
--- Begin Message ---
Source: libx11
Source-Version: 2:1.8.3-3
Done: Timo Aaltonen <tjaalton@debian.org>

We believe that the bug you reported is fixed in the latest version of
libx11, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1026809@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Timo Aaltonen <tjaalton@debian.org> (supplier of updated libx11 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Fri, 23 Dec 2022 12:57:26 +0200
Source: libx11
Built-For-Profiles: noudeb
Architecture: source
Version: 2:1.8.3-3
Distribution: unstable
Urgency: medium
Maintainer: Debian X Strike Force <debian-x@lists.debian.org>
Changed-By: Timo Aaltonen <tjaalton@debian.org>
Closes: 1026809
Changes:
 libx11 (2:1.8.3-3) unstable; urgency=medium
 .
   * Revert yet another commit causing regressions. (Closes: #1026809)
Checksums-Sha1:
 718b646d79ca56ff8400d8701d5ff3f527148164 2483 libx11_1.8.3-3.dsc
 c73b7964837c4340a6c1a16ad6892463dd7b6dd5 112623 libx11_1.8.3-3.diff.gz
 f951536f648e77ac88530b0b193e19f227b45356 7817 libx11_1.8.3-3_source.buildinfo
Checksums-Sha256:
 14bd34d51d43588aa58e48363552cfc4aabf4709420d8a5d60d52e07db3380e3 2483 libx11_1.8.3-3.dsc
 3dde15e46e39ff1d93821f9bf20b42406b9057b0ad37834081e861f0a23acd2b 112623 libx11_1.8.3-3.diff.gz
 b085913da7dc547c23edb66688c6b5bf4e6975434e7d979a49e0e1e478bcd3f6 7817 libx11_1.8.3-3_source.buildinfo
Files:
 e8b80e6398ab4948e094c72a3b38870c 2483 x11 optional libx11_1.8.3-3.dsc
 e63610b21dca88c825ff1fec38978fb2 112623 x11 optional libx11_1.8.3-3.diff.gz
 5422d8028043b4492f4daf821b7e5c57 7817 x11 optional libx11_1.8.3-3_source.buildinfo

-----BEGIN PGP SIGNATURE-----
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=kmPW
-----END PGP SIGNATURE-----

--- End Message ---

Reply to: