[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#1008890: marked as done (libx11-6: XOpenDisplay segfaults if passed invalid display name)



Your message dated Sun, 03 Apr 2022 19:49:25 +0000
with message-id <E1nb6E1-000Etp-Vj@fasolo.debian.org>
and subject line Bug#1008890: fixed in libx11 2:1.7.5-1
has caused the Debian Bug report #1008890,
regarding libx11-6: XOpenDisplay segfaults if passed invalid display name
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
1008890: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1008890
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: libx11-6
Version: 2:1.7.4-1
Severity: normal
Tags: patch upstream
Forwarded: https://gitlab.freedesktop.org/xorg/lib/libx11/-/issues/155

Since upgrading to 1.7.4, XOpenDisplay("this is invalid") segfaults.
This causes a FTBFS in GTK 3 (possibly also GTK 2 and GTK 4, I haven't
tried those yet), because GTK has a test-case asserting that GTK
initialization behaves correctly when XOpenDisplay() is made to fail,
which it does by specifying an invalid DISPLAY.

Please consider the patch that is available here:
https://gitlab.freedesktop.org/xorg/lib/libx11/-/merge_requests/128

Thanks,
    smcv

-- System Information:
Debian Release: bookworm/sid
  APT prefers unstable-debug
  APT policy: (500, 'unstable-debug'), (500, 'stable-security'), (500, 'oldstable-debug'), (500, 'oldoldstable'), (500, 'buildd-unstable'), (500, 'unstable'), (500, 'testing'), (500, 'stable'), (500, 'oldstable'), (1, 'experimental-debug'), (1, 'buildd-experimental'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 5.16.0-6-amd64 (SMP w/4 CPU threads; PREEMPT)
Locale: LANG=en_GB.utf8, LC_CTYPE=en_GB.utf8 (charmap=UTF-8), LANGUAGE=en_GB:en
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages libx11-6 depends on:
ii  libc6        2.33-7
ii  libx11-data  2:1.7.4-1
ii  libxcb1      1.14-3

libx11-6 recommends no packages.

libx11-6 suggests no packages.

-- no debconf information

--- End Message ---
--- Begin Message ---
Source: libx11
Source-Version: 2:1.7.5-1
Done: Timo Aaltonen <tjaalton@debian.org>

We believe that the bug you reported is fixed in the latest version of
libx11, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1008890@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Timo Aaltonen <tjaalton@debian.org> (supplier of updated libx11 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Sun, 03 Apr 2022 22:29:52 +0300
Source: libx11
Built-For-Profiles: noudeb
Architecture: source
Version: 2:1.7.5-1
Distribution: unstable
Urgency: medium
Maintainer: Debian X Strike Force <debian-x@lists.debian.org>
Changed-By: Timo Aaltonen <tjaalton@debian.org>
Closes: 1008890
Changes:
 libx11 (2:1.7.5-1) unstable; urgency=medium
 .
   * New upstream release. (Closes: #1008890)
Checksums-Sha1:
 46f3f75c119b3d0edec2dd0f6eafd0d684cba5f5 2539 libx11_1.7.5-1.dsc
 f6dbb556df769ee42ef8fb92408ef2fbde6e7257 3170022 libx11_1.7.5.orig.tar.gz
 8acfe4aa5fad23dab191385d611daf3096b27c48 358 libx11_1.7.5.orig.tar.gz.asc
 5ffff81c565bcd28e5953ab09a2d8009c9ca3d21 94094 libx11_1.7.5-1.diff.gz
 5f134c37bd445e4160abacb4df16bebb95979933 7146 libx11_1.7.5-1_source.buildinfo
Checksums-Sha256:
 16d5e5853b2fc80f058049c0c13aeeaaf2e02bc31b4b0846359ab9cfede4ab70 2539 libx11_1.7.5-1.dsc
 78992abcd2bfdebe657699203ad8914e7ae77025175460e04a1045387192a978 3170022 libx11_1.7.5.orig.tar.gz
 8332442d1675118c43e341630bf62aeb93972254d139bb865cc047006ca7e8d6 358 libx11_1.7.5.orig.tar.gz.asc
 4fe3a677ed76cf216eeec0004e66e225fd4e15c9a46c45e98cb2432ed66c34fb 94094 libx11_1.7.5-1.diff.gz
 0d885063692d5ddd1bc85551e4cd43804fc0b31232c959d460f8c8b6160137f6 7146 libx11_1.7.5-1_source.buildinfo
Files:
 d2bd8111a82b1be1c22c25382102f0a3 2539 x11 optional libx11_1.7.5-1.dsc
 72345e7917a5c066ea02132184c441e6 3170022 x11 optional libx11_1.7.5.orig.tar.gz
 fcbb368f68879fefd7650970ab4a2c07 358 x11 optional libx11_1.7.5.orig.tar.gz.asc
 d88fe2ea1a3f86694cdd409e6465c0f2 94094 x11 optional libx11_1.7.5-1.diff.gz
 c5fb88af99aa64d0782b6371114fcb55 7146 x11 optional libx11_1.7.5-1_source.buildinfo

-----BEGIN PGP SIGNATURE-----
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=bR0v
-----END PGP SIGNATURE-----

--- End Message ---

Reply to: