[Touch-packages] [Bug 1921518] Re: OpenSSL "double free" error

2021-08-24 Thread Mahantesh Salimath
The updated OpenSSL package is not behaving as expected, openssl config file (/etc/ssl/openssl.cnf) has PKA dynamic engine enabled. But execution of `openssl engine` doesn't show (PKA) engine as one of the listings. And also, offloading to PKA doesn't happen by default. Ex: Executing speed test of

[Touch-packages] [Bug 1921518] Re: OpenSSL "double free" error

2021-04-30 Thread Mahantesh Salimath
** Attachment added: "Core dump file" https://bugs.launchpad.net/ubuntu/+source/openssl/+bug/1921518/+attachment/5493968/+files/core-curl.32878.localhost.localdomain.1619816112 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed

[Touch-packages] [Bug 1921518] Re: OpenSSL "double free" error

2021-04-30 Thread Mahantesh Salimath
** Description changed: "double free" error is seen when using curl utility. Error is from libcrypto.so which is part of the OpenSSL package. This happens only when OpenSSL is configured to use a dynamic engine. OpenSSL version is 1.1.1f - This issue is not encountered if + The

[Touch-packages] [Bug 1921518] [NEW] OpenSSL "double free" error

2021-03-26 Thread Mahantesh Salimath
Public bug reported: "double free" error is seen when using curl utility. Error is from libcrypto.so which is part of the OpenSSL package. This happens only when OpenSSL is configured to use a dynamic engine. OpenSSL version is 1.1.1f This issue is not encountered if