[gnutls-devel] GnuTLS | clang ASAN fails on testcompat-tls13-openssl.sh (#920)

Development of GNU's TLS library gnutls-devel at lists.gnutls.org
Tue Jan 28 13:47:21 CET 2020




Dmitry Baryshkov commented:


I have tried debugging this. It looks like it's openssl who behaves differently and shuts down early.

-- 
Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/issues/920#note_278038585
You're receiving this email because of your account on gitlab.com.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.gnupg.org/pipermail/gnutls-devel/attachments/20200128/1ee203c4/attachment.html>


More information about the Gnutls-devel mailing list