[gnutls-devel] GnuTLS | clang ASAN fails on testcompat-tls13-openssl.sh (#920)

Development of GNU's TLS library gnutls-devel at lists.gnutls.org
Tue Jan 28 14:19:50 CET 2020




Dmitry Baryshkov commented:


Things are worse. I can reproduce such failure even on non-sanitizer build locally. And I can not reproduce the failure if I run the server and the client by hand.

-- 
Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/issues/920#note_278061432
You're receiving this email because of your account on gitlab.com.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.gnupg.org/pipermail/gnutls-devel/attachments/20200128/8d6aa544/attachment.html>


More information about the Gnutls-devel mailing list