[gnutls-devel] GnuTLS | clang ASAN fails on testcompat-tls13-openssl.sh (#920)

Development of GNU's TLS library gnutls-devel at lists.gnutls.org
Tue Jan 28 14:29:21 CET 2020




Dmitry Baryshkov commented:


Note: s_server quits on his own, it exits on its own at some point.
Removing -early_data from respective server command line make it work.

-- 
Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/issues/920#note_278067546
You're receiving this email because of your account on gitlab.com.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.gnupg.org/pipermail/gnutls-devel/attachments/20200128/87f219ef/attachment.html>


More information about the Gnutls-devel mailing list