[gnutls-devel] GnuTLS | clang ASAN fails on testcompat-tls13-openssl.sh (#920)

Development of GNU's TLS library gnutls-devel at lists.gnutls.org
Tue Jan 28 15:39:23 CET 2020




Dmitry Baryshkov commented:


More or less so, except that the script uses `gnutls-cli ...... --inline-commands <<< '^resume^'`

Again, I could not reproduce server exit during handshake manually. However under the script the server terminates early!

-- 
Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/issues/920#note_278132428
You're receiving this email because of your account on gitlab.com.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.gnupg.org/pipermail/gnutls-devel/attachments/20200128/28f7ca0f/attachment.html>


More information about the Gnutls-devel mailing list