[openssl-commits] SUCCESSFUL build of OpenSSL branch master with options -d --strict-warnings no-siphash

OpenSSL run-checker openssl at openssl.org
Fri Dec 15 14:40:31 UTC 2017


Platform and configuration command:

$ uname -a
Linux run 4.4.0-96-generic #119-Ubuntu SMP Tue Sep 12 14:59:54 UTC 2017 x86_64 x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings no-siphash

Commit log since last time:

0ababfe Fix some clang compilation errors
091ecfa Don't run the TLSv1.3 CCS tests if TLSv1.3 is not enabled
0ca3aea Add some TLSv1.3 CCS tests
758e05c Make sure we treat records written after HRR as TLSv1.3
318d3c0 Issue a CCS from the client if we received an HRR
75259b4 Fix server side HRR flushing
5cc807d Delay flush until after CCS with early_data
7b0a3ce Ensure CCS sent before early_data has the correct record version
426dfc9 Send supported_versions in an HRR
e7dd763 Make sure supported_versions appears in an HRR too
be60b10 Update TLSProxy to know about new HRR style
fc7129d Update state machine to send CCS based on whether we did an HRR
6f40214 Fix an HRR bug
597c51b Merge HRR into ServerHello
db37d32 Send a CCS after ServerHello in TLSv1.3 if using middlebox compat mode
066904c Send a CCS from a client in an early_data handshake
4d02f87 Send a CCS from the client in a non-early_data handshake
fa9f935 Remove TLSv1.3 specific write transition for ClientHello
fdd9236 Drop CCS messages received in the TLSv1.3 handshake
2d729db Send TLSv1.2 as the record version when using TLSv1.3
a5816a5 Implement session id TLSv1.3 middlebox compatibility mode
88050dd Update ServerHello to new draft-22 format
86b165e Update the TLSv1.3 draft version indicators to draft 22


More information about the openssl-commits mailing list