)]}' { "commit": "4ac2dc4c0d48ca45da4f66c40e60d6b425fa94a3", "tree": "3e5ba5f9bbe7d74b514e86f64f0a69b30ac85e8b", "parents": [ "aa24851515d6280aa1d6a8b1548fe74691df3136" ], "author": { "name": "David Benjamin", "email": "davidben@google.com", "time": "Fri Aug 12 15:50:48 2016 -0400" }, "committer": { "name": "CQ bot account: commit-bot@chromium.org", "email": "commit-bot@chromium.org", "time": "Fri Aug 12 20:21:39 2016 +0000" }, "message": "Add a comment about ServerHello.supported_groups.\n\nIn TLS 1.2 and below, the server is not supposed to echo it, but I just\ncame across a BigIP server which does. Document this so we know to take\ncare before trying to flip it in the future.\n\n(It\u0027s actually kind of odd that it wasn\u0027t allowed to be sent given TLS\n1.2 makes supported_groups interact with ECDSA client certificates. Ah\nwell.)\n\nChange-Id: I4b97266f461e85bb1ad9bb935470e027f926d4df\nReviewed-on: https://boringssl-review.googlesource.com/10320\nCQ-Verified: CQ bot account: commit-bot@chromium.org \u003ccommit-bot@chromium.org\u003e\nReviewed-by: Adam Langley \u003cagl@google.com\u003e\nCommit-Queue: Adam Langley \u003cagl@google.com\u003e\n", "tree_diff": [ { "type": "modify", "old_id": "5e790a48af2dc8811f8f8072083077a514e47314", "old_mode": 33188, "old_path": "ssl/t1_lib.c", "new_id": "bb345b4a4de004f4b8e3991ca9c880761bf9b21e", "new_mode": 33188, "new_path": "ssl/t1_lib.c" } ] }