)]}' { "commit": "0c30649ba676e73a4bbb449ee684ccf2d452f7f6", "tree": "a98185e47d028d0bbb081abb5664b97b32cf41d5", "parents": [ "f9cc26f9c1c07668e29be71e08324f68d50d0942" ], "author": { "name": "David Benjamin", "email": "davidben@google.com", "time": "Sun Feb 09 16:28:52 2020 -0500" }, "committer": { "name": "CQ bot account: commit-bot@chromium.org", "email": "commit-bot@chromium.org", "time": "Thu Feb 13 19:57:57 2020 +0000" }, "message": "Clean up TLS 1.3 handback logic.\n\nThere\u0027s no need to treat the 1-RTT and 0-RTT handback flows differently.\nThis aligns the 1-RTT handback with the 0-RTT point. This consistently\ninstalls the decryption keys in the state machine after handback rather\nthan while applying the handback.\n\nUpdate-Note: This changes the serialization format for TLS 1.3 split\nhandshakes, which were only just added.\n\nChange-Id: I0e109cb8d9ecd3c8658dfa26059cbe0139f82eed\nReviewed-on: https://boringssl-review.googlesource.com/c/boringssl/+/39988\nCommit-Queue: David Benjamin \u003cdavidben@google.com\u003e\nReviewed-by: Matt Braithwaite \u003cmab@google.com\u003e\n", "tree_diff": [ { "type": "modify", "old_id": "3926939355a862f91774e2b4d44e7011f078806a", "old_mode": 33188, "old_path": "ssl/handoff.cc", "new_id": "a9da05e3c9829fa268282cf6843a19b61c7d69bb", "new_mode": 33188, "new_path": "ssl/handoff.cc" }, { "type": "modify", "old_id": "32303cb2e3cf9b44a0706b945fdf59f70561b140", "old_mode": 33188, "old_path": "ssl/internal.h", "new_id": "4a93e15d1a14a0d6912ddcffa8eccf70e5e2dc56", "new_mode": 33188, "new_path": "ssl/internal.h" }, { "type": "modify", "old_id": "baf2a0401168dd91d526758a5aadb297177f889c", "old_mode": 33188, "old_path": "ssl/tls13_server.cc", "new_id": "fda0bca98f0187f316f3f349ffbf78c13e512640", "new_mode": 33188, "new_path": "ssl/tls13_server.cc" } ] }