)]}' { "commit": "4151b9febaf2ac4233f95a2a65e5dcc1bcd14fa2", "tree": "1934bbaf640b35edd6e632f58b288c18e1d70bf7", "parents": [ "4b854a6db749707f9c7156b78e2ab8c892d107cb" ], "author": { "name": "David Benjamin", "email": "davidben@google.com", "time": "Fri Apr 02 23:11:19 2021 -0400" }, "committer": { "name": "CQ bot account: commit-bot@chromium.org", "email": "commit-bot@chromium.org", "time": "Tue Apr 06 18:13:31 2021 +0000" }, "message": "runner: Don\u0027t use the buffer in TLS 1.3.\n\nAll the comments say the buffer is only needed in TLS 1.2, but this\ndoesn\u0027t match the code. The code uses the buffer in one place, for ECH,\nto avoid copying a hash.Hash. Go does support this, albeit in a *very*\nroundabout way.\n\nThis is ugly but means we can now properly drop the handshake buffer in\nTLS 1.3.\n\nChange-Id: I4a1559a64fcb98ccfbab54de99402fe6f62725a1\nReviewed-on: https://boringssl-review.googlesource.com/c/boringssl/+/46627\nReviewed-by: Adam Langley \u003cagl@google.com\u003e\nCommit-Queue: David Benjamin \u003cdavidben@google.com\u003e\n", "tree_diff": [ { "type": "modify", "old_id": "2ba29c15eb3fd5f45658a819eef50046740a21a4", "old_mode": 33188, "old_path": "ssl/test/runner/prf.go", "new_id": "478d402da2ca302133d24341b45496b0710615a8", "new_mode": 33188, "new_path": "ssl/test/runner/prf.go" } ] }