)]}' { "commit": "49de1fc2910524c888866c7e2b0db1ba8af2a530", "tree": "4338b14a55723018e6a111794d344883f213de5d", "parents": [ "9c49713ba8280deb1a1fcd7d018045ce0850115f" ], "author": { "name": "Goutam Tamvada", "email": "goutam.tamvada@uwaterloo.ca", "time": "Fri Oct 04 16:58:29 2019 -0400" }, "committer": { "name": "CQ bot account: commit-bot@chromium.org", "email": "commit-bot@chromium.org", "time": "Fri Oct 04 22:09:32 2019 +0000" }, "message": "Fixed quic_method lookup in TLS 1.3 server side handshake.\n\nCommit 3cbb0299a allows for quic_method to be configured\nper-connection. However, before this, do_send_new_session_ticket()\nin ssl/tls13_server.cc read quic_method from the underlying\nSSL context.\n\nChange-Id: I04ea2be23dc8e32b3232b8f59e266bd381e8f3c4\nReviewed-on: https://boringssl-review.googlesource.com/c/boringssl/+/38004\nReviewed-by: David Benjamin \u003cdavidben@google.com\u003e\nCommit-Queue: David Benjamin \u003cdavidben@google.com\u003e\n", "tree_diff": [ { "type": "modify", "old_id": "a52a49c5cc394110cd89a67afaece82e11e423ff", "old_mode": 33188, "old_path": "ssl/tls13_server.cc", "new_id": "f6a81d45aec6248399fdd8066ecbb2617408dd7c", "new_mode": 33188, "new_path": "ssl/tls13_server.cc" } ] }