)]}' { "commit": "0b7ca7dc0098f329d6348a45e372bd884f92bc97", "tree": "89593bf818b6b370619c429ee0ea689c1a00fbfb", "parents": [ "f41bb59703b5fed45209a608daac1d523072e4de" ], "author": { "name": "David Benjamin", "email": "davidben@google.com", "time": "Thu Mar 10 15:44:22 2016 -0500" }, "committer": { "name": "David Benjamin", "email": "davidben@google.com", "time": "Fri Mar 11 19:09:59 2016 +0000" }, "message": "Add tests for doing client auth with no certificates.\n\nIn TLS, you never skip the Certificate message. It may be empty, but its\npresence is determined by CertificateRequest. (This is sensible.)\n\nIn SSL 3.0, the client omits the Certificate message. This means you need to\nprobe and may receive either Certificate or ClientKeyExchange (thankfully,\nClientKeyExchange is not optional, or we\u0027d have to probe at ChangeCipherSpec).\n\nWe didn\u0027t have test coverage for this, despite some of this logic being a\nlittle subtle asynchronously. Fix this.\n\nChange-Id: I149490ae5506f02fa0136cb41f8fea381637bf45\nReviewed-on: https://boringssl-review.googlesource.com/7419\nReviewed-by: Steven Valdez \u003csvaldez@google.com\u003e\nReviewed-by: David Benjamin \u003cdavidben@google.com\u003e\n", "tree_diff": [ { "type": "modify", "old_id": "541216edebb44a5d53899aa6a4c38418742fec5a", "old_mode": 33188, "old_path": "ssl/test/runner/alert.go", "new_id": "7db682672b77a8c9e929c7ae84f72aec29019d3f", "new_mode": 33188, "new_path": "ssl/test/runner/alert.go" }, { "type": "modify", "old_id": "42f4a00c06c61ac9482ca70006d1df9eb3fc9da1", "old_mode": 33188, "old_path": "ssl/test/runner/common.go", "new_id": "74c552e54325ea14e14516a233bcb885a766ec16", "new_mode": 33188, "new_path": "ssl/test/runner/common.go" }, { "type": "modify", "old_id": "5a19c28a63a60856724e8b247d0640756badc6c0", "old_mode": 33188, "old_path": "ssl/test/runner/conn.go", "new_id": "fe0b13945103d9ae597b16e039794a1a9b48f155", "new_mode": 33188, "new_path": "ssl/test/runner/conn.go" }, { "type": "modify", "old_id": "1f52dcee6b12c57365fa6bfcd614af2d0d209088", "old_mode": 33188, "old_path": "ssl/test/runner/handshake_client.go", "new_id": "67609fcd6cd5f299ea35eb6b452862bc88395251", "new_mode": 33188, "new_path": "ssl/test/runner/handshake_client.go" }, { "type": "modify", "old_id": "0232772f9ce41c9e56e4c0d57aaae9ba744b7c87", "old_mode": 33188, "old_path": "ssl/test/runner/handshake_server.go", "new_id": "d2cac98c15a8545f07867b7ae11d39e6acb72494", "new_mode": 33188, "new_path": "ssl/test/runner/handshake_server.go" }, { "type": "modify", "old_id": "4c46639703062b3151954597ac57ac4e50e3a0f8", "old_mode": 33188, "old_path": "ssl/test/runner/runner.go", "new_id": "52729e345b9a48cdbafbb47da1fdbac08334aac1", "new_mode": 33188, "new_path": "ssl/test/runner/runner.go" } ] }