)]}' { "commit": "bd70845a80c22cb02ee76ed1b5bfae8898e0f763", "tree": "336115e45082f934f1c9e8097a9f5c84cc8fd7b2", "parents": [ "ca9e8f52f1631fa4906a0d44abdeb55f80fe026d" ], "author": { "name": "Dimitar Vlahovski", "email": "dvlahovski@google.com", "time": "Thu Aug 10 18:01:06 2017 +0200" }, "committer": { "name": "CQ bot account: commit-bot@chromium.org", "email": "commit-bot@chromium.org", "time": "Thu Aug 10 18:44:57 2017 +0000" }, "message": "Add tests for CertificateVerify\n\nCertificateVerify must be sent after a non-empty Certificate msg for:\n1) TLS1.2 client\n2) TLS1.3 client and server\n\nThis CL adds tests for those use cases.\n\nChange-Id: I696e9dd74dcd523c6f8868a4fb9ada28fd67746d\nReviewed-on: https://boringssl-review.googlesource.com/19044\nReviewed-by: David Benjamin \u003cdavidben@google.com\u003e\nCommit-Queue: David Benjamin \u003cdavidben@google.com\u003e\nCQ-Verified: CQ bot account: commit-bot@chromium.org \u003ccommit-bot@chromium.org\u003e\n", "tree_diff": [ { "type": "modify", "old_id": "b8c27859109bd53ee49b9b5037bf653a480262b8", "old_mode": 33188, "old_path": "ssl/test/runner/common.go", "new_id": "b402f382c29736fd02b05ce24fae5ab702d5a187", "new_mode": 33188, "new_path": "ssl/test/runner/common.go" }, { "type": "modify", "old_id": "33c1b128a74bcaa911e3cdff508e407ab33722cd", "old_mode": 33188, "old_path": "ssl/test/runner/handshake_client.go", "new_id": "7423726e49d7c10a66be1fe5918f320685f7e792", "new_mode": 33188, "new_path": "ssl/test/runner/handshake_client.go" }, { "type": "modify", "old_id": "614bb5043e3a10d86cc4d191db64ea393e4507f9", "old_mode": 33188, "old_path": "ssl/test/runner/handshake_server.go", "new_id": "194244d697ea35c0e8ac06f058038c602222497a", "new_mode": 33188, "new_path": "ssl/test/runner/handshake_server.go" }, { "type": "modify", "old_id": "1015857477e163d347d39fee113a1bdc53329626", "old_mode": 33188, "old_path": "ssl/test/runner/runner.go", "new_id": "7e64fe5f9e8036f44ec71005e22153159a1f6658", "new_mode": 33188, "new_path": "ssl/test/runner/runner.go" } ] }