Test renegotiation with BoringSSL as the client.

This also contains a test for the issue fixed in
88333ef7d7d47221ede66a2a31626fc426466297.

Change-Id: Id705a82cee34c018491dc301eba8b5097b9c83d5
Reviewed-on: https://boringssl-review.googlesource.com/2083
Reviewed-by: Adam Langley <agl@google.com>
3 files changed