Remove TLS13DowngradeTest

This test mattered in early days of TLS 1.3, because we disabled the
check in BoringSSL and partially replicated it in Chromium. We also
conditioned it on known roots.

That's all cleared now and we just rely on BoringSSL to enforce this. I
think we can thus just rely on BoringSSL's tests, as we do for most of
the rest of the handshake. (This one is a little tricky to test without
tlslite because only a broken TLS server would fully complete the
handshake with an unexpected ServerHello.random marker.)

With this, the last tlslite-specific TLS customization is gone and we
can remove tlslite from testserver.py! (But policy_testserver.py still
has a use to clean up.)

Bug: 1250903
Change-Id: I30cc6edd602bc8c1550a96ec05c053cdfd3efdaf
Reviewed-on: https://chromium-review.googlesource.com/c/chromium/src/+/3286265
Commit-Queue: David Benjamin <davidben@chromium.org>
Reviewed-by: Matt Mueller <mattm@chromium.org>
Cr-Commit-Position: refs/heads/main@{#942753}
NOKEYCHECK=True
GitOrigin-RevId: 77862729996272491479ed8983e9fdd427870b4e
1 file changed