• Filippo Valsorda's avatar
    crypto/tls: implement TLS 1.3 KeyUpdate messages · db27e782
    Filippo Valsorda authored
    Since TLS 1.3 delivers handshake messages (including KeyUpdate) after
    the handshake, the want argument to readRecord had became almost
    pointless: it only meant something when set to recordTypeChangeCipherSpec.
    Replaced it with a bool to reflect that, and added two shorthands to
    avoid anonymous bools in calls.
    
    Took the occasion to simplify and formalize the invariants of readRecord.
    
    The maxConsecutiveEmptyRecords loop became useless when readRecord
    started retrying on any non-advancing record in CL 145297.
    
    Replaced panics with errors, because failure is better than undefined
    behavior, but contained failure is better than a DoS vulnerability. For
    example, I suspect the panic at the top of readRecord was reachable from
    handleRenegotiation, which calls readHandshake with handshakeComplete
    false. Thankfully it was not a panic in 1.11, and it's allowed now.
    
    Removed Client-TLSv13-RenegotiationRejected because OpenSSL isn't
    actually willing to ask for renegotiation over TLS 1.3, the expected
    error was due to NewSessionTicket messages, which didn't break the rest
    of the tests because they stop too soon.
    
    Updates #9671
    
    Change-Id: I297a81bde5c8020a962a92891b70d6d70b90f5e3
    Reviewed-on: https://go-review.googlesource.com/c/147418
    Run-TryBot: Filippo Valsorda <filippo@golang.org>
    TryBot-Result: Gobot Gobot <gobot@golang.org>
    Reviewed-by: default avatarAdam Langley <agl@golang.org>
    db27e782
handshake_client.go 26.6 KB