X-Git-Url: https://git.openssl.org/gitweb/?p=openssl.git;a=blobdiff_plain;f=test%2Fclienthellotest.c;h=ee2d0ba2745db3131bd411067429df10e2a95a16;hp=fbac8ea274b18e087be337dc66b408adced0c610;hb=1d2491e20e1400def31eb1d1daea5583bfc7ea38;hpb=3d85c7f408e54e1a0b367901534139ba5f1cad07 diff --git a/test/clienthellotest.c b/test/clienthellotest.c index fbac8ea274..ee2d0ba274 100644 --- a/test/clienthellotest.c +++ b/test/clienthellotest.c @@ -90,16 +90,14 @@ static int test_client_hello(int currtest) case TEST_PADDING_NOT_NEEDED: SSL_CTX_set_options(ctx, SSL_OP_TLSEXT_PADDING); /* - * Add lots of ciphersuites so that the ClientHello is at least + * Add some dummy ALPN protocols so that the ClientHello is at least * F5_WORKAROUND_MIN_MSG_LEN bytes long - meaning padding will be - * needed. Also add some dummy ALPN protocols in case we still don't - * have enough. + * needed. */ if (currtest == TEST_ADD_PADDING - && (!TEST_true(SSL_CTX_set_cipher_list(ctx, "ALL")) - || !TEST_false(SSL_CTX_set_alpn_protos(ctx, - (unsigned char *)alpn_prots, - sizeof(alpn_prots) - 1)))) + && (!TEST_false(SSL_CTX_set_alpn_protos(ctx, + (unsigned char *)alpn_prots, + sizeof(alpn_prots) - 1)))) goto end; break;