File tree Expand file tree Collapse file tree 1 file changed +0
-20
lines changed Expand file tree Collapse file tree 1 file changed +0
-20
lines changed Original file line number Diff line number Diff line change @@ -1486,26 +1486,6 @@ def set_cipher_list(self, cipher_list: bytes) -> None:
14861486 _openssl_assert (
14871487 _lib .SSL_CTX_set_cipher_list (self ._context , cipher_list ) == 1
14881488 )
1489- # In OpenSSL 1.1.1 setting the cipher list will always return TLS 1.3
1490- # ciphers even if you pass an invalid cipher. Applications (like
1491- # Twisted) have tests that depend on an error being raised if an
1492- # invalid cipher string is passed, but without the following check
1493- # for the TLS 1.3 specific cipher suites it would never error.
1494- tmpconn = Connection (self , None )
1495- if tmpconn .get_cipher_list () == [
1496- "TLS_AES_256_GCM_SHA384" ,
1497- "TLS_CHACHA20_POLY1305_SHA256" ,
1498- "TLS_AES_128_GCM_SHA256" ,
1499- ]:
1500- raise Error (
1501- [
1502- (
1503- "SSL routines" ,
1504- "SSL_CTX_set_cipher_list" ,
1505- "no cipher match" ,
1506- ),
1507- ],
1508- )
15091489
15101490 @_require_not_used
15111491 def set_tls13_ciphersuites (self , ciphersuites : bytes ) -> None :
You can’t perform that action at this time.
0 commit comments