Switch SSLClientSocketCertRequestInfoTest.CertKeyTypes to EmbeddedTestServer

We only use this to configure a particular list, which is the one
BoringSSL always sends anyway. This removes another tlslite-only option,
which gets us closer to removing tlslite.

It is somewhat unfortunate we cannot test other combinations, but this
mechanism is a legacy one in the first place (see
https://crbug.com/1270530), so probably not worth worrying about beyond
removing or modernizing it.

Bug: 1250903, 1270530
Change-Id: Ifd48ff06b90bde23e5123ada6b4d17e86788e069
Reviewed-on: https://chromium-review.googlesource.com/c/chromium/src/+/3283763
Commit-Queue: David Benjamin <davidben@chromium.org>
Reviewed-by: Matt Mueller <mattm@chromium.org>
Cr-Commit-Position: refs/heads/main@{#942461}
NOKEYCHECK=True
GitOrigin-RevId: 8d959c2bd4a951f3c2b7ba17e0e6269ef6dbdff8
1 file changed