Fix CustomExtensions-Server-EarlyDataAccepted test.

It's misnamed but, more importantly, doesn't do anything because the
test client isn't sending early data to begin with. We really need to
make these tests less error-prone to write. With this fix, the test
actually notices if we remove the server-side 0-RTT check.

Also remove MaxEarlyDataSize from the other server tests which
erroneously set it. Any test with sets that was likely copy-and-pasted
incorrectly.

Change-Id: Idc24bc1590e0316946022341185285418ab8c77b
Reviewed-on: https://boringssl-review.googlesource.com/23944
Commit-Queue: Steven Valdez <svaldez@google.com>
Reviewed-by: Steven Valdez <svaldez@google.com>
CQ-Verified: CQ bot account: commit-bot@chromium.org <commit-bot@chromium.org>
diff --git a/ssl/test/runner/runner.go b/ssl/test/runner/runner.go
index a6b1701..362a7a5 100644
--- a/ssl/test/runner/runner.go
+++ b/ssl/test/runner/runner.go
@@ -9424,11 +9424,11 @@
 	// custom extension should be accepted.
 	testCases = append(testCases, testCase{
 		testType: serverTest,
-		name:     "CustomExtensions-Server-EarlyDataAccepted",
+		name:     "CustomExtensions-Server-EarlyDataOffered",
 		config: Config{
-			MaxVersion:       VersionTLS13,
-			MaxEarlyDataSize: 16384,
+			MaxVersion: VersionTLS13,
 			Bugs: ProtocolBugs{
+				SendEarlyData:           [][]byte{{1, 2, 3, 4}},
 				CustomExtension:         expectedContents,
 				ExpectedCustomExtension: &expectedContents,
 				ExpectEarlyDataAccepted: false,
@@ -9438,7 +9438,6 @@
 		flags: []string{
 			"-enable-server-custom-extension",
 			"-enable-early-data",
-			"-expect-ticket-supports-early-data",
 		},
 	})
 
@@ -12496,12 +12495,10 @@
 			testType: serverTest,
 			name:     "EarlyData-Server-BadFinished-" + name,
 			config: Config{
-				MaxVersion:       VersionTLS13,
-				MaxEarlyDataSize: 16384,
+				MaxVersion: VersionTLS13,
 			},
 			resumeConfig: &Config{
-				MaxVersion:       VersionTLS13,
-				MaxEarlyDataSize: 16384,
+				MaxVersion: VersionTLS13,
 				Bugs: ProtocolBugs{
 					SendEarlyData:           [][]byte{{1, 2, 3, 4}},
 					ExpectEarlyDataAccepted: true,
@@ -12525,12 +12522,10 @@
 				testType: serverTest,
 				name:     "Server-NonEmptyEndOfEarlyData-" + name,
 				config: Config{
-					MaxVersion:       VersionTLS13,
-					MaxEarlyDataSize: 16384,
+					MaxVersion: VersionTLS13,
 				},
 				resumeConfig: &Config{
-					MaxVersion:       VersionTLS13,
-					MaxEarlyDataSize: 16384,
+					MaxVersion: VersionTLS13,
 					Bugs: ProtocolBugs{
 						SendEarlyData:           [][]byte{{1, 2, 3, 4}},
 						ExpectEarlyDataAccepted: true,