1. 18 Mar, 2016 11 commits
  2. 17 Mar, 2016 17 commits
  3. 16 Mar, 2016 11 commits
  4. 15 Mar, 2016 1 commit
    • Matt Caswell's avatar
      Fix a TLSProxy race condition · 5427976d
      Matt Caswell authored
      
      
      TLSProxy starts s_server and specifies the number of client connects
      it should expect. After that s_server is supposed to close down
      automatically. However, if another test is then run then TLSProxy
      will start a new instance of s_server. If the previous instance
      hasn't closed down yet then the new instance can fail to bind to
      the socket.
      
      Reviewed-by: default avatarRichard Levitte <levitte@openssl.org>
      5427976d