Fix a TLSProxy race condition
authorMatt Caswell <matt@openssl.org>
Tue, 15 Mar 2016 16:44:26 +0000 (16:44 +0000)
committerMatt Caswell <matt@openssl.org>
Tue, 15 Mar 2016 23:46:50 +0000 (23:46 +0000)
commit5427976d9eddacc87c7e079976bc7738e133dbdc
tree25bc6f00fef02ab1486cc1f99560f2abb3908a9a
parent2460c7f13389d766dd65fa4e14b69b6fbe3e4e3b
Fix a TLSProxy race condition

TLSProxy starts s_server and specifies the number of client connects
it should expect. After that s_server is supposed to close down
automatically. However, if another test is then run then TLSProxy
will start a new instance of s_server. If the previous instance
hasn't closed down yet then the new instance can fail to bind to
the socket.

Reviewed-by: Richard Levitte <levitte@openssl.org>
test/recipes/70-test_sslsessiontick.t
test/recipes/70-test_sslvertol.t
test/recipes/70-test_tlsextms.t
util/TLSProxy/Proxy.pm