1. 10 3月, 2017 1 次提交
  2. 05 3月, 2017 1 次提交
  3. 14 2月, 2017 2 次提交
  4. 30 1月, 2017 2 次提交
  5. 23 1月, 2017 1 次提交
  6. 11 1月, 2017 3 次提交
  7. 06 1月, 2017 1 次提交
  8. 29 12月, 2016 1 次提交
  9. 09 12月, 2016 8 次提交
  10. 06 12月, 2016 2 次提交
  11. 30 11月, 2016 1 次提交
  12. 23 11月, 2016 2 次提交
  13. 16 11月, 2016 1 次提交
  14. 10 11月, 2016 2 次提交
  15. 07 11月, 2016 1 次提交
  16. 03 11月, 2016 1 次提交
  17. 02 11月, 2016 2 次提交
  18. 27 9月, 2016 1 次提交
  19. 16 8月, 2016 1 次提交
  20. 27 6月, 2016 1 次提交
  21. 16 6月, 2016 1 次提交
    • M
      Skip the TLSProxy tests if environmental problems are an issue · b02b5743
      Matt Caswell 提交于
      On some platforms we can't startup the TLSProxy due to environmental
      problems (e.g. network set up on the build machine). These aren't OpenSSL
      problems so we shouldn't treat them as test failures. Just visibly
      indicate that we are skipping the test.
      
      We only skip the first time we attempt to start up the proxy. If that works
      then everything else should do...if not we should probably investigate and
      so report as a failure.
      
      This also removes test_networking...there is a danger that this turns into
      a test of user's environmental set up rather than OpenSSL.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      b02b5743
  22. 17 5月, 2016 1 次提交
    • M
      Workaround an IO::Socket::IP bug · 6ae54524
      Matt Caswell 提交于
      Workaround an apparent IO:Socket::IP bug where a seemingly valid
      server socket is being returned even though a valid connection does not
      exist. This causes the tests to intermittently hang. We additionally check
      that the peerport looks ok to verify that the returned socket looks usable.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      6ae54524
  23. 12 5月, 2016 1 次提交
  24. 20 4月, 2016 1 次提交
  25. 16 3月, 2016 1 次提交
    • M
      Fix a TLSProxy race condition · 5427976d
      Matt Caswell 提交于
      TLSProxy starts s_server and specifies the number of client connects
      it should expect. After that s_server is supposed to close down
      automatically. However, if another test is then run then TLSProxy
      will start a new instance of s_server. If the previous instance
      hasn't closed down yet then the new instance can fail to bind to
      the socket.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      5427976d