[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

Matt Caswell matt at openssl.org
Wed May 31 10:35:41 UTC 2017


The branch OpenSSL_1_1_0-stable has been updated
       via  1bbbc5731afa4751597ce42a7410c77ff4fbe306 (commit)
      from  aaa3c7ce4792e5c562e56d8202de196e430d9654 (commit)


- Log -----------------------------------------------------------------
commit 1bbbc5731afa4751597ce42a7410c77ff4fbe306
Author: Matt Caswell <matt at openssl.org>
Date:   Wed May 31 10:27:32 2017 +0100

    Wait longer for the server in TLSProxy to start
    
    In a recent PR (#3566) it seems that TLSProxy gave up trying to connect to
    the server process too quickly. This meant the test failed even though the
    server *did* eventually start. Currently we try 3 times to connect with a
    0.1 second pause between each attempt. That is probably too aggressive.
    
    Reviewed-by: Richard Levitte <levitte at openssl.org>
    (Merged from https://github.com/openssl/openssl/pull/3587)
    (cherry picked from commit 142463c9375efdcdaa4c504f6aaf5bfd61d5ba99)

-----------------------------------------------------------------------

Summary of changes:
 util/TLSProxy/Proxy.pm | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/util/TLSProxy/Proxy.pm b/util/TLSProxy/Proxy.pm
index 141cf53..8742ac7 100644
--- a/util/TLSProxy/Proxy.pm
+++ b/util/TLSProxy/Proxy.pm
@@ -240,7 +240,7 @@ sub clientstart
     print "Connection opened\n";
 
     # Now connect to the server
-    my $retry = 3;
+    my $retry = 10;
     my $server_sock;
     #We loop over this a few times because sometimes s_server can take a while
     #to start up


More information about the openssl-commits mailing list