oweals/openssl.git
21 years agoIA-32 assembler modules (primarily DES) PIC-ification. Idea is to keep
Andy Polyakov [Fri, 13 Dec 2002 17:31:01 +0000 (17:31 +0000)]
IA-32 assembler modules (primarily DES) PIC-ification. Idea is to keep
shared libraries shared.

21 years agoOK, there's at least one application author who has provided dynamic locking
Richard Levitte [Fri, 13 Dec 2002 07:30:59 +0000 (07:30 +0000)]
OK, there's at least one application author who has provided dynamic locking
callbacks

21 years agoBIO_new_bio_pair() was unnecessarily described in it's own page as well as in
Richard Levitte [Thu, 12 Dec 2002 22:12:04 +0000 (22:12 +0000)]
BIO_new_bio_pair() was unnecessarily described in it's own page as well as in
BIO_s_bio.pod.  The most logical is to move everything needed from
BIO_new_bio_pair.pod to BIO_s_bio.pod (including the nice example)
and toss BIO_new_bio_pair.pod.  I hope I got all the info over properly.
PR: 370

21 years agoBIO_set_nbio() is enumerated, but not explained. Remove it from enumeration
Richard Levitte [Thu, 12 Dec 2002 22:08:52 +0000 (22:08 +0000)]
BIO_set_nbio() is enumerated, but not explained.  Remove it from enumeration
since it's both enumerated and explained in BIO_s_connect.pod.
PR: 370

21 years agoSkip DH-specific tests when no-dh has been configured.
Richard Levitte [Thu, 12 Dec 2002 18:43:32 +0000 (18:43 +0000)]
Skip DH-specific tests when no-dh has been configured.
PR: 353

21 years agoAdd a static lock called HWCRHK, for the case of having an application
Richard Levitte [Thu, 12 Dec 2002 17:41:36 +0000 (17:41 +0000)]
Add a static lock called HWCRHK, for the case of having an application
that wants to use the hw_ncipher engine without having given any
callbacks for the dynamic type of locks.

21 years agoIn CRYPTO_lock(), check that the application cares about locking (provided
Richard Levitte [Wed, 11 Dec 2002 08:56:42 +0000 (08:56 +0000)]
In CRYPTO_lock(), check that the application cares about locking (provided
callbacks) before attempting to lock.

21 years agosk_*_push() returns the number of items on the stack, not the index of the
Richard Levitte [Wed, 11 Dec 2002 08:33:37 +0000 (08:33 +0000)]
sk_*_push() returns the number of items on the stack, not the index of the
pushed item.  The index is the number of items - 1.  And if a NULL item was
found, actually use it.
Finally, provide a little bit of safety in CRYPTO_lock() by asserting the a
requested dynamic lock really must exist, instead of just being silent about it

21 years agoLet's not forget the other places where HEADER_DES_H and HEADER_DES_OLD_H
Richard Levitte [Wed, 11 Dec 2002 07:37:57 +0000 (07:37 +0000)]
Let's not forget the other places where HEADER_DES_H and HEADER_DES_OLD_H
were defined.

21 years agoLet's not forget the other places where HEADER_DES_H and HEADER_DES_OLD_H
Richard Levitte [Wed, 11 Dec 2002 07:24:47 +0000 (07:24 +0000)]
Let's not forget the other places where HEADER_DES_H and HEADER_DES_OLD_H
were defined.

21 years agoSince HEADER_DES_H has been the protector of des.h since libdes
Richard Levitte [Wed, 11 Dec 2002 06:59:49 +0000 (06:59 +0000)]
Since HEADER_DES_H has been the protector of des.h since libdes
(before SSLeay, maybe?), it's better to have that macro protect
the compatibility header des_old.h.  In the new des.h, let's use
a slightly different protecting macro.

The rationale is that there are application that might include (via
other header files, perhaps) both an old libdes des.h and OpenSSL's
des.h.  Whichever comes first would overshadow the other because of
the clash in protecting macro.  This fix solves that problem.

21 years agoUpdate -Olimit setting.
Lutz Jänicke [Tue, 10 Dec 2002 18:47:31 +0000 (18:47 +0000)]
Update -Olimit setting.
Submitted by: Bernhard Simon <simon@zid.tuwien.ac.at>
Reviewed by:
PR:

21 years agoA memset() too many got converted into a OPENSSL_cleanse().
Richard Levitte [Tue, 10 Dec 2002 08:26:10 +0000 (08:26 +0000)]
A memset() too many got converted into a OPENSSL_cleanse().
PR: 393

21 years agoFix wrong URI.
Lutz Jänicke [Mon, 9 Dec 2002 08:49:35 +0000 (08:49 +0000)]
Fix wrong URI.
Submitted by: assar@kth.se
Reviewed by:
PR: 390

21 years agoI haven't worked on OCSP at all for a long time, and my KRB5 work will
Richard Levitte [Sat, 7 Dec 2002 19:59:54 +0000 (19:59 +0000)]
I haven't worked on OCSP at all for a long time, and my KRB5 work will
be concentrated on Heimdal support.

21 years agoWorkaround for GCC-ia64 compiler bug.
Andy Polyakov [Fri, 6 Dec 2002 17:16:25 +0000 (17:16 +0000)]
Workaround for GCC-ia64 compiler bug.

Submitted by: <appro>
Reviewed by:
PR:

21 years agolinux64-sparcv9 support
Andy Polyakov [Fri, 6 Dec 2002 16:45:11 +0000 (16:45 +0000)]
linux64-sparcv9 support

Submitted by: <appro>
Reviewed by:
PR:

21 years agoSome compilers are quite picky about non-void functions that don't return
Richard Levitte [Fri, 6 Dec 2002 08:50:25 +0000 (08:50 +0000)]
Some compilers are quite picky about non-void functions that don't return
anything.

21 years agoApparently, bash is more forgiving than sh. To be backward
Richard Levitte [Fri, 6 Dec 2002 08:44:24 +0000 (08:44 +0000)]
Apparently, bash is more forgiving than sh.  To be backward
compatible, don't use ==, use = instead...

21 years agoThe news were not updated in time...
Richard Levitte [Fri, 6 Dec 2002 00:37:20 +0000 (00:37 +0000)]
The news were not updated in time...

21 years agoTagging has been done, time to move the branch to 0.9.7-beta6
Richard Levitte [Thu, 5 Dec 2002 23:10:01 +0000 (23:10 +0000)]
Tagging has been done, time to move the branch to 0.9.7-beta6
development.

21 years agoTime to release 0.9.7-beta5.
Richard Levitte [Thu, 5 Dec 2002 22:51:19 +0000 (22:51 +0000)]
Time to release 0.9.7-beta5.
The tag will be OpenSSL_0_9_7-beta5.

21 years agoMerge in relevant changes from the OpenSSL 0.9.6h release.
Richard Levitte [Thu, 5 Dec 2002 21:51:57 +0000 (21:51 +0000)]
Merge in relevant changes from the OpenSSL 0.9.6h release.

21 years agoSSL_CERT_FILE should be used in place of the system default file, not as
Richard Levitte [Thu, 5 Dec 2002 21:07:35 +0000 (21:07 +0000)]
SSL_CERT_FILE should be used in place of the system default file, not as
a first alternative to try

21 years agoCorrected DJGPP patch
Richard Levitte [Thu, 5 Dec 2002 20:50:52 +0000 (20:50 +0000)]
Corrected DJGPP patch

21 years agoMake sure to implement the cryptodev engine only when /dev/crypto exists.
Richard Levitte [Thu, 5 Dec 2002 10:17:08 +0000 (10:17 +0000)]
Make sure to implement the cryptodev engine only when /dev/crypto exists.
PR: 385

21 years agomake update
Richard Levitte [Thu, 5 Dec 2002 01:55:24 +0000 (01:55 +0000)]
make update

21 years agoAllow users to modify /MD to /MT.
Richard Levitte [Thu, 5 Dec 2002 01:35:09 +0000 (01:35 +0000)]
Allow users to modify /MD to /MT.
PR: 380

21 years agoMake sure using SSL_CERT_FILE actually works, and has priority over system defaults.
Richard Levitte [Thu, 5 Dec 2002 01:20:59 +0000 (01:20 +0000)]
Make sure using SSL_CERT_FILE actually works, and has priority over system defaults.
PR: 376

21 years agoIf an application supports static locks, it MUST support dynamic locks as
Richard Levitte [Thu, 5 Dec 2002 00:57:20 +0000 (00:57 +0000)]
If an application supports static locks, it MUST support dynamic locks as
well to be able to use the CHIL engine.
PR: 281

21 years agoOnly check for a result buffer if the allocated string is a prompt string.
Richard Levitte [Thu, 5 Dec 2002 00:04:40 +0000 (00:04 +0000)]
Only check for a result buffer if the allocated string is a prompt string.
PR: 381

21 years agoDo not implement RC4 stuff if RC4 is disabled. Concequently, apply the same
Richard Levitte [Wed, 4 Dec 2002 22:54:13 +0000 (22:54 +0000)]
Do not implement RC4 stuff if RC4 is disabled.  Concequently, apply the same
rule for SHA stuff.
PR: 381

21 years agogethostname() is more a BSD feature than an XOPEN one.
Richard Levitte [Wed, 4 Dec 2002 22:48:10 +0000 (22:48 +0000)]
gethostname() is more a BSD feature than an XOPEN one.
PR: 379

21 years agoCorrect a few typos that I introduced after applying DJGPP patches.
Richard Levitte [Wed, 4 Dec 2002 19:13:49 +0000 (19:13 +0000)]
Correct a few typos that I introduced after applying DJGPP patches.

21 years agoMissing "("
Lutz Jänicke [Wed, 4 Dec 2002 13:29:14 +0000 (13:29 +0000)]
Missing "("
Submitted by: Christian Hohnstaedt <chohnstaedt@innominate.com>
Reviewed by:
PR:

21 years agoDJGPP patches.
Richard Levitte [Wed, 4 Dec 2002 09:54:31 +0000 (09:54 +0000)]
DJGPP patches.
PR: 347

21 years agoAdd support for x86_64.
Richard Levitte [Wed, 4 Dec 2002 09:17:54 +0000 (09:17 +0000)]
Add support for x86_64.
PR: 348

21 years agoA gcc 3.0 bug is triggered by our code. Add a section about it in PROBLEMS.
Richard Levitte [Wed, 4 Dec 2002 08:24:28 +0000 (08:24 +0000)]
A gcc 3.0 bug is triggered by our code.  Add a section about it in PROBLEMS.
PR: 375

21 years agoMake ASN1_TYPE_get() work for V_ASN1_NULL type.
Dr. Stephen Henson [Wed, 4 Dec 2002 00:50:20 +0000 (00:50 +0000)]
Make ASN1_TYPE_get() work for V_ASN1_NULL type.

21 years agoTypo in X509v3_get_ext_by_critical
Dr. Stephen Henson [Wed, 4 Dec 2002 00:14:00 +0000 (00:14 +0000)]
Typo in X509v3_get_ext_by_critical

21 years agoIn asn1_d2i_read_bio, don't assume BIO_read will
Dr. Stephen Henson [Tue, 3 Dec 2002 23:49:12 +0000 (23:49 +0000)]
In asn1_d2i_read_bio, don't assume BIO_read will
return the requested number of bytes when reading
content.

21 years agoEXIT() may mean return(). That's confusing, so let's have it really mean
Richard Levitte [Tue, 3 Dec 2002 16:34:28 +0000 (16:34 +0000)]
EXIT() may mean return().  That's confusing, so let's have it really mean
exit() in whatever way works for the intended platform, and define
OPENSSL_EXIT() to have the old meaning (the name is of course because
it's only used in the openssl program)

21 years agoMake CRYPTO_cleanse() independent of endianness.
Richard Levitte [Tue, 3 Dec 2002 16:07:03 +0000 (16:07 +0000)]
Make CRYPTO_cleanse() independent of endianness.

21 years agoWindows CE updates, contributed by Steven Reddie <smr@essemer.com.au>
Richard Levitte [Tue, 3 Dec 2002 14:21:32 +0000 (14:21 +0000)]
Windows CE updates, contributed by Steven Reddie <smr@essemer.com.au>

21 years agoMerge from HEAD
Richard Levitte [Mon, 2 Dec 2002 22:56:43 +0000 (22:56 +0000)]
Merge from HEAD

21 years agodefine USE_SOCKETS so sys/param.h gets included (and thusly, MAXHOSTNAMELEN
Richard Levitte [Mon, 2 Dec 2002 22:49:12 +0000 (22:49 +0000)]
define USE_SOCKETS so sys/param.h gets included (and thusly, MAXHOSTNAMELEN
gets defined).
PR: 371

21 years agoMerge from HEAD
Richard Levitte [Mon, 2 Dec 2002 02:40:42 +0000 (02:40 +0000)]
Merge from HEAD

21 years agoSmall bugfix: even when r == d, we need to adjust r and q.
Richard Levitte [Sun, 1 Dec 2002 02:17:30 +0000 (02:17 +0000)]
Small bugfix: even when r == d, we need to adjust r and q.
PR: 366

21 years agoEXIT() needs to be in a function that returns int.
Richard Levitte [Sun, 1 Dec 2002 01:23:39 +0000 (01:23 +0000)]
EXIT() needs to be in a function that returns int.

21 years agoRedo the VAX assembler version of bn_div_words().
Richard Levitte [Sun, 1 Dec 2002 00:49:45 +0000 (00:49 +0000)]
Redo the VAX assembler version of bn_div_words().
PR: 366

21 years agoRemove incorrect assert.
Richard Levitte [Fri, 29 Nov 2002 15:18:28 +0000 (15:18 +0000)]
Remove incorrect assert.
PR: 360

21 years agoMake it so all names mentioned in the NAME section of each manpage becomes a
Richard Levitte [Fri, 29 Nov 2002 15:01:12 +0000 (15:01 +0000)]
Make it so all names mentioned in the NAME section of each manpage becomes a
symlink to said manpage.
PR: 242

21 years agoThis commit was manufactured by cvs2svn to create branch
cvs2svn [Fri, 29 Nov 2002 15:01:01 +0000 (15:01 +0000)]
This commit was manufactured by cvs2svn to create branch
'OpenSSL_0_9_7-stable'.

21 years agoMake it so all names mentioned in the NAME section of each manpage becomes a
Richard Levitte [Fri, 29 Nov 2002 15:00:58 +0000 (15:00 +0000)]
Make it so all names mentioned in the NAME section of each manpage becomes a
symlink to said manpage.
PR: 242

21 years agoCorrect some names.
Richard Levitte [Fri, 29 Nov 2002 14:22:05 +0000 (14:22 +0000)]
Correct some names.

21 years agoCorrect some names.
Richard Levitte [Fri, 29 Nov 2002 14:21:54 +0000 (14:21 +0000)]
Correct some names.

21 years agoA few more memset()s converted to OPENSSL_cleanse().
Richard Levitte [Fri, 29 Nov 2002 11:31:51 +0000 (11:31 +0000)]
A few more memset()s converted to OPENSSL_cleanse().
I *think* I got them all covered by now, bu please, if you find any more,
tell me and I'll correct it.
PR: 343

21 years agoA few more memset()s converted to OPENSSL_cleanse().
Richard Levitte [Fri, 29 Nov 2002 11:30:45 +0000 (11:30 +0000)]
A few more memset()s converted to OPENSSL_cleanse().
I *think* I got them all covered by now, bu please, if you find any more,
tell me and I'll correct it.
PR: 343

21 years agoHave all tests use EXIT() to exit rather than exit(), since the latter doesn't
Richard Levitte [Thu, 28 Nov 2002 18:57:30 +0000 (18:57 +0000)]
Have all tests use EXIT() to exit rather than exit(), since the latter doesn't
always give the expected result on some platforms.

21 years agoHave all tests use EXIT() to exit rather than exit(), since the latter doesn't
Richard Levitte [Thu, 28 Nov 2002 18:54:30 +0000 (18:54 +0000)]
Have all tests use EXIT() to exit rather than exit(), since the latter doesn't
always give the expected result on some platforms.

21 years agoMake sure EXIT() can always be used as one statement.
Richard Levitte [Thu, 28 Nov 2002 18:52:24 +0000 (18:52 +0000)]
Make sure EXIT() can always be used as one statement.

21 years agoMake sure EXIT() can always be used as one statement.
Richard Levitte [Thu, 28 Nov 2002 18:52:14 +0000 (18:52 +0000)]
Make sure EXIT() can always be used as one statement.

21 years agoCleanse memory using the new OPENSSL_cleanse() function.
Richard Levitte [Thu, 28 Nov 2002 08:09:03 +0000 (08:09 +0000)]
Cleanse memory using the new OPENSSL_cleanse() function.
I've covered all the memset()s I felt safe modifying, but may have missed some.

21 years agoCleanse memory using the new OPENSSL_cleanse() function.
Richard Levitte [Thu, 28 Nov 2002 08:04:36 +0000 (08:04 +0000)]
Cleanse memory using the new OPENSSL_cleanse() function.
I've covered all the memset()s I felt safe modifying, but may have missed some.

21 years agoUnused variable removed.
Richard Levitte [Wed, 27 Nov 2002 13:40:41 +0000 (13:40 +0000)]
Unused variable removed.

21 years agoExtra ; removed.
Richard Levitte [Wed, 27 Nov 2002 13:40:11 +0000 (13:40 +0000)]
Extra ; removed.

21 years agoAdd OPENSSL_cleanse() to help cleanse memory and avoid certain compiler
Richard Levitte [Wed, 27 Nov 2002 12:25:52 +0000 (12:25 +0000)]
Add OPENSSL_cleanse() to help cleanse memory and avoid certain compiler
and linker optimizations.
PR: 343

21 years agoThis commit was manufactured by cvs2svn to create branch
cvs2svn [Wed, 27 Nov 2002 12:24:10 +0000 (12:24 +0000)]
This commit was manufactured by cvs2svn to create branch
'OpenSSL_0_9_7-stable'.

21 years agoAdd OPENSSL_cleanse() to help cleanse memory and avoid certain compiler
Richard Levitte [Wed, 27 Nov 2002 12:24:05 +0000 (12:24 +0000)]
Add OPENSSL_cleanse() to help cleanse memory and avoid certain compiler
and linker optimizations.
PR: 343

21 years agoI forgot that @ in strings must be escaped in Perl
Richard Levitte [Tue, 26 Nov 2002 15:27:05 +0000 (15:27 +0000)]
I forgot that @ in strings must be escaped in Perl

21 years agoI forgot that @ in strings must be escaped in Perl
Richard Levitte [Tue, 26 Nov 2002 15:26:55 +0000 (15:26 +0000)]
I forgot that @ in strings must be escaped in Perl

21 years agoThe logic in the main signing and verifying functions to check lengths was
Richard Levitte [Tue, 26 Nov 2002 11:14:45 +0000 (11:14 +0000)]
The logic in the main signing and verifying functions to check lengths was
incorrect.  Fortunately, there is a second check that's correct, when adding
the pads.
PR: 355

21 years agoThe logic in the main signing and verifying functions to check lengths was
Richard Levitte [Tue, 26 Nov 2002 11:14:32 +0000 (11:14 +0000)]
The logic in the main signing and verifying functions to check lengths was
incorrect.  Fortunately, there is a second check that's correct, when adding
the pads.
PR: 355

21 years agoHeimdal isn't really supported right now. Say so, and offer a possibility
Richard Levitte [Tue, 26 Nov 2002 10:11:58 +0000 (10:11 +0000)]
Heimdal isn't really supported right now.  Say so, and offer a possibility
to force the use of Heimdal, and warn if that's used.
PR: 346

21 years agoHeimdal isn't really supported right now. Say so, and offer a possibility
Richard Levitte [Tue, 26 Nov 2002 10:11:25 +0000 (10:11 +0000)]
Heimdal isn't really supported right now.  Say so, and offer a possibility
to force the use of Heimdal, and warn if that's used.
PR: 346

21 years agoSmall bugfixes to the KSSL implementation.
Richard Levitte [Tue, 26 Nov 2002 10:09:36 +0000 (10:09 +0000)]
Small bugfixes to the KSSL implementation.
PR: 349

21 years agoSmall bugfixes to the KSSL implementation.
Richard Levitte [Tue, 26 Nov 2002 10:09:28 +0000 (10:09 +0000)]
Small bugfixes to the KSSL implementation.
PR: 349

21 years agoHeimdal isn't really supported right now. Say so, and offer a possibility
Richard Levitte [Tue, 26 Nov 2002 09:19:17 +0000 (09:19 +0000)]
Heimdal isn't really supported right now.  Say so, and offer a possibility
to force the use of Heimdal, and warn if that's used.
PR: 346

21 years agoHeimdal isn't really supported right now. Say so, and offer a possibility
Richard Levitte [Tue, 26 Nov 2002 09:19:06 +0000 (09:19 +0000)]
Heimdal isn't really supported right now.  Say so, and offer a possibility
to force the use of Heimdal, and warn if that's used.
PR: 346

21 years agorename some functions to improve consistency
Bodo Möller [Sat, 23 Nov 2002 18:16:09 +0000 (18:16 +0000)]
rename some functions to improve consistency

Submitted by: Sheueling Chang

21 years agoadd a comment
Bodo Möller [Fri, 22 Nov 2002 09:25:35 +0000 (09:25 +0000)]
add a comment

21 years agoDisable this module if OPENSSL_NO_SOCK is defined.
Richard Levitte [Fri, 22 Nov 2002 08:45:20 +0000 (08:45 +0000)]
Disable this module if OPENSSL_NO_SOCK is defined.

21 years agoTypo. OPENSSL_NO_ECDH, not NO_OPENSSL_ECDH
Richard Levitte [Fri, 22 Nov 2002 08:40:34 +0000 (08:40 +0000)]
Typo.  OPENSSL_NO_ECDH, not NO_OPENSSL_ECDH

21 years agoMention a current showstopper
Richard Levitte [Thu, 21 Nov 2002 22:39:25 +0000 (22:39 +0000)]
Mention a current showstopper

21 years agoMention a current showstopper
Richard Levitte [Thu, 21 Nov 2002 22:39:08 +0000 (22:39 +0000)]
Mention a current showstopper

21 years agoavoid uninitialized memory read
Bodo Möller [Wed, 20 Nov 2002 14:14:45 +0000 (14:14 +0000)]
avoid uninitialized memory read

Submitted by: Nils Larsch

21 years agoavoid uninitialized memory read
Bodo Möller [Wed, 20 Nov 2002 10:55:27 +0000 (10:55 +0000)]
avoid uninitialized memory read

Submitted by: Nils Larsch

21 years agoMake ec_GFp_simple_point_get_affine_coordinates() faster
Bodo Möller [Wed, 20 Nov 2002 10:53:33 +0000 (10:53 +0000)]
Make ec_GFp_simple_point_get_affine_coordinates() faster
for Montgomery representations.

Submitted by: Sheueling Chang, Bodo Moeller

21 years agoFix bug introduced by the attempt to fix client side external session
Lutz Jänicke [Wed, 20 Nov 2002 10:48:58 +0000 (10:48 +0000)]
Fix bug introduced by the attempt to fix client side external session
caching (#288): now internal caching failed (#351):
Make sure, that cipher_id is set before comparing.
Submitted by:
Reviewed by:
PR: 288 (and 351)

21 years agoFix bug introduced by the attempt to fix client side external session
Lutz Jänicke [Wed, 20 Nov 2002 10:46:35 +0000 (10:46 +0000)]
Fix bug introduced by the attempt to fix client side external session
caching (#288): now internal caching failed (#351):
Make sure, that cipher_id is set before comparing.
Submitted by:
Reviewed by:
PR: 288 (and 351)

21 years agoallocate bio_err before memory debugging is enabled to avoid memory leaks
Bodo Möller [Tue, 19 Nov 2002 11:56:05 +0000 (11:56 +0000)]
allocate bio_err before memory debugging is enabled to avoid memory leaks
(we can't release it before the CRYPTO_mem_leaks() call!)

Submitted by: Nils Larsch

21 years agoallocate bio_err before memory debugging is enabled to avoid memory leaks
Bodo Möller [Tue, 19 Nov 2002 11:55:47 +0000 (11:55 +0000)]
allocate bio_err before memory debugging is enabled to avoid memory leaks
(we can't release it before the CRYPTO_mem_leaks() call!)

Submitted by: Nils Larsch

21 years agoIt works on my laptop :-).
Richard Levitte [Tue, 19 Nov 2002 11:52:24 +0000 (11:52 +0000)]
It works on my laptop :-).

21 years agomake update
Richard Levitte [Tue, 19 Nov 2002 11:40:14 +0000 (11:40 +0000)]
make update

21 years agoWe now work with the development of 0.9.7 beta 5.
Richard Levitte [Tue, 19 Nov 2002 11:37:03 +0000 (11:37 +0000)]
We now work with the development of 0.9.7 beta 5.

21 years agoFix an unsigned/signed mismatch.
Richard Levitte [Tue, 19 Nov 2002 11:28:28 +0000 (11:28 +0000)]
Fix an unsigned/signed mismatch.

21 years agoUpdate STATUS OpenSSL_0_9_7-beta4
Richard Levitte [Tue, 19 Nov 2002 09:34:38 +0000 (09:34 +0000)]
Update STATUS

21 years agoUpdate STATUS
Richard Levitte [Tue, 19 Nov 2002 09:34:34 +0000 (09:34 +0000)]
Update STATUS

21 years agoTime to release 0.9.7-beta4.
Richard Levitte [Tue, 19 Nov 2002 09:34:29 +0000 (09:34 +0000)]
Time to release 0.9.7-beta4.
The tag will be OpenSSL_0_9_7-beta4

21 years agomake update
Richard Levitte [Tue, 19 Nov 2002 08:55:06 +0000 (08:55 +0000)]
make update