Artifact [b3dc06600e]

Artifact b3dc06600e426ee1286153f88ccedda16a19d221:

Manifest of check-in [b3dc06600e] - * configure.in: Bump to version 1.6.5. * win/makefile.vc: * configure: regen with ac-2.59 * tls.c: Accepted SF TLS [bug/patch #57](https://sourceforge.net/p/tls/bugs/57/). * tlsIO.c: Accepted core Tcl patch in [ticket](http://core.tcl.tk/tcl/tktview/0f94f855cafed92d0e174b7d835453a02831b4dd). by andreas_kupries on 2015-05-01 18:44:34.
C \n\t*\sconfigure.in:\sBump\sto\sversion\s1.6.5.\n\t*\swin/makefile.vc:\n\t*\sconfigure:\sregen\swith\sac-2.59\n\t*\stls.c:\sAccepted\sSF\sTLS\s[bug/patch\s#57](https://sourceforge.net/p/tls/bugs/57/).\n\t*\stlsIO.c:\sAccepted\score\sTcl\spatch\sin\s[ticket](http://core.tcl.tk/tcl/tktview/0f94f855cafed92d0e174b7d835453a02831b4dd).\n
D 2015-05-01T18:44:34.000
F ChangeLog 7400a29b58b8fe1f36f80da505826b1c92029f7c
F Makefile.in 9179d5accdf26353b00e58def1cd75d3f0c837b7
F README.txt a2f4c7f22f84b24cb00befde7917055a6fa68c75
F aclocal.m4 9e0a6d21b1bd823701abb999c8481afda3a8741a
F configure de9fc8a9f98f24e80694113b86c1ceaa5c9100c7 x
F configure.in 48def4e62e79ef013b168eedccaf0069a10c8bd1
F fixstrtod.c 097c39a2a670ffec644a925a5cbee2006327ee78
F license.terms 767ca581733f8a4142e263de77ab835fb4bfbbef
F tclOpts.h 4e3c2a8397b16352911af00a4a30480d5bb3c2d7
F tclconfig/README.txt 180f4215d59309ec5645aa5f4565557dac484945
F tclconfig/install-sh b087e5c4b92820c60bffb74acc1d9c2d40d80b8f x
F tclconfig/tcl.m4 1cb6792ef251b67ed4090ee396cf57aa77c3f3ff
F tests/all.tcl 0cb48d72f1e050e0059ad529df270fc4ce61ded9
F tests/certs/README.txt 9915ad53fa227968ba873ecc647672a587e83a2a
F tests/certs/ca.pem deed2c9802cfd667c23af6144ad774f2aef9fc4d
F tests/certs/client.key 73e1cabe1ef66c129fa241ddd1246846ef4c5238
F tests/certs/client.pem c9c6acad7634065d70f4ce740735b1e2bc47483f
F tests/certs/client.req 85521da8905e58a59c77fc591304db27143549e7
F tests/certs/file.srl 0908cbeb2fbd745cc950e39787ccde1971093238
F tests/certs/privkey.pem 8b0cd2f057d9639479b5009669064acf8763349a
F tests/certs/server.key 5e8ad5b667d048c78117e5635c5e7beac8f9d37c
F tests/certs/server.pem f68c9dc63c92b523221cb06acc12433b5f5e02c5
F tests/certs/server.req 026a8de463c13c541ecbfc717c6d2f3b39a38ab3
F tests/ciphers.test 775a49336bbbf67fc8461b172d3a1ea783b57011
F tests/keytest1.tcl d7e22b5f32726fec93f6fc3223d71e94e017cd20
F tests/keytest2.tcl 24f9bfe9d5a33c619fcfe38d44f4373ba0ee04af
F tests/oldTests/client.pem 79c7dcaa3df7c9dc19b96c08c9c972d67452f978
F tests/oldTests/server.pem 91b4eb61129390beee25378626d67329e71f5cef
F tests/oldTests/tls.tcl d3ab0f3fc4539e3b4c5deb030aea63ea478eb2fb
F tests/oldTests/tlsAuto.tcl af559bc2dc1457c231acaeed1eb9bc44eab3f0a3
F tests/oldTests/tlsBlocking.tcl 10a9ce36e6b596f278708dd0ae46f7265fcab1e4
F tests/oldTests/tlsCiphers.tcl 015cebb2a4ffaabcd291522280e5c311efe9ef47
F tests/oldTests/tlsHttp.tcl a70dbb31941eaaa49911acd4dfdd0ab2e1d91972
F tests/oldTests/tlsSrv.tcl 94376e17c010972c389231a39077d35bd73c9ff8
F tests/oldTests/tlsSrv2.tcl 55ffa72ce8c2acf615367bb1269f19757737484c
F tests/oldTests/tlsUpload.tcl 82c9e6c11826e13240e04fc233418657b0ceb5c6
F tests/remote.tcl c8f880a3e555d58dfeda4cfbb5e8d6c21897e25d x
F tests/simpleClient.tcl abd896c23bfb09ece439ea114b8e30e6dd00bedc x
F tests/simpleServer.tcl ca9a28f88d875ba7d2eff94ed57a6f30af4a79fe x
F tests/tlsIO.test 18affbd0b0079d8d58d4c5caa2199e3d23b415ed x
F tls.c 2da923fe43fa14046203aee6f4a445d4b4c1392a
F tls.h dc96a1623e32f7cfdf116369dde5d5a6b5264514
F tls.htm efffb774bc16d533d983a79c4d4a320020df511b
F tls.tcl 83a8992c6acbe128d6bdd3bb54dd7a3fc8dae48a
F tlsBIO.c 66eac232ea02a3b33e78dab29480e8f96171107b
F tlsIO.c 9278c7db29d6e963d6377136966fe6ead55e321b
F tlsInt.h 810dac65b4b143418730b946cc724081fdc0b59b
F tlsX509.c 3f68dadacd94dee44fca7e68d59fb09509c84aab
F win/makefile.vc e81e6eca0898546521be76bd478d13a85709a79e
F win/nmakehlp.c 892a643209a4984c7a24c3c3f67544c5b56010f7
F win/rules.vc ead277b0fcbbe96a447bea749f86de1f29d70ffc
F win/tls.rc 93d9423ff39d36c32c2bd48d5ac8507da1a56ede
P 9cdfbcc18f9d2591aeb3e2130fb81c1a381aa19c
U andreas_kupries
Z 184c63c045ca73de4ba37e04100805dd