summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorLutz Jänicke <jaenicke@openssl.org>2004-01-04 17:53:21 +0000
committerLutz Jänicke <jaenicke@openssl.org>2004-01-04 17:53:21 +0000
commit344e86645d99f8e912567a8e76ce88e9e897e58c (patch)
treee4bd57490a0dd27ec3a42884a822b39fdb2200a4
parent075521725d4fcca638ba0720fbf76af7b154145f (diff)
unintptr_t and <inttypes.h> are not strictly portable with respect to
ANSI C 89. Undo change to maintain compatibility.
-rw-r--r--ssl/ssltest.c3
1 files changed, 1 insertions, 2 deletions
diff --git a/ssl/ssltest.c b/ssl/ssltest.c
index 63641df6c3..68eb654572 100644
--- a/ssl/ssltest.c
+++ b/ssl/ssltest.c
@@ -124,7 +124,6 @@
#include <stdlib.h>
#include <string.h>
#include <time.h>
-#include <inttypes.h>
#define USE_SOCKETS
#include "e_os.h"
@@ -1594,7 +1593,7 @@ static int MS_CALLBACK app_verify_callback(X509_STORE_CTX *ctx, void *arg)
fprintf(stderr, "In app_verify_callback, allowing cert. ");
fprintf(stderr, "Arg is: %s\n", (char *)arg);
fprintf(stderr, "Finished printing do we have a context? 0x%x a cert? 0x%x\n",
- (uintptr_t)ctx, (uintptr_t)ctx->cert);
+ (unsigned int)ctx, (unsigned int)ctx->cert);
if (ctx->cert)
s=X509_NAME_oneline(X509_get_subject_name(ctx->cert),buf,256);
if (s != NULL)