aboutsummaryrefslogtreecommitdiff
path: root/src/util/client.c
diff options
context:
space:
mode:
authorNathan S. Evans <evans@in.tum.de>2011-01-23 15:23:45 +0000
committerNathan S. Evans <evans@in.tum.de>2011-01-23 15:23:45 +0000
commit7fc649b003d105b2fbc31aa7a4d10a60c6d64cfe (patch)
tree8dfe8083eaa1a434f16c75327137b47b6400abf9 /src/util/client.c
parentcc1b20d2aa5b49e60a8742057ea07e06e3573cef (diff)
downloadgnunet-7fc649b003d105b2fbc31aa7a4d10a60c6d64cfe.tar.gz
gnunet-7fc649b003d105b2fbc31aa7a4d10a60c6d64cfe.zip
malicious even when settle time = 0 and malicious_after_settle is true
Diffstat (limited to 'src/util/client.c')
0 files changed, 0 insertions, 0 deletions