-
由 Dr. Stephen Henson 提交于
Remove old code that handled various invalid DSA formats in ancient software. This also fixes a double free bug when parsing malformed DSA private keys. Thanks to Adam Langley (Google/BoringSSL) for discovering this bug using libFuzzer. CVE-2016-0705 Reviewed-by: NEmilia Käsper <emilia@openssl.org>
ab4a81f6