Commit dfb10af9 authored by Dr. Stephen Henson's avatar Dr. Stephen Henson
Browse files

Remove DSA negative integer workaround code.



Remove DSA private key code which tolerates broken implementations which
use negative integers.

Reviewed-by: default avatarEmilia Käsper <emilia@openssl.org>
parent ab4a81f6
Supports Markdown
0% or .
You are about to add 0 people to the discussion. Proceed with caution.
Finish editing this message first!
Please register or to comment