PR: 1794
[openssl.git] / ssl / tls_srp.c
index de5ee99a747edcbce3d7d82e09c6ce8aa554825b..febddc76249514c653ab00ac5706e291e717bca3 100644 (file)
  * Hudson (tjh@cryptsoft.com).
  *
  */
-#include "ssl_locl.h"
-#ifndef OPENSSL_NO_SRP
 
+#include <openssl/crypto.h>
 #include <openssl/rand.h>
 #include <openssl/srp.h>
 #include <openssl/err.h>
+#include "ssl_locl.h"
+
+#ifndef OPENSSL_NO_SRP
 
 int SSL_CTX_SRP_CTX_free(struct ssl_ctx_st *ctx)
        {
@@ -234,7 +236,7 @@ int SSL_srp_server_param_with_username(SSL *s, int *ad)
        unsigned char b[SSL_MAX_MASTER_KEY_LENGTH];
        int al;
 
-       *ad = SSL_AD_UNKNOWN_SRP_USERNAME;
+       *ad = SSL_AD_UNKNOWN_PSK_IDENTITY;
        if ((s->srp_ctx.TLS_ext_srp_username_callback !=NULL) &&
                ((al = s->srp_ctx.TLS_ext_srp_username_callback(s, ad, s->srp_ctx.SRP_cb_arg))!=SSL_ERROR_NONE))
                        return al;
@@ -414,7 +416,7 @@ err:
 
 int SRP_Calc_A_param(SSL *s)
        {
-       unsigned char rand[SSL_MAX_MASTER_KEY_LENGTH];
+       unsigned char rnd[SSL_MAX_MASTER_KEY_LENGTH];
 
        if (BN_num_bits(s->srp_ctx.N) < s->srp_ctx.strength)
                return 0;
@@ -423,10 +425,10 @@ int SRP_Calc_A_param(SSL *s)
                !SRP_check_known_gN_param(s->srp_ctx.g,s->srp_ctx.N))
                return 0;
 
-       if (RAND_bytes(rand, sizeof(rand)) <= 0)
+       if (RAND_bytes(rnd, sizeof(rnd)) <= 0)
                return 0;
-       s->srp_ctx.a = BN_bin2bn(rand,sizeof(rand), s->srp_ctx.a);
-       OPENSSL_cleanse(rand,sizeof(rand));
+       s->srp_ctx.a = BN_bin2bn(rnd,sizeof(rnd), s->srp_ctx.a);
+       OPENSSL_cleanse(rnd,sizeof(rnd));
 
        if (!(s->srp_ctx.A = SRP_Calc_A(s->srp_ctx.a,s->srp_ctx.N,s->srp_ctx.g)))
                return 0;