aboutsummaryrefslogtreecommitdiffstats
path: root/crypto/dsa
diff options
context:
space:
mode:
authorBen Kaduk <bkaduk@akamai.com>2015-08-28 12:41:50 -0400
committerRich Salz <rsalz@openssl.org>2015-08-31 13:46:12 -0400
commit36ac7bc8a9c856bcdff6eecdaca128ccc5430a1e (patch)
treecbdd91926677f5bb5caf471313b32e5ecd5eadcf /crypto/dsa
parenta9009e518ca03f35a1e1a0858faf81865f8eff1e (diff)
downloadopenssl-36ac7bc8a9c856bcdff6eecdaca128ccc5430a1e.tar.gz
GH367 follow-up, for more clarity
Signed-off-by: Rich Salz <rsalz@akamai.com> Reviewed-by: Emilia Käsper <emilia@openssl.org>
Diffstat (limited to 'crypto/dsa')
-rw-r--r--crypto/dsa/dsa_gen.c8
1 files changed, 4 insertions, 4 deletions
diff --git a/crypto/dsa/dsa_gen.c b/crypto/dsa/dsa_gen.c
index a4fae17667..97110ef90b 100644
--- a/crypto/dsa/dsa_gen.c
+++ b/crypto/dsa/dsa_gen.c
@@ -136,7 +136,7 @@ int dsa_builtin_paramgen(DSA *ret, size_t bits, size_t qbits,
if (seed_len < (size_t)qsize)
return 0;
if (seed_len > (size_t)qsize) {
- /* Don't overflow seed local variable. */
+ /* Only consume as much seed as is expected. */
seed_len = qsize;
}
memcpy(seed, seed_in, seed_len);
@@ -163,13 +163,13 @@ int dsa_builtin_paramgen(DSA *ret, size_t bits, size_t qbits,
for (;;) {
for (;;) { /* find q */
- int seed_is_random = seed_in == NULL;
+ int use_random_seed = (seed_in == NULL);
/* step 1 */
if (!BN_GENCB_call(cb, 0, m++))
goto err;
- if (seed_is_random) {
+ if (use_random_seed) {
if (RAND_bytes(seed, qsize) <= 0)
goto err;
} else {
@@ -201,7 +201,7 @@ int dsa_builtin_paramgen(DSA *ret, size_t bits, size_t qbits,
/* step 4 */
r = BN_is_prime_fasttest_ex(q, DSS_prime_checks, ctx,
- seed_is_random, cb);
+ use_random_seed, cb);
if (r > 0)
break;
if (r != 0)