summaryrefslogtreecommitdiffstats
path: root/secure/lib/libcrypto/man/BN_rand.3
diff options
context:
space:
mode:
authorjkim <jkim@FreeBSD.org>2015-12-03 21:13:35 +0000
committerjkim <jkim@FreeBSD.org>2015-12-03 21:13:35 +0000
commit8d77ecefb78a0e7ec702cf614a78dd85de9395ee (patch)
treeade84397c16fe1b20cb2a441f603826e49c36cf2 /secure/lib/libcrypto/man/BN_rand.3
parent5374819b03f4e6dcb332bf2729f9270e5d10b83a (diff)
parentafd52a5fc90e70242dbb0e7d29987c976eb993e0 (diff)
downloadFreeBSD-src-8d77ecefb78a0e7ec702cf614a78dd85de9395ee.zip
FreeBSD-src-8d77ecefb78a0e7ec702cf614a78dd85de9395ee.tar.gz
Merge OpenSSL 1.0.2e.
Diffstat (limited to 'secure/lib/libcrypto/man/BN_rand.3')
-rw-r--r--secure/lib/libcrypto/man/BN_rand.38
1 files changed, 4 insertions, 4 deletions
diff --git a/secure/lib/libcrypto/man/BN_rand.3 b/secure/lib/libcrypto/man/BN_rand.3
index aa365bb..26837ae 100644
--- a/secure/lib/libcrypto/man/BN_rand.3
+++ b/secure/lib/libcrypto/man/BN_rand.3
@@ -1,4 +1,4 @@
-.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.30)
+.\" Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -133,7 +133,7 @@
.\" ========================================================================
.\"
.IX Title "BN_rand 3"
-.TH BN_rand 3 "2015-07-09" "1.0.2d" "OpenSSL"
+.TH BN_rand 3 "2015-12-03" "1.0.2e" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
@@ -156,7 +156,7 @@ BN_rand, BN_pseudo_rand, BN_rand_range, BN_pseudo_rand_range \- generate pseudo\
.SH "DESCRIPTION"
.IX Header "DESCRIPTION"
\&\fIBN_rand()\fR generates a cryptographically strong pseudo-random number of
-\&\fBbits\fR bits in length and stores it in \fBrnd\fR. If \fBtop\fR is \-1, the
+\&\fBbits\fR in length and stores it in \fBrnd\fR. If \fBtop\fR is \-1, the
most significant bit of the random number can be zero. If \fBtop\fR is 0,
it is set to 1, and if \fBtop\fR is 1, the two most significant bits of
the number will be set to 1, so that the product of two such random
@@ -170,7 +170,7 @@ non-cryptographic purposes and for certain purposes in cryptographic
protocols, but usually not for key generation etc.
.PP
\&\fIBN_rand_range()\fR generates a cryptographically strong pseudo-random
-number \fBrnd\fR in the range 0 <lt>= \fBrnd\fR < \fBrange\fR.
+number \fBrnd\fR in the range 0 <= \fBrnd\fR < \fBrange\fR.
\&\fIBN_pseudo_rand_range()\fR does the same, but is based on \fIBN_pseudo_rand()\fR,
and hence numbers generated by it are not necessarily unpredictable.
.PP
OpenPOWER on IntegriCloud