summaryrefslogtreecommitdiffstats
path: root/doc/HOWTO
diff options
context:
space:
mode:
authorNils Larsch <nils@openssl.org>2005-04-15 16:01:35 +0000
committerNils Larsch <nils@openssl.org>2005-04-15 16:01:35 +0000
commit0e304b7f41dee957036e68897b9ae0bc56253a56 (patch)
treeea8aef92e49127a34f08fe476532d20a486b0074 /doc/HOWTO
parentfbe6ba81e97e6df79f0ff3417b370a21668f774d (diff)
EVP_CIPHER_CTX_init is a void function + fix typo
PR: 1044 + 1045
Diffstat (limited to 'doc/HOWTO')
-rw-r--r--doc/HOWTO/keys.txt6
1 files changed, 3 insertions, 3 deletions
diff --git a/doc/HOWTO/keys.txt b/doc/HOWTO/keys.txt
index 45f42eaaf1..7ae2a3a118 100644
--- a/doc/HOWTO/keys.txt
+++ b/doc/HOWTO/keys.txt
@@ -40,9 +40,9 @@ consider insecure or to be insecure pretty soon.
3. To generate a DSA key
-A DSA key can be used both for signing only. This is important to
-keep in mind to know what kind of purposes a certificate request with
-a DSA key can really be used for.
+A DSA key can be used for signing only. This is important to keep
+in mind to know what kind of purposes a certificate request with a
+DSA key can really be used for.
Generating a key for the DSA algorithm is a two-step process. First,
you have to generate parameters from which to generate the key: