summaryrefslogtreecommitdiffstats
path: root/doc/crypto/RAND_add.pod
diff options
context:
space:
mode:
authorBodo Möller <bodo@openssl.org>2000-01-21 19:54:22 +0000
committerBodo Möller <bodo@openssl.org>2000-01-21 19:54:22 +0000
commit720b3598d6b5c6cac7807ef9121820d35bc0be1d (patch)
treeac0340d01b230908529ca4cf43dc047a452df098 /doc/crypto/RAND_add.pod
parent60b5245360a70f4b10a6c77aa0bf5ee04b2e7262 (diff)
Avoid integer overflow in entropy counter.
Slightly clarify the RAND_... documentation.
Diffstat (limited to 'doc/crypto/RAND_add.pod')
-rw-r--r--doc/crypto/RAND_add.pod2
1 files changed, 1 insertions, 1 deletions
diff --git a/doc/crypto/RAND_add.pod b/doc/crypto/RAND_add.pod
index fe53919801..9eeb399377 100644
--- a/doc/crypto/RAND_add.pod
+++ b/doc/crypto/RAND_add.pod
@@ -30,7 +30,7 @@ RAND_add() may be called with sensitive data such as user entered
passwords. The seed values cannot be recovered from the PRNG output.
OpenSSL makes sure that the PRNG state is unique for each thread. On
-systems that provide C</dev/random>, the randomness device is used
+systems that provide C</dev/urandom>, the randomness device is used
to seed the PRNG transparently. However, on all other systems, the
application is responsible for seeding the PRNG by calling RAND_add()
or RAND_load_file(3).