diff options
Diffstat (limited to 'src/lib/libcrypto/doc/RAND.pod')
| -rw-r--r-- | src/lib/libcrypto/doc/RAND.pod | 34 |
1 files changed, 0 insertions, 34 deletions
diff --git a/src/lib/libcrypto/doc/RAND.pod b/src/lib/libcrypto/doc/RAND.pod deleted file mode 100644 index dd6962fa35..0000000000 --- a/src/lib/libcrypto/doc/RAND.pod +++ /dev/null | |||
| @@ -1,34 +0,0 @@ | |||
| 1 | =pod | ||
| 2 | |||
| 3 | =head1 NAME | ||
| 4 | |||
| 5 | RAND - pseudo-random number generator | ||
| 6 | |||
| 7 | =head1 SYNOPSIS | ||
| 8 | |||
| 9 | #include <openssl/rand.h> | ||
| 10 | |||
| 11 | int RAND_bytes(unsigned char *buf, int num); | ||
| 12 | int RAND_pseudo_bytes(unsigned char *buf, int num); | ||
| 13 | |||
| 14 | =head1 DESCRIPTION | ||
| 15 | |||
| 16 | These functions give access to the systems cryptographically secure | ||
| 17 | pseudo-random number generator (PRNG). It is used by other library functions | ||
| 18 | for example to generate random keys, and applications can use it when they | ||
| 19 | need randomness. | ||
| 20 | |||
| 21 | L<RAND_bytes(3)|RAND_bytes(3)> describes how to obtain random data from the | ||
| 22 | PRNG. | ||
| 23 | |||
| 24 | =head1 INTERNALS | ||
| 25 | |||
| 26 | The RAND_SSLeay() method implements a PRNG based on the systems' | ||
| 27 | L<arc4random_buf(3)> random number generator. | ||
| 28 | |||
| 29 | =head1 SEE ALSO | ||
| 30 | |||
| 31 | L<BN_rand(3)|BN_rand(3)>, | ||
| 32 | L<RAND_bytes(3)|RAND_bytes(3)> | ||
| 33 | |||
| 34 | =cut | ||
