1RAND_bytes(3)                       OpenSSL                      RAND_bytes(3)
2
3
4

NAME

6       RAND_bytes, RAND_pseudo_bytes - generate random data
7

SYNOPSIS

9        #include <openssl/rand.h>
10
11        int RAND_bytes(unsigned char *buf, int num);
12
13        int RAND_pseudo_bytes(unsigned char *buf, int num);
14

DESCRIPTION

16       RAND_bytes() puts num cryptographically strong pseudo-random bytes into
17       buf. An error occurs if the PRNG has not been seeded with enough
18       randomness to ensure an unpredictable byte sequence.
19
20       RAND_pseudo_bytes() puts num pseudo-random bytes into buf.  Pseudo-
21       random byte sequences generated by RAND_pseudo_bytes() will be unique
22       if they are of sufficient length, but are not necessarily
23       unpredictable. They can be used for non-cryptographic purposes and for
24       certain purposes in cryptographic protocols, but usually not for key
25       generation etc.
26
27       The contents of buf is mixed into the entropy pool before retrieving
28       the new pseudo-random bytes unless disabled at compile time (see FAQ).
29

RETURN VALUES

31       RAND_bytes() returns 1 on success, 0 otherwise. The error code can be
32       obtained by ERR_get_error(3). RAND_pseudo_bytes() returns 1 if the
33       bytes generated are cryptographically strong, 0 otherwise. Both
34       functions return -1 if they are not supported by the current RAND
35       method.
36

SEE ALSO

38       rand(3), ERR_get_error(3), RAND_add(3)
39

HISTORY

41       RAND_bytes() is available in all versions of SSLeay and OpenSSL.  It
42       has a return value since OpenSSL 0.9.5. RAND_pseudo_bytes() was added
43       in OpenSSL 0.9.5.
44
45
46
471.0.2k                            2017-01-26                     RAND_bytes(3)
Impressum