1RAND_BYTES(3)                       OpenSSL                      RAND_BYTES(3)
2
3
4

NAME

6       RAND_bytes, RAND_priv_bytes, RAND_pseudo_bytes - generate random data
7

SYNOPSIS

9        #include <openssl/rand.h>
10
11        int RAND_bytes(unsigned char *buf, int num);
12        int RAND_priv_bytes(unsigned char *buf, int num);
13
14       Deprecated:
15
16        #if OPENSSL_API_COMPAT < 0x10100000L
17        int RAND_pseudo_bytes(unsigned char *buf, int num);
18        #endif
19

DESCRIPTION

21       RAND_bytes() generates num random bytes using a cryptographically
22       secure pseudo random generator (CSPRNG) and stores them in buf.
23
24       RAND_priv_bytes() has the same semantics as RAND_bytes().  It is
25       intended to be used for generating values that should remain private.
26       If using the default RAND_METHOD, this function uses a separate
27       "private" PRNG instance so that a compromise of the "public" PRNG
28       instance will not affect the secrecy of these private values, as
29       described in RAND(7) and RAND_DRBG(7).
30

NOTES

32       By default, the OpenSSL CSPRNG supports a security level of 256 bits,
33       provided it was able to seed itself from a trusted entropy source.  On
34       all major platforms supported by OpenSSL (including the Unix-like
35       platforms and Windows), OpenSSL is configured to automatically seed the
36       CSPRNG on first use using the operating systems's random generator.
37
38       If the entropy source fails or is not available, the CSPRNG will enter
39       an error state and refuse to generate random bytes. For that reason, it
40       is important to always check the error return value of RAND_bytes() and
41       RAND_priv_bytes() and not take randomness for granted.
42
43       On other platforms, there might not be a trusted entropy source
44       available or OpenSSL might have been explicitly configured to use
45       different entropy sources.  If you are in doubt about the quality of
46       the entropy source, don't hesitate to ask your operating system vendor
47       or post a question on GitHub or the openssl-users mailing list.
48

RETURN VALUES

50       RAND_bytes() and RAND_priv_bytes() return 1 on success, -1 if not
51       supported by the current RAND method, or 0 on other failure. The error
52       code can be obtained by ERR_get_error(3).
53

SEE ALSO

55       RAND_add(3), RAND_bytes(3), RAND_priv_bytes(3), ERR_get_error(3),
56       RAND(7), RAND_DRBG(7)
57

HISTORY

59RAND_pseudo_bytes() was deprecated in OpenSSL 1.1.0; use RAND_bytes()
60         instead.
61
62       • The RAND_priv_bytes() function was added in OpenSSL 1.1.1.
63
65       Copyright 2000-2020 The OpenSSL Project Authors. All Rights Reserved.
66
67       Licensed under the OpenSSL license (the "License").  You may not use
68       this file except in compliance with the License.  You can obtain a copy
69       in the file LICENSE in the source distribution or at
70       <https://www.openssl.org/source/license.html>.
71
72
73
741.1.1q                            2022-07-07                     RAND_BYTES(3)
Impressum