1RAND_bytes(3)                       OpenSSL                      RAND_bytes(3)
2
3
4

NAME

6       RAND_bytes, RAND_pseudo_bytes - generate random data
7

SYNOPSIS

9        #include <openssl/rand.h>
10
11        int RAND_bytes(unsigned char *buf, int num);
12
13        int RAND_pseudo_bytes(unsigned char *buf, int num);
14

DESCRIPTION

16       RAND_bytes() puts num cryptographically strong pseudo-random bytes into
17       buf. An error occurs if the PRNG has not been seeded with enough ran‐
18       domness to ensure an unpredictable byte sequence.
19
20       RAND_pseudo_bytes() puts num pseudo-random bytes into buf.  Pseudo-ran‐
21       dom byte sequences generated by RAND_pseudo_bytes() will be unique if
22       they are of sufficient length, but are not necessarily unpredictable.
23       They can be used for non-cryptographic purposes and for certain pur‐
24       poses in cryptographic protocols, but usually not for key generation
25       etc.
26

RETURN VALUES

28       RAND_bytes() returns 1 on success, 0 otherwise. The error code can be
29       obtained by ERR_get_error(3). RAND_pseudo_bytes() returns 1 if the
30       bytes generated are cryptographically strong, 0 otherwise. Both func‐
31       tions return -1 if they are not supported by the current RAND method.
32

SEE ALSO

34       rand(3), ERR_get_error(3), RAND_add(3)
35

HISTORY

37       RAND_bytes() is available in all versions of SSLeay and OpenSSL.  It
38       has a return value since OpenSSL 0.9.5. RAND_pseudo_bytes() was added
39       in OpenSSL 0.9.5.
40
41
42
430.9.8b                            2002-09-25                     RAND_bytes(3)
Impressum