1=pod
2
3=head1 NAME
4
5RAND_bytes, RAND_pseudo_bytes - generate random data
6
7=head1 SYNOPSIS
8
9 #include <openssl/rand.h>
10
11 int RAND_bytes(unsigned char *buf, int num);
12
13 int RAND_pseudo_bytes(unsigned char *buf, int num);
14
15=head1 DESCRIPTION
16
17RAND_bytes() puts B<num> cryptographically strong pseudo-random bytes
18into B<buf>. An error occurs if the PRNG has not been seeded with
19enough randomness to ensure an unpredictable byte sequence.
20
21RAND_pseudo_bytes() puts B<num> pseudo-random bytes into B<buf>.
22Pseudo-random byte sequences generated by RAND_pseudo_bytes() will be
23unique if they are of sufficient length, but are not necessarily
24unpredictable. They can be used for non-cryptographic purposes and for
25certain purposes in cryptographic protocols, but usually not for key
26generation etc.
27
28The contents of B<buf> is mixed into the entropy pool before retrieving
29the new pseudo-random bytes unless disabled at compile time (see FAQ).
30
31=head1 RETURN VALUES
32
33RAND_bytes() returns 1 on success, 0 otherwise. The error code can be
34obtained by L<ERR_get_error(3)|ERR_get_error(3)>. RAND_pseudo_bytes() returns 1 if the
35bytes generated are cryptographically strong, 0 otherwise. Both
36functions return -1 if they are not supported by the current RAND
37method.
38
39=head1 SEE ALSO
40
41L<rand(3)|rand(3)>, L<ERR_get_error(3)|ERR_get_error(3)>,
42L<RAND_add(3)|RAND_add(3)>
43
44=head1 HISTORY
45
46RAND_bytes() is available in all versions of SSLeay and OpenSSL.  It
47has a return value since OpenSSL 0.9.5. RAND_pseudo_bytes() was added
48in OpenSSL 0.9.5.
49
50=cut
51