]> git.ipfire.org Git - thirdparty/openssl.git/blame - doc/man3/RAND_bytes.pod
Update various man pages to place HISTORY section after SEE ALSO
[thirdparty/openssl.git] / doc / man3 / RAND_bytes.pod
CommitLineData
60b52453
UM
1=pod
2
3=head1 NAME
4
ddc6a5c8 5RAND_bytes, RAND_priv_bytes, RAND_pseudo_bytes - generate random data
60b52453
UM
6
7=head1 SYNOPSIS
8
9 #include <openssl/rand.h>
10
11 int RAND_bytes(unsigned char *buf, int num);
ddc6a5c8 12 int RAND_priv_bytes(unsigned char *buf, int num);
60b52453 13
be80b21d
RL
14Deprecated since OpenSSL 1.1.0, can be hidden entirely by defining
15B<OPENSSL_API_COMPAT> with a suitable version value, see
16L<openssl_user_macros(7)>:
302d38e3 17
60b52453
UM
18 int RAND_pseudo_bytes(unsigned char *buf, int num);
19
20=head1 DESCRIPTION
21
720b3598 22RAND_bytes() puts B<num> cryptographically strong pseudo-random bytes
b26befb5 23into B<buf>.
720b3598 24
ddc6a5c8 25RAND_priv_bytes() has the same semantics as RAND_bytes(). It is intended to
b26befb5
NT
26be used for generating values that should remain private. If using the
27default RAND_METHOD, this function uses a separate "private" PRNG
28instance so that a compromise of the "public" PRNG instance will not
29affect the secrecy of these private values, as described in L<RAND(7)>
30and L<RAND_DRBG(7)>.
31
32=head1 NOTES
33
34Always check the error return value of RAND_bytes() and
35RAND_priv_bytes() and do not take randomness for granted: an error occurs
36if the CSPRNG has not been seeded with enough randomness to ensure an
37unpredictable byte sequence.
ddc6a5c8 38
60b52453
UM
39=head1 RETURN VALUES
40
a73d990e 41RAND_bytes() and RAND_priv_bytes()
ddc6a5c8 42return 1 on success, -1 if not supported by the current
0ea155fc
RS
43RAND method, or 0 on other failure. The error code can be
44obtained by L<ERR_get_error(3)>.
45
b5c4bbbe
JL
46=head1 SEE ALSO
47
48L<RAND_add(3)>,
49L<RAND_bytes(3)>,
50L<RAND_priv_bytes(3)>,
51L<ERR_get_error(3)>,
52L<RAND(7)>,
53L<RAND_DRBG(7)>
54
a95d7574 55=head1 HISTORY
0ea155fc 56
b26befb5
NT
57=over 2
58
59=item *
60
5ecff87d 61RAND_pseudo_bytes() was deprecated in OpenSSL 1.1.0; use RAND_bytes() instead.
60b52453 62
b26befb5
NT
63=item *
64
fc5ecadd 65The RAND_priv_bytes() function was added in OpenSSL 1.1.1.
b26befb5
NT
66
67=back
68
e2f92610
RS
69=head1 COPYRIGHT
70
b5c4bbbe 71Copyright 2000-2019 The OpenSSL Project Authors. All Rights Reserved.
e2f92610 72
4746f25a 73Licensed under the Apache License 2.0 (the "License"). You may not use
e2f92610
RS
74this file except in compliance with the License. You can obtain a copy
75in the file LICENSE in the source distribution or at
76L<https://www.openssl.org/source/license.html>.
77
78=cut