This manual page is part of Xcode Tools version 3.2.2

To obtain these tools:

If you are running a version of Xcode Tools other than 3.2.2, view the documentation locally:

  • In Xcode

  • In Terminal, using the man(1) command

Reading manual pages

Manual pages are intended as a quick reference for people who already understand a technology.

  • For more information about the manual page format, see the manual page for manpages(5).

  • For more information about this technology, look for other documentation in the Apple Reference Library.

  • For general information about writing shell scripts, read Shell Scripting Primer.



RAND_bytes(3)                                      OpenSSL                                     RAND_bytes(3)



NAME
       RAND_bytes, RAND_pseudo_bytes - generate random data

SYNOPSIS
        #include <openssl/rand.h>

        int RAND_bytes(unsigned char *buf, int num);

        int RAND_pseudo_bytes(unsigned char *buf, int num);

DESCRIPTION
       RAND_bytes() puts num cryptographically strong pseudo-random bytes into buf. An error occurs if the
       PRNG has not been seeded with enough randomness to ensure an unpredictable byte sequence.

       RAND_pseudo_bytes() puts num pseudo-random bytes into buf.  Pseudo-random byte sequences generated by
       RAND_pseudo_bytes() will be unique if they are of sufficient length, but are not necessarily
       unpredictable. They can be used for non-cryptographic purposes and for certain purposes in
       cryptographic protocols, but usually not for key generation etc.

       The contents of buf is mixed into the entropy pool before retrieving the new pseudo-random bytes
       unless disabled at compile time (see FAQ).

RETURN VALUES
       RAND_bytes() returns 1 on success, 0 otherwise. The error code can be obtained by ERR_get_error(3).
       RAND_pseudo_bytes() returns 1 if the bytes generated are cryptographically strong, 0 otherwise. Both
       functions return -1 if they are not supported by the current RAND method.

SEE ALSO
       rand(3), ERR_get_error(3), RAND_add(3)

HISTORY
       RAND_bytes() is available in all versions of SSLeay and OpenSSL.  It has a return value since OpenSSL
       0.9.5. RAND_pseudo_bytes() was added in OpenSSL 0.9.5.



0.9.8                                            2007-09-21                                    RAND_bytes(3)

Reporting Problems

The way to report a problem with this manual page depends on the type of problem:

Content errors
Report errors in the content of this documentation to the OpenSSL project by sending email to openssl-bugs@openssl.org.
Bug reports
Report bugs in the functionality of the described tool or API to Apple through Bug Reporter and to the OpenSSL project by sending email to openssl-bugs@openssl.org.
Formatting problems
Report formatting mistakes in the online version of these pages with the feedback links below.

Did this document help you? Yes It's good, but... Not helpful...