RAND_bytes man page on DragonFly

Man page or keyword search:  
man Server   44335 pages
apropos Keyword Search (all sections)
Output format
DragonFly logo
[printable version]

RAND_bytes(3)			   LibreSSL			 RAND_bytes(3)

NAME
       RAND_bytes, RAND_pseudo_bytes - generate random data

SYNOPSIS
	#include <openssl/rand.h>

	int RAND_bytes(unsigned char *buf, int num);

	int RAND_pseudo_bytes(unsigned char *buf, int num);

DESCRIPTION
       RAND_bytes() puts num cryptographically strong pseudo-random bytes into
       buf.

       RAND_pseudo_bytes() puts num pseudo-random bytes into buf.  Pseudo-
       random byte sequences generated by RAND_pseudo_bytes() will be unique
       if they are of sufficient length, but are not necessarily
       unpredictable. They can be used for non-cryptographic purposes and for
       certain purposes in cryptographic protocols, but usually not for key
       generation etc.

RETURN VALUES
       RAND_bytes() returns 1.	RAND_pseudo_bytes() returns 1.

SEE ALSO
       rand(3), ERR_get_error(3), RAND_add(3)

HISTORY
       RAND_bytes() is available in all versions of SSLeay and OpenSSL.	 It
       has a return value since OpenSSL 0.9.5. RAND_pseudo_bytes() was added
       in OpenSSL 0.9.5.

LibreSSL			  2015-12-05			 RAND_bytes(3)
[top]

List of man pages available for DragonFly

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net