=pod =head1 NAME RAND_bytes, RAND_priv_bytes, RAND_pseudo_bytes - generate random data =head1 SYNOPSIS #include int RAND_bytes(unsigned char *buf, int num); int RAND_priv_bytes(unsigned char *buf, int num); Deprecated: #if OPENSSL_API_COMPAT < 0x10100000L int RAND_pseudo_bytes(unsigned char *buf, int num); #endif =head1 DESCRIPTION RAND_bytes() puts B cryptographically strong pseudo-random bytes into B. An error occurs if the PRNG has not been seeded with enough randomness to ensure an unpredictable byte sequence. RAND_priv_bytes() has the same semantics as RAND_bytes(). It is intended to be used for generating long-term private keys. If using the default RAND_METHOD, this function uses a separate instance of the PRNG so that a compromise of the global generator will not affect such key generation. =head1 RETURN VALUES RAND_bytes() nad RAND_priv_bytes() return 1 on success, -1 if not supported by the current RAND method, or 0 on other failure. The error code can be obtained by L. =head1 HISTORY RAND_pseudo_bytes() was deprecated in OpenSSL 1.1.0; use RAND_bytes() instead. =head1 SEE ALSO L, L, L =head1 COPYRIGHT Copyright 2000-2017 The OpenSSL Project Authors. All Rights Reserved. Licensed under the OpenSSL license (the "License"). You may not use this file except in compliance with the License. You can obtain a copy in the file LICENSE in the source distribution or at L. =cut