1=pod
2
3=head1 NAME
4
5RAND_bytes, RAND_priv_bytes, RAND_bytes_ex, RAND_priv_bytes_ex,
6RAND_pseudo_bytes - generate random data
7
8=head1 SYNOPSIS
9
10 #include <openssl/rand.h>
11
12 int RAND_bytes(unsigned char *buf, int num);
13 int RAND_priv_bytes(unsigned char *buf, int num);
14
15 int RAND_bytes_ex(OSSL_LIB_CTX *ctx, unsigned char *buf, size_t num,
16                   unsigned int strength);
17 int RAND_priv_bytes_ex(OSSL_LIB_CTX *ctx, unsigned char *buf, size_t num,
18                        unsigned int strength);
19
20Deprecated since OpenSSL 1.1.0, can be hidden entirely by defining
21B<OPENSSL_API_COMPAT> with a suitable version value, see
22L<openssl_user_macros(7)>:
23
24 int RAND_pseudo_bytes(unsigned char *buf, int num);
25
26=head1 DESCRIPTION
27
28RAND_bytes() generates B<num> random bytes using a cryptographically
29secure pseudo random generator (CSPRNG) and stores them in B<buf>.
30
31RAND_priv_bytes() has the same semantics as RAND_bytes().  It is intended to
32be used for generating values that should remain private. If using the
33default RAND_METHOD, this function uses a separate "private" PRNG
34instance so that a compromise of the "public" PRNG instance will not
35affect the secrecy of these private values, as described in L<RAND(7)>
36and L<EVP_RAND(7)>.
37
38RAND_bytes_ex() and RAND_priv_bytes_ex() are the same as RAND_bytes() and
39RAND_priv_bytes() except that they both take additional I<strength> and
40I<ctx> parameters. The bytes genreated will have a security strength of at
41least I<strength> bits.
42The DRBG used for the operation is the public or private DRBG associated with
43the specified I<ctx>. The parameter can be NULL, in which case
44the default library context is used (see L<OSSL_LIB_CTX(3)>.
45If the default RAND_METHOD has been changed then for compatibility reasons the
46RAND_METHOD will be used in preference and the DRBG of the library context
47ignored.
48
49=head1 NOTES
50
51By default, the OpenSSL CSPRNG supports a security level of 256 bits, provided it
52was able to seed itself from a trusted entropy source.
53On all major platforms supported by OpenSSL (including the Unix-like platforms
54and Windows), OpenSSL is configured to automatically seed the CSPRNG on first use
55using the operating systems's random generator.
56
57If the entropy source fails or is not available, the CSPRNG will enter an
58error state and refuse to generate random bytes. For that reason, it is important
59to always check the error return value of RAND_bytes() and RAND_priv_bytes() and
60not take randomness for granted.
61
62On other platforms, there might not be a trusted entropy source available
63or OpenSSL might have been explicitly configured to use different entropy sources.
64If you are in doubt about the quality of the entropy source, don't hesitate to ask
65your operating system vendor or post a question on GitHub or the openssl-users
66mailing list.
67
68=head1 RETURN VALUES
69
70RAND_bytes() and RAND_priv_bytes()
71return 1 on success, -1 if not supported by the current
72RAND method, or 0 on other failure. The error code can be
73obtained by L<ERR_get_error(3)>.
74
75=head1 SEE ALSO
76
77L<RAND_add(3)>,
78L<RAND_bytes(3)>,
79L<RAND_priv_bytes(3)>,
80L<ERR_get_error(3)>,
81L<RAND(7)>,
82L<EVP_RAND(7)>
83
84=head1 HISTORY
85
86=over 2
87
88=item *
89
90RAND_pseudo_bytes() was deprecated in OpenSSL 1.1.0; use RAND_bytes() instead.
91
92=item *
93
94The RAND_priv_bytes() function was added in OpenSSL 1.1.1.
95
96=item *
97
98The RAND_bytes_ex() and RAND_priv_bytes_ex() functions were added in OpenSSL 3.0
99
100=back
101
102=head1 COPYRIGHT
103
104Copyright 2000-2021 The OpenSSL Project Authors. All Rights Reserved.
105
106Licensed under the Apache License 2.0 (the "License").  You may not use
107this file except in compliance with the License.  You can obtain a copy
108in the file LICENSE in the source distribution or at
109L<https://www.openssl.org/source/license.html>.
110
111=cut
112