rand.pod 2.7 KB
Newer Older
U
Ulf Möller 已提交
1 2 3 4
=pod

=head1 NAME

U
Ulf Möller 已提交
5
rand - pseudo-random number generator
U
Ulf Möller 已提交
6 7 8 9 10

=head1 SYNOPSIS

 #include <openssl/rand.h>

11 12
 int  RAND_set_rand_engine(ENGINE *engine);

B
Bodo Möller 已提交
13 14
 int  RAND_bytes(unsigned char *buf, int num);
 int  RAND_pseudo_bytes(unsigned char *buf, int num);
U
Ulf Möller 已提交
15

B
Bodo Möller 已提交
16 17
 void RAND_seed(const void *buf, int num);
 void RAND_add(const void *buf, int num, int entropy);
U
Ulf Möller 已提交
18
 int  RAND_status(void);
U
Ulf Möller 已提交
19

B
Bodo Möller 已提交
20
 int  RAND_load_file(const char *file, long max_bytes);
U
Ulf Möller 已提交
21
 int  RAND_write_file(const char *file);
B
Bodo Möller 已提交
22
 const char *RAND_file_name(char *file, size_t num);
U
Ulf Möller 已提交
23

U
Ulf Möller 已提交
24 25
 int  RAND_egd(const char *path);

26 27
 void RAND_set_rand_method(const RAND_METHOD *meth);
 const RAND_METHOD *RAND_get_rand_method(void);
R
Rich Salz 已提交
28
 RAND_METHOD *RAND_OpenSSL(void);
U
Ulf Möller 已提交
29

30 31 32
Deprecated:

 #if OPENSSL_API_COMPAT < 0x10100000L
33
 void RAND_cleanup(void)
34 35
 #endif

36 37 38 39 40 41 42 43
/* For Win32 only */

 #if OPENSSL_API_COMPAT < 0x10100000L
 void RAND_screen(void);
 int RAND_event(UINT, WPARAM, LPARAM);
 #endif


U
Ulf Möller 已提交
44 45
=head1 DESCRIPTION

46 47 48 49
Since the introduction of the ENGINE API, the recommended way of controlling
default implementations is by using the ENGINE API functions. The default
B<RAND_METHOD>, as set by RAND_set_rand_method() and returned by
RAND_get_rand_method(), is only used if no ENGINE has been set as the default
B
Ben Laurie 已提交
50
"rand" implementation. Hence, these two functions are no longer the recommended
51 52 53 54 55 56 57 58
way to control defaults.

If an alternative B<RAND_METHOD> implementation is being used (either set
directly or as provided by an ENGINE module), then it is entirely responsible
for the generation and management of a cryptographically secure PRNG stream. The
mechanisms described below relate solely to the software PRNG implementation
built in to OpenSSL and used by default.

U
Ulf Möller 已提交
59 60 61 62 63 64 65
These functions implement a cryptographically secure pseudo-random
number generator (PRNG). It is used by other library functions for
example to generate random keys, and applications can use it when they
need randomness.

A cryptographic PRNG must be seeded with unpredictable data such as
mouse movements or keys pressed at random by the user. This is
R
Rich Salz 已提交
66 67
described in L<RAND_add(3)>. Its state can be saved in a seed file
(see L<RAND_load_file(3)>) to avoid having to go through the
68
seeding process whenever the application is started.
U
Ulf Möller 已提交
69

R
Rich Salz 已提交
70
L<RAND_bytes(3)> describes how to obtain random data from the
R
Rich Salz 已提交
71
PRNG.
U
Ulf Möller 已提交
72 73 74

=head1 SEE ALSO

R
Rich Salz 已提交
75 76 77 78
L<BN_rand(3)>, L<RAND_add(3)>,
L<RAND_load_file(3)>, L<RAND_egd(3)>,
L<RAND_bytes(3)>,
L<RAND_set_rand_method(3)>,
R
Rich Salz 已提交
79
L<RAND_cleanup(3)>
U
Ulf Möller 已提交
80

R
Rich Salz 已提交
81 82 83 84 85 86 87 88 89 90
=head1 COPYRIGHT

Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.

Licensed under the OpenSSL license (the "License").  You may not use
this file except in compliance with the License.  You can obtain a copy
in the file LICENSE in the source distribution or at
L<https://www.openssl.org/source/license.html>.

=cut