summaryrefslogtreecommitdiffstats
path: root/secure/lib/libcrypto/man/rand.3
diff options
context:
space:
mode:
Diffstat (limited to 'secure/lib/libcrypto/man/rand.3')
-rw-r--r--secure/lib/libcrypto/man/rand.332
1 files changed, 26 insertions, 6 deletions
diff --git a/secure/lib/libcrypto/man/rand.3 b/secure/lib/libcrypto/man/rand.3
index 6f211bf..8010fbb 100644
--- a/secure/lib/libcrypto/man/rand.3
+++ b/secure/lib/libcrypto/man/rand.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Tue Jul 30 09:22:09 2002
+.\" Mon Jan 13 19:29:28 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "rand 3"
-.TH rand 3 "0.9.6e" "2001-07-19" "OpenSSL"
+.TH rand 3 "0.9.7" "2003-01-13" "OpenSSL"
.UC
.SH "NAME"
rand \- pseudo-random number generator
@@ -147,15 +147,17 @@ rand \- pseudo-random number generator
.Vb 1
\& #include <openssl/rand.h>
.Ve
+.Vb 1
+\& int RAND_set_rand_engine(ENGINE *engine);
+.Ve
.Vb 2
\& int RAND_bytes(unsigned char *buf, int num);
\& int RAND_pseudo_bytes(unsigned char *buf, int num);
.Ve
-.Vb 4
+.Vb 3
\& void RAND_seed(const void *buf, int num);
\& void RAND_add(const void *buf, int num, int entropy);
\& int RAND_status(void);
-\& void RAND_screen(void);
.Ve
.Vb 3
\& int RAND_load_file(const char *file, long max_bytes);
@@ -166,15 +168,33 @@ rand \- pseudo-random number generator
\& int RAND_egd(const char *path);
.Ve
.Vb 3
-\& void RAND_set_rand_method(RAND_METHOD *meth);
-\& RAND_METHOD *RAND_get_rand_method(void);
+\& void RAND_set_rand_method(const RAND_METHOD *meth);
+\& const RAND_METHOD *RAND_get_rand_method(void);
\& RAND_METHOD *RAND_SSLeay(void);
.Ve
.Vb 1
\& void RAND_cleanup(void);
.Ve
+.Vb 3
+\& /* For Win32 only */
+\& void RAND_screen(void);
+\& int RAND_event(UINT, WPARAM, LPARAM);
+.Ve
.SH "DESCRIPTION"
.IX Header "DESCRIPTION"
+Since the introduction of the \s-1ENGINE\s0 \s-1API\s0, the recommended way of controlling
+default implementations is by using the \s-1ENGINE\s0 \s-1API\s0 functions. The default
+\&\fB\s-1RAND_METHOD\s0\fR, as set by \fIRAND_set_rand_method()\fR and returned by
+\&\fIRAND_get_rand_method()\fR, is only used if no \s-1ENGINE\s0 has been set as the default
+\&\*(L"rand\*(R" implementation. Hence, these two functions are no longer the recommened
+way to control defaults.
+.PP
+If an alternative \fB\s-1RAND_METHOD\s0\fR implementation is being used (either set
+directly or as provided by an \s-1ENGINE\s0 module), then it is entirely responsible
+for the generation and management of a cryptographically secure \s-1PRNG\s0 stream. The
+mechanisms described below relate solely to the software \s-1PRNG\s0 implementation
+built in to OpenSSL and used by default.
+.PP
These functions implement a cryptographically secure pseudo-random
number generator (\s-1PRNG\s0). It is used by other library functions for
example to generate random keys, and applications can use it when they
OpenPOWER on IntegriCloud