summaryrefslogtreecommitdiffstats
path: root/crypto/rand/rand.h
diff options
context:
space:
mode:
authorUlf Möller <ulf@openssl.org>2000-01-16 15:58:17 +0000
committerUlf Möller <ulf@openssl.org>2000-01-16 15:58:17 +0000
commit373b575f5a7b509bbadd67b1d57eef57dd23357a (patch)
tree67e1b8d65bdf6a1968754b194ad98123c28a7aae /crypto/rand/rand.h
parente1798f856d00bd5317c6eebda00ef8e51d14b1de (diff)
New function RAND_pseudo_bytes() generated pseudorandom numbers that
are not guaranteed to be unpredictable.
Diffstat (limited to 'crypto/rand/rand.h')
-rw-r--r--crypto/rand/rand.h2
1 files changed, 2 insertions, 0 deletions
diff --git a/crypto/rand/rand.h b/crypto/rand/rand.h
index 35a3bb6e10..5ab94a779b 100644
--- a/crypto/rand/rand.h
+++ b/crypto/rand/rand.h
@@ -69,6 +69,7 @@ typedef struct rand_meth_st
int (*bytes)(unsigned char *buf, int num);
void (*cleanup)(void);
void (*add)(const void *buf, int num, int entropy);
+ int (*pseudorand)(unsigned char *buf, int num);
} RAND_METHOD;
void RAND_set_rand_method(RAND_METHOD *meth);
@@ -76,6 +77,7 @@ RAND_METHOD *RAND_get_rand_method(void );
RAND_METHOD *RAND_SSLeay(void);
void RAND_cleanup(void );
int RAND_bytes(unsigned char *buf,int num);
+int RAND_pseudo_bytes(unsigned char *buf,int num);
void RAND_seed(const void *buf,int num);
void RAND_add(const void *buf,int num,int entropy);
int RAND_load_file(const char *file,long max_bytes);