rand man page on DigitalUNIX

Printed from http://www.polarhome.com/service/man/?qf=rand&af=0&tf=2&of=DigitalUNIX

rand(1ssl)							    rand(1ssl)

NAME
       rand - Generate pseudo-random bytes

SYNOPSIS
       openssl rand [-out filename] [-rand filename] [-base64] num

OPTIONS
       Writes  to  file	 instead of standard output.  Uses a specified file or
       files or EGD socket for seeding	the  random  number  generator.	  (See
       RAND_egd(3).)  Multiple files can be separated by an OS-dependent char‐
       acter. The separator is a semicolon (:) for  MS-Windows,	 a  comma  (,)
       for  OpenVMS, and a colon (:) for all others.  Performs base64 encoding
       on the output.

DESCRIPTION
       The rand command outputs num pseudo-random bytes after seeding the ran‐
       dom  number  generater  once.   As in other openssl command line tools,
       PRNG seeding uses the file $HOME/.rnd or in addition to the files given
       in  the -rand option.  A new $HOME/.rnd or file will be written back if
       enough seeding was obtained from these sources.

SEE ALSO
       Functions: RAND_bytes(3)

								    rand(1ssl)
[top]

List of man pages available for DigitalUNIX

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net