Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 2 of 2 for ProcessPrng (0.27 sec)

  1. src/crypto/rand/rand_windows.go

    package rand
    
    import (
    	"internal/syscall/windows"
    )
    
    func init() { Reader = &rngReader{} }
    
    type rngReader struct{}
    
    func (r *rngReader) Read(b []byte) (int, error) {
    	if err := windows.ProcessPrng(b); err != nil {
    		return 0, err
    	}
    	return len(b), nil
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 20 18:35:47 UTC 2023
    - 488 bytes
    - Viewed (0)
  2. src/crypto/rand/rand.go

    //   - On macOS and iOS, Reader uses arc4random_buf(3).
    //   - On OpenBSD and NetBSD, Reader uses getentropy(2).
    //   - On other Unix-like systems, Reader reads from /dev/urandom.
    //   - On Windows, Reader uses the ProcessPrng API.
    //   - On js/wasm, Reader uses the Web Crypto API.
    //   - On wasip1/wasm, Reader uses random_get from wasi_snapshot_preview1.
    var Reader io.Reader
    
    // Read is a helper function that calls Reader.Read using io.ReadFull.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Mar 19 20:02:21 UTC 2024
    - 1.5K bytes
    - Viewed (0)
Back to top