Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 3 of 3 for ProcessPrng (0.11 sec)

  1. src/internal/syscall/windows/syscall_windows.go

    //sys	CreateEvent(eventAttrs *SecurityAttributes, manualReset uint32, initialState uint32, name *uint16) (handle syscall.Handle, err error) = kernel32.CreateEventW
    
    //sys	ProcessPrng(buf []byte) (err error) = bcryptprimitives.ProcessPrng
    
    type FILE_ID_BOTH_DIR_INFO struct {
    	NextEntryOffset uint32
    	FileIndex       uint32
    	CreationTime    syscall.Filetime
    	LastAccessTime  syscall.Filetime
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Apr 26 22:55:25 UTC 2024
    - 15.5K bytes
    - Viewed (0)
  2. src/internal/syscall/windows/zsyscall_windows.go

    	procRevertToSelf                      = modadvapi32.NewProc("RevertToSelf")
    	procSetTokenInformation               = modadvapi32.NewProc("SetTokenInformation")
    	procProcessPrng                       = modbcryptprimitives.NewProc("ProcessPrng")
    	procGetAdaptersAddresses              = modiphlpapi.NewProc("GetAdaptersAddresses")
    	procCreateEventW                      = modkernel32.NewProc("CreateEventW")
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Mar 21 11:49:46 UTC 2024
    - 18.4K bytes
    - Viewed (0)
  3. src/runtime/os_windows.go

    	_VirtualAlloc,
    	_VirtualFree,
    	_VirtualQuery,
    	_WaitForSingleObject,
    	_WaitForMultipleObjects,
    	_WerGetFlags,
    	_WerSetFlags,
    	_WriteConsoleW,
    	_WriteFile,
    	_ stdFunction
    
    	// Use ProcessPrng to generate cryptographically random data.
    	_ProcessPrng stdFunction
    
    	// Load ntdll.dll manually during startup, otherwise Mingw
    	// links wrong printf function to cgo executable (see issue
    	// 12030 for details).
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Apr 26 22:55:25 UTC 2024
    - 41.5K bytes
    - Viewed (0)
Back to top