Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 2 of 2 for ProcessPrng (0.12 sec)

  1. src/internal/syscall/windows/syscall_windows.go

    //sys	CreateEvent(eventAttrs *SecurityAttributes, manualReset uint32, initialState uint32, name *uint16) (handle syscall.Handle, err error) = kernel32.CreateEventW
    
    //sys	ProcessPrng(buf []byte) (err error) = bcryptprimitives.ProcessPrng
    
    type FILE_ID_BOTH_DIR_INFO struct {
    	NextEntryOffset uint32
    	FileIndex       uint32
    	CreationTime    syscall.Filetime
    	LastAccessTime  syscall.Filetime
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Apr 26 22:55:25 UTC 2024
    - 15.5K bytes
    - Viewed (0)
  2. src/runtime/os_windows.go

    	_VirtualAlloc,
    	_VirtualFree,
    	_VirtualQuery,
    	_WaitForSingleObject,
    	_WaitForMultipleObjects,
    	_WerGetFlags,
    	_WerSetFlags,
    	_WriteConsoleW,
    	_WriteFile,
    	_ stdFunction
    
    	// Use ProcessPrng to generate cryptographically random data.
    	_ProcessPrng stdFunction
    
    	// Load ntdll.dll manually during startup, otherwise Mingw
    	// links wrong printf function to cgo executable (see issue
    	// 12030 for details).
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Apr 26 22:55:25 UTC 2024
    - 41.5K bytes
    - Viewed (0)
Back to top