Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 151 for prand (0.54 sec)

  1. src/runtime/rand.go

    	unlock(&globalRand.lock)
    }
    
    // rand32 is uint32(rand()), called from compiler-generated code.
    //
    //go:nosplit
    func rand32() uint32 {
    	return uint32(rand())
    }
    
    // rand returns a random uint64 from the per-m chacha8 state.
    // Do not change signature: used via linkname from other packages.
    //
    //go:nosplit
    //go:linkname rand
    func rand() uint64 {
    	// Note: We avoid acquirem here so that in the fast path
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri May 31 14:32:47 UTC 2024
    - 8K bytes
    - Viewed (0)
  2. src/math/rand/v2/rand.go

    }
    
    // New returns a new Rand that uses random values from src
    // to generate other random values.
    func New(src Source) *Rand {
    	return &Rand{src: src}
    }
    
    // Int64 returns a non-negative pseudo-random 63-bit integer as an int64.
    func (r *Rand) Int64() int64 { return int64(r.src.Uint64() &^ (1 << 63)) }
    
    // Uint32 returns a pseudo-random 32-bit value as a uint32.
    func (r *Rand) Uint32() uint32 { return uint32(r.src.Uint64() >> 32) }
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 02:25:49 UTC 2024
    - 12.8K bytes
    - Viewed (0)
  3. src/math/rand/rand.go

    	readPos int8
    }
    
    // New returns a new [Rand] that uses random values from src
    // to generate other random values.
    func New(src Source) *Rand {
    	s64, _ := src.(Source64)
    	return &Rand{src: src, s64: s64}
    }
    
    // Seed uses the provided seed value to initialize the generator to a deterministic state.
    // Seed should not be called concurrently with any other [Rand] method.
    func (r *Rand) Seed(seed int64) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:09:08 UTC 2024
    - 16.9K bytes
    - Viewed (0)
  4. docs/debugging/inspect/main.go

    //
    // You should have received a copy of the GNU Affero General Public License
    // along with this program.  If not, see <http://www.gnu.org/licenses/>.
    
    package main
    
    import (
    	"bufio"
    	crand "crypto/rand"
    	"crypto/rsa"
    	"crypto/x509"
    	"encoding/json"
    	"encoding/pem"
    	"errors"
    	"flag"
    	"fmt"
    	"io"
    	"os"
    	"strings"
    	"time"
    
    	"github.com/klauspost/filepathx"
    )
    
    var (
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri May 31 14:49:23 UTC 2024
    - 5.2K bytes
    - Viewed (0)
  5. src/crypto/tls/handshake_messages_test.go

    		panic("rand.Read failed: " + err.Error())
    	}
    	return r
    }
    
    func randomString(n int, rand *rand.Rand) string {
    	b := randomBytes(n, rand)
    	return string(b)
    }
    
    func (*clientHelloMsg) Generate(rand *rand.Rand, size int) reflect.Value {
    	m := &clientHelloMsg{}
    	m.vers = uint16(rand.Intn(65536))
    	m.random = randomBytes(32, rand)
    	m.sessionId = randomBytes(rand.Intn(32), rand)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 15.7K bytes
    - Viewed (0)
  6. src/crypto/ecdsa/ecdsa.go

    		return generateNISTEC(p224(), rand)
    	case elliptic.P256().Params():
    		return generateNISTEC(p256(), rand)
    	case elliptic.P384().Params():
    		return generateNISTEC(p384(), rand)
    	case elliptic.P521().Params():
    		return generateNISTEC(p521(), rand)
    	default:
    		return generateLegacy(c, rand)
    	}
    }
    
    func generateNISTEC[Point nistPoint[Point]](c *nistCurve[Point], rand io.Reader) (*PrivateKey, error) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 20.4K bytes
    - Viewed (0)
  7. cmd/erasure-common.go

    package cmd
    
    import (
    	"context"
    	"fmt"
    	"io"
    	"math/rand"
    	"sync"
    	"time"
    
    	"github.com/minio/pkg/v3/sync/errgroup"
    )
    
    func (er erasureObjects) getOnlineDisks() (newDisks []StorageAPI) {
    	disks := er.getDisks()
    	var wg sync.WaitGroup
    	var mu sync.Mutex
    	r := rand.New(rand.NewSource(time.Now().UnixNano()))
    	for _, i := range r.Perm(len(disks)) {
    		i := i
    		wg.Add(1)
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri May 24 23:05:23 UTC 2024
    - 4.6K bytes
    - Viewed (0)
  8. internal/grid/benchmark_test.go

    			return &testResponse{
    				OrgNum:    req.Num,
    				OrgString: req.String,
    				Embedded:  *req,
    			}, nil
    		}))
    		errFatal(err)
    	}
    	const payloadSize = 512
    	rng := rand.New(rand.NewSource(time.Now().UnixNano()))
    	payload := make([]byte, payloadSize)
    	_, err = rng.Read(payload)
    	errFatal(err)
    
    	// Wait for all to connect
    	// Parallel writes per server.
    	b.Run("bytes", func(b *testing.B) {
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri Jun 07 15:51:52 UTC 2024
    - 15.7K bytes
    - Viewed (0)
  9. src/internal/trace/mud_test.go

    // license that can be found in the LICENSE file.
    
    package trace
    
    import (
    	"math"
    	"math/rand"
    	"testing"
    )
    
    func TestMUD(t *testing.T) {
    	// Insert random uniforms and check histogram mass and
    	// cumulative sum approximations.
    	rnd := rand.New(rand.NewSource(42))
    	mass := 0.0
    	var mud mud
    	for i := 0; i < 100; i++ {
    		area, l, r := rnd.Float64(), rnd.Float64(), rnd.Float64()
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri May 17 18:48:18 UTC 2024
    - 2.5K bytes
    - Viewed (0)
  10. src/crypto/ed25519/ed25519.go

    // GenerateKey generates a public/private key pair using entropy from rand.
    // If rand is nil, [crypto/rand.Reader] will be used.
    //
    // The output of this function is deterministic, and equivalent to reading
    // [SeedSize] bytes from rand, and passing them to [NewKeyFromSeed].
    func GenerateKey(rand io.Reader) (PublicKey, PrivateKey, error) {
    	if rand == nil {
    		rand = cryptorand.Reader
    	}
    
    	seed := make([]byte, SeedSize)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 11.7K bytes
    - Viewed (0)
Back to top