// Copyright 2009 The Go Authors. All rights reserved.
// Use of this source code is governed by a BSD-style
// license that can be found in the LICENSE file.

// Package rand implements pseudo-random number generators suitable for tasks // such as simulation, but it should not be used for security-sensitive work. // // Random numbers are generated by a [Source], usually wrapped in a [Rand]. // Both types should be used by a single goroutine at a time: sharing among // multiple goroutines requires some kind of synchronization. // // Top-level functions, such as [Float64] and [Int], // are safe for concurrent use by multiple goroutines. // // This package's outputs might be easily predictable regardless of how it's // seeded. For random numbers suitable for security-sensitive work, see the // crypto/rand package.
package rand import ( _ // for go:linkname ) // A Source represents a source of uniformly-distributed // pseudo-random int64 values in the range [0, 1<<63). // // A Source is not safe for concurrent use by multiple goroutines. type Source interface { Int63() int64 Seed(seed int64) } // A Source64 is a [Source] that can also generate // uniformly-distributed pseudo-random uint64 values in // the range [0, 1<<64) directly. // If a [Rand] r's underlying [Source] s implements Source64, // then r.Uint64 returns the result of one call to s.Uint64 // instead of making two calls to s.Int63. type Source64 interface { Source Uint64() uint64 } // NewSource returns a new pseudo-random [Source] seeded with the given value. // Unlike the default [Source] used by top-level functions, this source is not // safe for concurrent use by multiple goroutines. // The returned [Source] implements [Source64]. func ( int64) Source { return newSource() } func newSource( int64) *rngSource { var rngSource .Seed() return & } // A Rand is a source of random numbers. type Rand struct { src Source s64 Source64 // non-nil if src is source64 // readVal contains remainder of 63-bit integer used for bytes // generation during most recent Read call. // It is saved so next Read call can start where the previous // one finished. readVal int64 // readPos indicates the number of low-order bytes of readVal // that are still valid. readPos int8 } // New returns a new [Rand] that uses random values from src // to generate other random values. func ( Source) *Rand { , := .(Source64) return &Rand{src: , s64: } } // Seed uses the provided seed value to initialize the generator to a deterministic state. // Seed should not be called concurrently with any other [Rand] method. func ( *Rand) ( int64) { if , := .src.(*lockedSource); { .seedPos(, &.readPos) return } .src.Seed() .readPos = 0 } // Int63 returns a non-negative pseudo-random 63-bit integer as an int64. func ( *Rand) () int64 { return .src.Int63() } // Uint32 returns a pseudo-random 32-bit value as a uint32. func ( *Rand) () uint32 { return uint32(.Int63() >> 31) } // Uint64 returns a pseudo-random 64-bit value as a uint64. func ( *Rand) () uint64 { if .s64 != nil { return .s64.Uint64() } return uint64(.Int63())>>31 | uint64(.Int63())<<32 } // Int31 returns a non-negative pseudo-random 31-bit integer as an int32. func ( *Rand) () int32 { return int32(.Int63() >> 32) } // Int returns a non-negative pseudo-random int. func ( *Rand) () int { := uint(.Int63()) return int( << 1 >> 1) // clear sign bit if int == int32 } // Int63n returns, as an int64, a non-negative pseudo-random number in the half-open interval [0,n). // It panics if n <= 0. func ( *Rand) ( int64) int64 { if <= 0 { panic("invalid argument to Int63n") } if &(-1) == 0 { // n is power of two, can mask return .Int63() & ( - 1) } := int64((1 << 63) - 1 - (1<<63)%uint64()) := .Int63() for > { = .Int63() } return % } // Int31n returns, as an int32, a non-negative pseudo-random number in the half-open interval [0,n). // It panics if n <= 0. func ( *Rand) ( int32) int32 { if <= 0 { panic("invalid argument to Int31n") } if &(-1) == 0 { // n is power of two, can mask return .Int31() & ( - 1) } := int32((1 << 31) - 1 - (1<<31)%uint32()) := .Int31() for > { = .Int31() } return % } // int31n returns, as an int32, a non-negative pseudo-random number in the half-open interval [0,n). // n must be > 0, but int31n does not check this; the caller must ensure it. // int31n exists because Int31n is inefficient, but Go 1 compatibility // requires that the stream of values produced by math/rand remain unchanged. // int31n can thus only be used internally, by newly introduced APIs. // // For implementation details, see: // https://lemire.me/blog/2016/06/27/a-fast-alternative-to-the-modulo-reduction // https://lemire.me/blog/2016/06/30/fast-random-shuffling func ( *Rand) ( int32) int32 { := .Uint32() := uint64() * uint64() := uint32() if < uint32() { := uint32(-) % uint32() for < { = .Uint32() = uint64() * uint64() = uint32() } } return int32( >> 32) } // Intn returns, as an int, a non-negative pseudo-random number in the half-open interval [0,n). // It panics if n <= 0. func ( *Rand) ( int) int { if <= 0 { panic("invalid argument to Intn") } if <= 1<<31-1 { return int(.Int31n(int32())) } return int(.Int63n(int64())) } // Float64 returns, as a float64, a pseudo-random number in the half-open interval [0.0,1.0). func ( *Rand) () float64 { // A clearer, simpler implementation would be: // return float64(r.Int63n(1<<53)) / (1<<53) // However, Go 1 shipped with // return float64(r.Int63()) / (1 << 63) // and we want to preserve that value stream. // // There is one bug in the value stream: r.Int63() may be so close // to 1<<63 that the division rounds up to 1.0, and we've guaranteed // that the result is always less than 1.0. // // We tried to fix this by mapping 1.0 back to 0.0, but since float64 // values near 0 are much denser than near 1, mapping 1 to 0 caused // a theoretically significant overshoot in the probability of returning 0. // Instead of that, if we round up to 1, just try again. // Getting 1 only happens 1/2⁵³ of the time, so most clients // will not observe it anyway. : := float64(.Int63()) / (1 << 63) if == 1 { goto // resample; this branch is taken O(never) } return } // Float32 returns, as a float32, a pseudo-random number in the half-open interval [0.0,1.0). func ( *Rand) () float32 { // Same rationale as in Float64: we want to preserve the Go 1 value // stream except we want to fix it not to return 1.0 // This only happens 1/2²⁴ of the time (plus the 1/2⁵³ of the time in Float64). : := float32(.Float64()) if == 1 { goto // resample; this branch is taken O(very rarely) } return } // Perm returns, as a slice of n ints, a pseudo-random permutation of the integers // in the half-open interval [0,n). func ( *Rand) ( int) []int { := make([]int, ) // In the following loop, the iteration when i=0 always swaps m[0] with m[0]. // A change to remove this useless iteration is to assign 1 to i in the init // statement. But Perm also effects r. Making this change will affect // the final state of r. So this change can't be made for compatibility // reasons for Go 1. for := 0; < ; ++ { := .Intn( + 1) [] = [] [] = } return } // Shuffle pseudo-randomizes the order of elements. // n is the number of elements. Shuffle panics if n < 0. // swap swaps the elements with indexes i and j. func ( *Rand) ( int, func(, int)) { if < 0 { panic("invalid argument to Shuffle") } // Fisher-Yates shuffle: https://en.wikipedia.org/wiki/Fisher%E2%80%93Yates_shuffle // Shuffle really ought not be called with n that doesn't fit in 32 bits. // Not only will it take a very long time, but with 2³¹! possible permutations, // there's no way that any PRNG can have a big enough internal state to // generate even a minuscule percentage of the possible permutations. // Nevertheless, the right API signature accepts an int n, so handle it as best we can. := - 1 for ; > 1<<31-1-1; -- { := int(.Int63n(int64( + 1))) (, ) } for ; > 0; -- { := int(.int31n(int32( + 1))) (, ) } } // Read generates len(p) random bytes and writes them into p. It // always returns len(p) and a nil error. // Read should not be called concurrently with any other Rand method. func ( *Rand) ( []byte) ( int, error) { switch src := .src.(type) { case *lockedSource: return .read(, &.readVal, &.readPos) case *runtimeSource: return .read(, &.readVal, &.readPos) } return read(, .src, &.readVal, &.readPos) } func read( []byte, Source, *int64, *int8) ( int, error) { := * := * , := .(*rngSource) for = 0; < len(); ++ { if == 0 { if != nil { = .Int63() } else { = .Int63() } = 7 } [] = byte() >>= 8 -- } * = * = return } /* * Top-level convenience functions */ // globalRandGenerator is the source of random numbers for the top-level // convenience functions. When possible it uses the runtime fastrand64 // function to avoid locking. This is not possible if the user called Seed, // either explicitly or implicitly via GODEBUG=randautoseed=0. var globalRandGenerator atomic.Pointer[Rand] var randautoseed = godebug.New("randautoseed") // globalRand returns the generator to use for the top-level convenience // functions. func globalRand() *Rand { if := globalRandGenerator.Load(); != nil { return } // This is the first call. Initialize based on GODEBUG. var *Rand if randautoseed.Value() == "0" { randautoseed.IncNonDefault() = New(new(lockedSource)) .Seed(1) } else { = &Rand{ src: &runtimeSource{}, s64: &runtimeSource{}, } } if !globalRandGenerator.CompareAndSwap(nil, ) { // Two different goroutines called some top-level // function at the same time. While the results in // that case are unpredictable, if we just use r here, // and we are using a seed, we will most likely return // the same value for both calls. That doesn't seem ideal. // Just use the first one to get in. return globalRandGenerator.Load() } return } //go:linkname runtime_rand runtime.rand func runtime_rand() uint64 // runtimeSource is an implementation of Source64 that uses the runtime // fastrand functions. type runtimeSource struct { // The mutex is used to avoid race conditions in Read. mu sync.Mutex } func (*runtimeSource) () int64 { return int64(runtime_rand() & rngMask) } func (*runtimeSource) (int64) { panic("internal error: call to runtimeSource.Seed") } func (*runtimeSource) () uint64 { return runtime_rand() } func ( *runtimeSource) ( []byte, *int64, *int8) ( int, error) { .mu.Lock() , = read(, , , ) .mu.Unlock() return } // Seed uses the provided seed value to initialize the default Source to a // deterministic state. Seed values that have the same remainder when // divided by 2³¹-1 generate the same pseudo-random sequence. // Seed, unlike the [Rand.Seed] method, is safe for concurrent use. // // If Seed is not called, the generator is seeded randomly at program startup. // // Prior to Go 1.20, the generator was seeded like Seed(1) at program startup. // To force the old behavior, call Seed(1) at program startup. // Alternately, set GODEBUG=randautoseed=0 in the environment // before making any calls to functions in this package. // // Deprecated: As of Go 1.20 there is no reason to call Seed with // a random value. Programs that call Seed with a known value to get // a specific sequence of results should use New(NewSource(seed)) to // obtain a local random generator. func ( int64) { := globalRandGenerator.Load() // If we are already using a lockedSource, we can just re-seed it. if != nil { if , := .src.(*lockedSource); { .Seed() return } } // Otherwise either // 1) orig == nil, which is the normal case when Seed is the first // top-level function to be called, or // 2) orig is already a runtimeSource, in which case we need to change // to a lockedSource. // Either way we do the same thing. := New(new(lockedSource)) .Seed() if !globalRandGenerator.CompareAndSwap(, ) { // Something changed underfoot. Retry to be safe. () } } // Int63 returns a non-negative pseudo-random 63-bit integer as an int64 // from the default [Source]. func () int64 { return globalRand().Int63() } // Uint32 returns a pseudo-random 32-bit value as a uint32 // from the default [Source]. func () uint32 { return globalRand().Uint32() } // Uint64 returns a pseudo-random 64-bit value as a uint64 // from the default [Source]. func () uint64 { return globalRand().Uint64() } // Int31 returns a non-negative pseudo-random 31-bit integer as an int32 // from the default [Source]. func () int32 { return globalRand().Int31() } // Int returns a non-negative pseudo-random int from the default [Source]. func () int { return globalRand().Int() } // Int63n returns, as an int64, a non-negative pseudo-random number in the half-open interval [0,n) // from the default [Source]. // It panics if n <= 0. func ( int64) int64 { return globalRand().Int63n() } // Int31n returns, as an int32, a non-negative pseudo-random number in the half-open interval [0,n) // from the default [Source]. // It panics if n <= 0. func ( int32) int32 { return globalRand().Int31n() } // Intn returns, as an int, a non-negative pseudo-random number in the half-open interval [0,n) // from the default [Source]. // It panics if n <= 0. func ( int) int { return globalRand().Intn() } // Float64 returns, as a float64, a pseudo-random number in the half-open interval [0.0,1.0) // from the default [Source]. func () float64 { return globalRand().Float64() } // Float32 returns, as a float32, a pseudo-random number in the half-open interval [0.0,1.0) // from the default [Source]. func () float32 { return globalRand().Float32() } // Perm returns, as a slice of n ints, a pseudo-random permutation of the integers // in the half-open interval [0,n) from the default [Source]. func ( int) []int { return globalRand().Perm() } // Shuffle pseudo-randomizes the order of elements using the default [Source]. // n is the number of elements. Shuffle panics if n < 0. // swap swaps the elements with indexes i and j. func ( int, func(, int)) { globalRand().Shuffle(, ) } // Read generates len(p) random bytes from the default [Source] and // writes them into p. It always returns len(p) and a nil error. // Read, unlike the [Rand.Read] method, is safe for concurrent use. // // Deprecated: For almost all use cases, [crypto/rand.Read] is more appropriate. func ( []byte) ( int, error) { return globalRand().Read() } // NormFloat64 returns a normally distributed float64 in the range // [-[math.MaxFloat64], +[math.MaxFloat64]] with // standard normal distribution (mean = 0, stddev = 1) // from the default [Source]. // To produce a different normal distribution, callers can // adjust the output using: // // sample = NormFloat64() * desiredStdDev + desiredMean func () float64 { return globalRand().NormFloat64() } // ExpFloat64 returns an exponentially distributed float64 in the range // (0, +[math.MaxFloat64]] with an exponential distribution whose rate parameter // (lambda) is 1 and whose mean is 1/lambda (1) from the default [Source]. // To produce a distribution with a different rate parameter, // callers can adjust the output using: // // sample = ExpFloat64() / desiredRateParameter func () float64 { return globalRand().ExpFloat64() } type lockedSource struct { lk sync.Mutex s *rngSource } func ( *lockedSource) () ( int64) { .lk.Lock() = .s.Int63() .lk.Unlock() return } func ( *lockedSource) () ( uint64) { .lk.Lock() = .s.Uint64() .lk.Unlock() return } func ( *lockedSource) ( int64) { .lk.Lock() .seed() .lk.Unlock() } // seedPos implements Seed for a lockedSource without a race condition. func ( *lockedSource) ( int64, *int8) { .lk.Lock() .seed() * = 0 .lk.Unlock() } // seed seeds the underlying source. // The caller must have locked r.lk. func ( *lockedSource) ( int64) { if .s == nil { .s = newSource() } else { .s.Seed() } } // read implements Read for a lockedSource without a race condition. func ( *lockedSource) ( []byte, *int64, *int8) ( int, error) { .lk.Lock() , = read(, .s, , ) .lk.Unlock() return }