type crypto/tls.CurveID

26 uses

	crypto/tls (current package)
		common.go#L137: type CurveID uint16
		common.go#L140: 	CurveP256 CurveID = 23
		common.go#L141: 	CurveP384 CurveID = 24
		common.go#L142: 	CurveP521 CurveID = 25
		common.go#L143: 	X25519    CurveID = 29
		common.go#L148: 	group CurveID
		common.go#L417: 	SupportedCurves []CurveID
		common.go#L755: 	CurvePreferences []CurveID
		common.go#L1074: var defaultCurvePreferences = []CurveID{X25519, CurveP256, CurveP384, CurveP521}
		common.go#L1076: func (c *Config) curvePreferences() []CurveID {
		common.go#L1086: func (c *Config) supportsCurve(curve CurveID) bool {
		common.go#L1254: 			var curve CurveID
		common_string.go#L85: func (i CurveID) String() string {
		handshake_messages.go#L79: 	supportedCurves                  []CurveID
		handshake_messages.go#L473: 				m.supportedCurves = append(m.supportedCurves, CurveID(curve))
		handshake_messages.go#L650: 	selectedGroup CurveID
		handshake_server.go#L316: func supportsECDHE(c *Config, supportedCurves []CurveID, supportedPoints []uint8) bool {
		handshake_server_tls13.go#L182: 	var selectedGroup CurveID
		handshake_server_tls13.go#L470: func (hs *serverHandshakeStateTLS13) doHelloRetryRequest(selectedGroup CurveID) error {
		key_agreement.go#L170: 	var curveID CurveID
		key_agreement.go#L282: 	curveID := CurveID(skx.key[1])<<8 | CurveID(skx.key[2])
		key_schedule.go#L122: func generateECDHEKey(rand io.Reader, curveID CurveID) (*ecdh.PrivateKey, error) {
		key_schedule.go#L131: func curveForCurveID(id CurveID) (ecdh.Curve, bool) {
		key_schedule.go#L146: func curveIDForCurve(curve ecdh.Curve) (CurveID, bool) {
		notboring.go#L17: func fipsCurvePreferences(c *Config) []CurveID { panic("fipsCurvePreferences") }