func crypto/tls.readUint16LengthPrefixed

11 uses

	crypto/tls (current package)
		handshake_messages.go#L60: func readUint16LengthPrefixed(s *cryptobyte.String, out *[]byte) bool {
		handshake_messages.go#L553: 			if !readUint16LengthPrefixed(&extData, &m.cookie) ||
		handshake_messages.go#L566: 					!readUint16LengthPrefixed(&clientShares, &ks.data) ||
		handshake_messages.go#L596: 				if !readUint16LengthPrefixed(&identities, &psk.label) ||
		handshake_messages.go#L839: 				if !readUint16LengthPrefixed(&sctList, &sct) ||
		handshake_messages.go#L850: 			if !readUint16LengthPrefixed(&extData, &m.cookie) ||
		handshake_messages.go#L863: 					!readUint16LengthPrefixed(&extData, &m.serverShare.data) {
		handshake_messages.go#L1095: 		!readUint16LengthPrefixed(&s, &m.label) ||
		handshake_messages.go#L1260: 				if !readUint16LengthPrefixed(&auths, &ca) || len(ca) == 0 {
		handshake_messages.go#L1482: 					if !readUint16LengthPrefixed(&sctList, &sct) ||
		handshake_messages.go#L1827: 	return readUint16LengthPrefixed(&s, &m.signature) && s.Empty()