func crypto/tls.readUint8LengthPrefixed

13 uses

	crypto/tls (current package)
		handshake_messages.go#L54: func readUint8LengthPrefixed(s *cryptobyte.String, out *[]byte) bool {
		handshake_messages.go#L375: 		!readUint8LengthPrefixed(&s, &m.sessionId) {
		handshake_messages.go#L396: 	if !readUint8LengthPrefixed(&s, &m.compressionMethods) {
		handshake_messages.go#L477: 			if !readUint8LengthPrefixed(&extData, &m.supportedPoints) ||
		handshake_messages.go#L515: 			if !readUint8LengthPrefixed(&extData, &m.secureRenegotiation) {
		handshake_messages.go#L577: 			if !readUint8LengthPrefixed(&extData, &m.pskModes) {
		handshake_messages.go#L609: 				if !readUint8LengthPrefixed(&binders, &binder) ||
		handshake_messages.go#L779: 		!readUint8LengthPrefixed(&s, &m.sessionId) ||
		handshake_messages.go#L815: 			if !readUint8LengthPrefixed(&extData, &m.secureRenegotiation) {
		handshake_messages.go#L874: 			if !readUint8LengthPrefixed(&extData, &m.supportedPoints) ||
		handshake_messages.go#L1094: 		!readUint8LengthPrefixed(&s, &m.nonce) ||
		ticket.go#L192: 		!readUint8LengthPrefixed(&s, &ss.secret) ||
		ticket.go#L263: 		if !readUint8LengthPrefixed(&s, &alpn) {