vendor/golang.org/x/crypto/cryptobyte.Builder.AddUint8 (method)
33 uses
vendor/golang.org/x/crypto/cryptobyte (current package)
asn1.go#L46: c.AddUint8(uint8(i))
asn1.go#L61: c.AddUint8(uint8(i))
asn1.go#L137: b.AddUint8(0)
asn1.go#L198: b.AddUint8(0xff)
asn1.go#L200: b.AddUint8(0)
asn1.go#L240: b.AddUint8(uint8(tag))
builder.go#L78: func (b *Builder) AddUint8(v uint8) {
crypto/ecdsa
ecdsa.go#L359: c.AddUint8(0)
crypto/tls
handshake_messages.go#L111: exts.AddUint8(0) // name_type = host_name
handshake_messages.go#L122: exts.AddUint8(1) // status_type = ocsp
handshake_messages.go#L290: b.AddUint8(typeClientHello)
handshake_messages.go#L752: b.AddUint8(typeServerHello)
handshake_messages.go#L760: b.AddUint8(m.compressionMethod)
handshake_messages.go#L904: b.AddUint8(typeEncryptedExtensions)
handshake_messages.go#L1011: b.AddUint8(typeKeyUpdate)
handshake_messages.go#L1014: b.AddUint8(1)
handshake_messages.go#L1016: b.AddUint8(0)
handshake_messages.go#L1060: b.AddUint8(typeNewSessionTicket)
handshake_messages.go#L1142: b.AddUint8(typeCertificateRequest)
handshake_messages.go#L1146: b.AddUint8(0)
handshake_messages.go#L1368: b.AddUint8(typeCertificate)
handshake_messages.go#L1370: b.AddUint8(0) // certificate_request_context
handshake_messages.go#L1401: b.AddUint8(statusTypeOCSP)
handshake_messages.go#L1543: b.AddUint8(typeCertificateStatus)
handshake_messages.go#L1545: b.AddUint8(statusTypeOCSP)
handshake_messages.go#L1627: b.AddUint8(typeFinished)
handshake_messages.go#L1800: b.AddUint8(typeCertificateVerify)
ticket.go#L111: b.AddUint8(2) // client
ticket.go#L113: b.AddUint8(1) // server
ticket.go#L128: b.AddUint8(1)
ticket.go#L130: b.AddUint8(0)
ticket.go#L133: b.AddUint8(1)
ticket.go#L135: b.AddUint8(0)
The pages are generated with Golds v0.6.7. (GOOS=linux GOARCH=amd64) Golds is a Go 101 project developed by Tapir Liu. PR and bug reports are welcome and can be submitted to the issue list. Please follow @Go100and1 (reachable from the left QR code) to get the latest news of Golds. |