vendor/golang.org/x/crypto/cryptobyte.String.ReadUint16 (method)

25 uses

	vendor/golang.org/x/crypto/cryptobyte (current package)
		string.go#L53: func (s *String) ReadUint16(out *uint16) bool {

	crypto/tls
		handshake_messages.go#L374: 		!s.ReadUint16(&m.vers) || !s.ReadBytes(&m.random, 32) ||
		handshake_messages.go#L387: 		if !cipherSuites.ReadUint16(&suite) {
		handshake_messages.go#L414: 		if !extensions.ReadUint16(&extension) ||
		handshake_messages.go#L470: 				if !curves.ReadUint16(&curve) {
		handshake_messages.go#L493: 				if !sigAndAlgs.ReadUint16(&sigAndAlg) {
		handshake_messages.go#L507: 				if !sigAndAlgs.ReadUint16(&sigAndAlg) {
		handshake_messages.go#L546: 				if !versList.ReadUint16(&vers) {
		handshake_messages.go#L565: 				if !clientShares.ReadUint16((*uint16)(&ks.group)) ||
		handshake_messages.go#L778: 		!s.ReadUint16(&m.vers) || !s.ReadBytes(&m.random, 32) ||
		handshake_messages.go#L780: 		!s.ReadUint16(&m.cipherSuite) ||
		handshake_messages.go#L799: 		if !extensions.ReadUint16(&extension) ||
		handshake_messages.go#L846: 			if !extData.ReadUint16(&m.supportedVersion) {
		handshake_messages.go#L858: 				if !extData.ReadUint16((*uint16)(&m.selectedGroup)) {
		handshake_messages.go#L862: 				if !extData.ReadUint16((*uint16)(&m.serverShare.group)) ||
		handshake_messages.go#L869: 			if !extData.ReadUint16(&m.selectedIdentity) {
		handshake_messages.go#L950: 		if !extensions.ReadUint16(&extension) ||
		handshake_messages.go#L1104: 		if !extensions.ReadUint16(&extension) ||
		handshake_messages.go#L1217: 		if !extensions.ReadUint16(&extension) ||
		handshake_messages.go#L1234: 				if !sigAndAlgs.ReadUint16(&sigAndAlg) {
		handshake_messages.go#L1247: 				if !sigAndAlgs.ReadUint16(&sigAndAlg) {
		handshake_messages.go#L1458: 			if !extensions.ReadUint16(&extension) ||
		handshake_messages.go#L1823: 		if !s.ReadUint16((*uint16)(&m.signatureAlgorithm)) {
		ticket.go#L187: 	if !s.ReadUint16(&ss.version) ||
		ticket.go#L190: 		!s.ReadUint16(&ss.cipherSuite) ||