Home
last modified time | relevance | path

Searched refs:unmarshal (Results 1 – 5 of 5) sorted by relevance

/external/boringssl/src/ssl/test/runner/
Dhandshake_messages.go469 func (m *clientHelloMsg) unmarshal(data []byte) bool { func
941 func (m *serverHelloMsg) unmarshal(data []byte) bool { func
1063 } else if !m.extensions.unmarshal(data, vers) {
1093 func (m *encryptedExtensionsMsg) unmarshal(data []byte) bool { func
1111 return m.extensions.unmarshal(data, VersionTLS13)
1252 func (m *serverExtensions) unmarshal(data []byte, version uint16) bool { func
1426 func (m *helloRetryRequestMsg) unmarshal(data []byte) bool { func
1536 func (m *certificateMsg) unmarshal(data []byte) bool { func
1648 func (m *serverKeyExchangeMsg) unmarshal(data []byte) bool { func
1691 func (m *certificateStatusMsg) unmarshal(data []byte) bool { func
[all …]
Dticket.go68 func (s *sessionState) unmarshal(data []byte) bool { func
207 ok := state.unmarshal(plaintext)
Dcommon.go1628 unmarshal([]byte) bool methodSpec
Dconn.go1280 if !m.unmarshal(data) {
/external/python/cpython2/Doc/library/
Dmarshal.rst34 maliciously constructed data. Never unmarshal data received from an