NX_SECURE_TLS_SERVER_STATE_HANDSHAKE_FINISHED is only used within netxduo.
 
Symbols
loading...
Files
loading...
CodeScopeSTM32 Libraries and SamplesnetxduoNX_SECURE_TLS_SERVER_STATE_HANDSHAKE_FINISHED

NX_SECURE_TLS_SERVER_STATE_HANDSHAKE_FINISHED macro

Syntax

#define NX_SECURE_TLS_SERVER_STATE_HANDSHAKE_FINISHED 10

References

LocationText
nx_secure_tls.h:322
#define NX_SECURE_TLS_SERVER_STATE_HANDSHAKE_FINISHED 10 /* Server has completed the handshake. */
nx_secure_tls_handshake_process.c:116
while (tls_session -> nx_secure_tls_server_state != NX_SECURE_TLS_SERVER_STATE_HANDSHAKE_FINISHED)
nx_secure_tls_handshake_process.c:127
if (tls_session -> nx_secure_tls_server_state == NX_SECURE_TLS_SERVER_STATE_HANDSHAKE_FINISHED)
nx_secure_tls_server_handshake.c:484
tls_session -> nx_secure_tls_server_state = NX_SECURE_TLS_SERVER_STATE_HANDSHAKE_FINISHED;
nx_secure_tls_session_end.c:110
send_close_notify = tls_session -> nx_secure_tls_server_state == NX_SECURE_TLS_SERVER_STATE_HANDSHAKE_FINISHED;
nx_secure_tls_session_receive_records.c:218
(tls_session -> nx_secure_tls_server_state == NX_SECURE_TLS_SERVER_STATE_HANDSHAKE_FINISHED))
nx_secure_tls_session_renegotiate.c:260
while (tls_session -> nx_secure_tls_server_state != NX_SECURE_TLS_SERVER_STATE_HANDSHAKE_FINISHED)