NX_SECURE_TLS_SIGNATURE_RSA_SHA256 is only used within netxduo.
 
Symbols
loading...
Files
loading...
CodeScopeSTM32 Libraries and SamplesnetxduoNX_SECURE_TLS_SIGNATURE_RSA_SHA256

NX_SECURE_TLS_SIGNATURE_RSA_SHA256 macro

Syntax

#define NX_SECURE_TLS_SIGNATURE_RSA_SHA256 (((UINT)NX_SECURE_TLS_HASH_ALGORITHM_SHA256 << 8) + (UINT)NX_SECURE_TLS_SIGNATURE_ALGORITHM_RSA)

References

LocationText
nx_secure_tls.h:592
#define NX_SECURE_TLS_SIGNATURE_RSA_SHA256 (((UINT)NX_SECURE_TLS_HASH_ALGORITHM_SHA256 << 8) + (UINT)NX_SECURE_TLS_SIGNATURE_ALGORITHM_RSA)
nx_secure_tls_process_certificate_request.c:159
expected_sign_alg = NX_SECURE_TLS_SIGNATURE_RSA_SHA256;
nx_secure_tls_process_clienthello_extensions.c:526
*ecdhe_signature_algorithm = NX_SECURE_TLS_SIGNATURE_RSA_SHA256;
nx_secure_tls_process_clienthello_extensions.c:1281
case NX_SECURE_TLS_SIGNATURE_RSA_SHA256:
nx_secure_tls_send_certificate_request.c:217
packet_buffer[length] = (UCHAR)(NX_SECURE_TLS_SIGNATURE_RSA_SHA256 >> 8);
nx_secure_tls_send_certificate_request.c:218
packet_buffer[length + 1] = (UCHAR)(NX_SECURE_TLS_SIGNATURE_RSA_SHA256);
nx_secure_tls_send_certificate_request.c:237
packet_buffer[length] = (UCHAR)(NX_SECURE_TLS_SIGNATURE_RSA_SHA256 >> 8);
nx_secure_tls_send_certificate_request.c:238
packet_buffer[length + 1] = (UCHAR)(NX_SECURE_TLS_SIGNATURE_RSA_SHA256);