NX_PACKET_STRUCT::nx_packet_data_end is only used within netxduo.
 
Symbols
loading...
Files
loading...
CodeScopeSTM32 Libraries and SamplesnetxduoNX_PACKET_STRUCT::nx_packet_data_end

NX_PACKET_STRUCT::nx_packet_data_end field

Syntax

UCHAR *nx_packet_data_end;

References

LocationReferrerText
nx_api.h:1485
UCHAR *nx_packet_data_end;
nx_packet_data_adjust.c:93_nx_packet_data_adjust()
nx_packet_data_adjust.c:108_nx_packet_data_adjust()
nx_packet_data_append.c:113_nx_packet_data_append()
(ULONG)(work_ptr -> nx_packet_data_end - work_ptr -> nx_packet_append_ptr);
nx_packet_data_append.c:129_nx_packet_data_append()
available_bytes = (ULONG)(packet_ptr -> nx_packet_data_end - packet_ptr -> nx_packet_append_ptr);
nx_packet_data_append.c:202_nx_packet_data_append()
(ULONG)(work_ptr -> nx_packet_data_end - work_ptr -> nx_packet_append_ptr);
nx_packet_data_append.c:253_nx_packet_data_append()
if (data_size < (ULONG)(work_ptr -> nx_packet_data_end - work_ptr -> nx_packet_append_ptr))
nx_packet_data_append.c:261_nx_packet_data_append()
copy_size = (ULONG)(work_ptr -> nx_packet_data_end - work_ptr -> nx_packet_append_ptr);
nx_packet_pool_create.c:171_nx_packet_pool_create()
((NX_PACKET *)packet_ptr) -> nx_packet_data_end = (UCHAR *)(packet_ptr + header_size + original_payload_size);
nx_secure_tls_allocate_handshake_packet.c:95_nx_secure_tls_allocate_handshake_packet()
if (((ULONG)((*packet_ptr) -> nx_packet_data_end) - (ULONG)((*packet_ptr) -> nx_packet_prepend_ptr)) <
nx_secure_tls_packet_allocate.c:105_nx_secure_tls_packet_allocate()
if (((ULONG)((*packet_ptr) -> nx_packet_data_end) - (ULONG)((*packet_ptr) -> nx_packet_prepend_ptr)) <
nx_secure_tls_packet_allocate.c:134_nx_secure_tls_packet_allocate()
if ((iv_size + 2u) > ((ULONG)((*packet_ptr) -> nx_packet_data_end) - (ULONG)((*packet_ptr) -> nx_packet_prepend_ptr)))
nx_secure_tls_record_payload_decrypt.c:827_nx_secure_tls_record_packet_decrypt()
decrypted_length = (UINT)(packet_ptr -> nx_packet_data_end - packet_ptr -> nx_packet_append_ptr);
nx_secure_tls_record_payload_decrypt.c:842_nx_secure_tls_record_packet_decrypt()
decrypted_length = (UINT)(packet_ptr -> nx_packet_data_end - packet_ptr -> nx_packet_append_ptr);
nx_secure_tls_record_payload_encrypt.c:645_nx_secure_tls_record_data_encrypt_init()
if (iv_size > ((ULONG)(send_packet -> nx_packet_data_end) - (ULONG)(send_packet -> nx_packet_prepend_ptr)))
nx_secure_tls_send_certificate.c:151_nx_secure_tls_send_certificate()
if (((ULONG)(send_packet -> nx_packet_data_end) - (ULONG)(send_packet -> nx_packet_append_ptr)) < 3u)
nx_secure_tls_send_certificate_request.c:92_nx_secure_tls_send_certificate_request()
if (((ULONG)(send_packet -> nx_packet_data_end) - (ULONG)(send_packet -> nx_packet_append_ptr)) < 11u)
nx_secure_tls_send_certificate_verify.c:526_nx_secure_tls_send_certificate_verify()
if (((ULONG)(send_packet -> nx_packet_data_end) - (ULONG)(send_packet -> nx_packet_append_ptr)) < (4u + data_size))
nx_secure_tls_send_certificate_verify.c:866_nx_secure_tls_send_certificate_verify()
(ULONG)send_packet -> nx_packet_data_end - (ULONG)&current_buffer[length + 2];
nx_secure_tls_send_changecipherspec.c:77_nx_secure_tls_send_changecipherspec()
if (((ULONG)(send_packet -> nx_packet_data_end) - (ULONG)(send_packet -> nx_packet_append_ptr)) < 1u)
nx_secure_tls_send_client_key_exchange.c:122_nx_secure_tls_send_client_key_exchange()
(data_size > ((ULONG)(send_packet -> nx_packet_data_end) - (ULONG)(send_packet -> nx_packet_append_ptr))))
nx_secure_tls_send_client_key_exchange.c:233_nx_secure_tls_send_client_key_exchange()
(((ULONG)(send_packet -> nx_packet_data_end) - (ULONG)(send_packet -> nx_packet_append_ptr)) < (2u + data_size)))
nx_secure_tls_send_clienthello.c:156_nx_secure_tls_send_clienthello()
if (((ULONG)(send_packet -> nx_packet_data_end) - (ULONG)(send_packet -> nx_packet_append_ptr)) <
nx_secure_tls_send_clienthello.c:292_nx_secure_tls_send_clienthello()
((ULONG)send_packet -> nx_packet_data_end -
nx_secure_tls_send_finished.c:108_nx_secure_tls_send_finished()
nx_secure_tls_send_server_key_exchange.c:212_nx_secure_tls_send_server_key_exchange()
length = (UINT)(send_packet->nx_packet_data_end - send_packet->nx_packet_append_ptr);
nx_secure_tls_send_serverhello.c:115_nx_secure_tls_send_serverhello()
((ULONG)(send_packet -> nx_packet_data_end) - (ULONG)(send_packet -> nx_packet_append_ptr)))
nx_secure_tls_send_serverhello.c:239_nx_secure_tls_send_serverhello()
((ULONG)(send_packet -> nx_packet_data_end) -
nx_tcp_packet_send_control.c:175_nx_tcp_packet_send_control()
if ((UINT)(packet_ptr -> nx_packet_data_end - packet_ptr -> nx_packet_prepend_ptr) < (NX_TCP_SYN_SIZE + 1))
nx_web_http_server.c:1248_nxe_web_http_server_create()
if (((packet_ptr -> nx_packet_data_end - packet_ptr -> nx_packet_data_start) - NX_PHYSICAL_TRAILER)
nx_web_http_server.c:3982_nx_web_http_server_get_process()
temp = ((ULONG) (new_packet_ptr -> nx_packet_data_end - new_packet_ptr -> nx_packet_append_ptr)) - NX_PHYSICAL_TRAILER;
nxd_dhcp_client.c:5395_nx_dhcp_packet_process()
if ((ULONG)(new_packet_ptr -> nx_packet_data_end - new_packet_ptr -> nx_packet_prepend_ptr) < ((packet_ptr) -> nx_packet_length))
nxd_dhcp_client.c:6983_nx_dhcp_send_request_internal()
user_option_length = (UINT)(packet_ptr -> nx_packet_data_end - user_option_ptr - 1);
nxd_dns.c:8083_nx_dns_question_add()
if ((name_size + 6) > (UINT)(packet_ptr -> nx_packet_data_end - packet_ptr -> nx_packet_append_ptr))
nxd_mqtt_client.c:1582_nxd_mqtt_process_publish_response()
if (4u > ((ULONG)(response_packet -> nx_packet_data_end) - (ULONG)(response_packet -> nx_packet_append_ptr)))
nxd_mqtt_client.c:4986_nxd_mqtt_send_simple_message()
if (2u > ((ULONG)(packet_ptr -> nx_packet_data_end) - (ULONG)(packet_ptr -> nx_packet_append_ptr)))
nxd_sntp_client.c:660_nx_sntp_client_create_time_request_packet()
if (40u > ((ULONG)(packet_ptr -> nx_packet_data_end) - (ULONG)(packet_ptr -> nx_packet_append_ptr)))
nxde_ip_raw_packet_send.c:169_nxde_ip_raw_packet_send()
if (packet_ptr -> nx_packet_append_ptr > packet_ptr -> nx_packet_data_end)
nxde_ip_raw_packet_source_send.c:164_nxde_ip_raw_packet_source_send()
if (packet_ptr -> nx_packet_append_ptr > packet_ptr -> nx_packet_data_end)
nxde_udp_socket_send.c:183_nxde_udp_socket_send()
if (packet_ptr -> nx_packet_append_ptr > packet_ptr -> nx_packet_data_end)
nxde_udp_socket_source_send.c:168_nxde_udp_socket_source_send()
if (packet_ptr -> nx_packet_append_ptr > packet_ptr -> nx_packet_data_end)
nxe_ip_raw_packet_send.c:129_nxe_ip_raw_packet_send()
if (packet_ptr -> nx_packet_append_ptr > packet_ptr -> nx_packet_data_end)
nxe_ip_raw_packet_source_send.c:130_nxe_ip_raw_packet_source_send()
if (packet_ptr -> nx_packet_append_ptr > packet_ptr -> nx_packet_data_end)
nxe_packet_copy.c:103_nxe_packet_copy()
if (packet_ptr -> nx_packet_append_ptr > packet_ptr -> nx_packet_data_end)
nxe_packet_data_append.c:110_nxe_packet_data_append()
if (packet_ptr -> nx_packet_append_ptr > packet_ptr -> nx_packet_data_end)
nxe_packet_release.c:100_nxe_packet_release()
if (packet_ptr -> nx_packet_append_ptr > packet_ptr -> nx_packet_data_end)
nxe_packet_transmit_release.c:100_nxe_packet_transmit_release()
if (packet_ptr -> nx_packet_append_ptr > packet_ptr -> nx_packet_data_end)
nxe_tcp_socket_send.c:149_nxe_tcp_socket_send()
if (packet_ptr -> nx_packet_append_ptr > packet_ptr -> nx_packet_data_end)
nxe_udp_socket_send.c:150_nxe_udp_socket_send()
if (packet_ptr -> nx_packet_append_ptr > packet_ptr -> nx_packet_data_end)
nxe_udp_socket_source_send.c:172_nxe_udp_socket_source_send()
if (packet_ptr -> nx_packet_append_ptr > packet_ptr -> nx_packet_data_end)