NX_SECURE_TLS_KEY_MATERIAL_STRUCT::nx_secure_tls_pre_master_secret is only used within netxduo.
 
Symbols
loading...
Files
loading...
CodeScopeSTM32 Libraries and SamplesnetxduoNX_SECURE_TLS_KEY_MATERIAL_STRUCT::nx_secure_tls_pre_master_secret

NX_SECURE_TLS_KEY_MATERIAL_STRUCT::nx_secure_tls_pre_master_secret field

Syntax

UCHAR nx_secure_tls_pre_master_secret[NX_SECURE_TLS_PREMASTER_SIZE];

References

LocationReferrerText
nx_secure_tls.h:910
UCHAR nx_secure_tls_pre_master_secret[NX_SECURE_TLS_PREMASTER_SIZE];
nx_secure_tls_generate_keys.c:142_nx_secure_tls_generate_keys()
pre_master_sec = tls_session -> nx_secure_tls_key_material.nx_secure_tls_pre_master_secret;
nx_secure_tls_generate_premaster_secret.c:188_nx_secure_tls_generate_premaster_secret()
extended_output.nx_crypto_extended_output_data = tls_session -> nx_secure_tls_key_material.nx_secure_tls_pre_master_secret;
nx_secure_tls_generate_premaster_secret.c:189_nx_secure_tls_generate_premaster_secret()
extended_output.nx_crypto_extended_output_length_in_byte = sizeof(tls_session -> nx_secure_tls_key_material.nx_secure_tls_pre_master_secret);
nx_secure_tls_generate_premaster_secret.c:299_nx_secure_tls_generate_premaster_secret()
buffer_ptr = (UINT *)tls_session -> nx_secure_tls_key_material.nx_secure_tls_pre_master_secret;
nx_secure_tls_key_material_init.c:75_nx_secure_tls_key_material_init()
NX_SECURE_MEMSET(key_material -> nx_secure_tls_pre_master_secret, 0, NX_SECURE_TLS_PREMASTER_SIZE);
nx_secure_tls_process_client_key_exchange.c:295_nx_secure_tls_process_client_key_exchange()
extended_output.nx_crypto_extended_output_data = tls_session -> nx_secure_tls_key_material.nx_secure_tls_pre_master_secret;
nx_secure_tls_process_client_key_exchange.c:296_nx_secure_tls_process_client_key_exchange()
extended_output.nx_crypto_extended_output_length_in_byte = sizeof(tls_session -> nx_secure_tls_key_material.nx_secure_tls_pre_master_secret);
nx_secure_tls_process_client_key_exchange.c:344_nx_secure_tls_process_client_key_exchange()
if (length > sizeof(tls_session -> nx_secure_tls_key_material.nx_secure_tls_pre_master_secret))
nx_secure_tls_process_client_key_exchange.c:346_nx_secure_tls_process_client_key_exchange()
length = sizeof(tls_session -> nx_secure_tls_key_material.nx_secure_tls_pre_master_secret);
nx_secure_tls_process_client_key_exchange.c:348_nx_secure_tls_process_client_key_exchange()
NX_SECURE_MEMCPY(tls_session -> nx_secure_tls_key_material.nx_secure_tls_pre_master_secret, encrypted_pre_master_secret, length); /* Use case of memcpy is verified. */
nx_secure_tls_process_client_key_exchange.c:530_nx_secure_tls_process_client_key_exchange()
tls_session -> nx_secure_tls_key_material.nx_secure_tls_pre_master_secret[i] = rand_byte;
nx_secure_tls_process_client_key_exchange.c:538_nx_secure_tls_process_client_key_exchange()
NX_SECURE_MEMCPY(tls_session -> nx_secure_tls_key_material.nx_secure_tls_pre_master_secret,
nx_secure_tls_process_server_key_exchange.c:887_nx_secure_tls_process_server_key_exchange()
extended_output.nx_crypto_extended_output_data = tls_session -> nx_secure_tls_key_material.nx_secure_tls_pre_master_secret;
nx_secure_tls_process_server_key_exchange.c:888_nx_secure_tls_process_server_key_exchange()
extended_output.nx_crypto_extended_output_length_in_byte = sizeof(tls_session -> nx_secure_tls_key_material.nx_secure_tls_pre_master_secret);
nx_secure_tls_send_client_key_exchange.c:243_nx_secure_tls_send_client_key_exchange()
tls_session -> nx_secure_tls_key_material.nx_secure_tls_pre_master_secret, NX_SECURE_TLS_RSA_PREMASTER_SIZE); /* Use case of memcpy is verified. */

Data Use

Functions reading NX_SECURE_TLS_KEY_MATERIAL_STRUCT::nx_secure_tls_pre_master_secret
NX_SECURE_TLS_KEY_MATERIAL_STRUCT::nx_secure_tls_pre_master_secret
Type of NX_SECURE_TLS_KEY_MATERIAL_STRUCT::nx_secure_tls_pre_master_secret
NX_SECURE_TLS_KEY_MATERIAL_STRUCT::nx_secure_tls_pre_master_secret
all items filtered out