NX_SECURE_TLS_KEY_MATERIAL_STRUCT::nx_secure_tls_server_random is only used within netxduo.
 
Symbols
loading...
Files
loading...
CodeScopeSTM32 Libraries and SamplesnetxduoNX_SECURE_TLS_KEY_MATERIAL_STRUCT::nx_secure_tls_server_random

NX_SECURE_TLS_KEY_MATERIAL_STRUCT::nx_secure_tls_server_random field

Syntax

UCHAR nx_secure_tls_server_random[NX_SECURE_TLS_RANDOM_SIZE];

References

LocationReferrerText
nx_secure_tls.h:905
UCHAR nx_secure_tls_server_random[NX_SECURE_TLS_RANDOM_SIZE];
nx_secure_tls_ecc_generate_keys.c:416_nx_secure_tls_ecc_generate_keys()
tls_session -> nx_secure_tls_key_material.nx_secure_tls_server_random,
nx_secure_tls_generate_keys.c:150_nx_secure_tls_generate_keys()
tls_session -> nx_secure_tls_key_material.nx_secure_tls_server_random, NX_SECURE_TLS_RANDOM_SIZE); /* Use case of memcpy is verified. */
nx_secure_tls_generate_keys.c:295_nx_secure_tls_generate_keys()
nx_secure_tls_key_material_init.c:73_nx_secure_tls_key_material_init()
NX_SECURE_MEMSET(key_material -> nx_secure_tls_server_random, 0, NX_SECURE_TLS_RANDOM_SIZE);
nx_secure_tls_process_server_key_exchange.c:396_nx_secure_tls_process_server_key_exchange()
tls_session -> nx_secure_tls_key_material.nx_secure_tls_server_random,
nx_secure_tls_process_serverhello.c:166_nx_secure_tls_process_serverhello()
NX_SECURE_MEMCPY(&tls_session -> nx_secure_tls_key_material.nx_secure_tls_server_random[0], &packet_buffer[length], NX_SECURE_TLS_RANDOM_SIZE); /* Use case of memcpy is verified. */
nx_secure_tls_send_serverhello.c:114_nx_secure_tls_send_serverhello()
if ((6u + sizeof(tls_session -> nx_secure_tls_key_material.nx_secure_tls_server_random)) >
nx_secure_tls_send_serverhello.c:143_nx_secure_tls_send_serverhello()
NX_SECURE_MEMCPY(tls_session -> nx_secure_tls_key_material.nx_secure_tls_server_random, (UCHAR *)&gmt_time, sizeof(gmt_time)); /* Use case of memcpy is verified. */
nx_secure_tls_send_serverhello.c:188_nx_secure_tls_send_serverhello()
tls_session -> nx_secure_tls_key_material.nx_secure_tls_server_random[i] = (UCHAR)(random_value);
nx_secure_tls_send_serverhello.c:189_nx_secure_tls_send_serverhello()
tls_session -> nx_secure_tls_key_material.nx_secure_tls_server_random[i + 1] = (UCHAR)(random_value >> 8);
nx_secure_tls_send_serverhello.c:190_nx_secure_tls_send_serverhello()
tls_session -> nx_secure_tls_key_material.nx_secure_tls_server_random[i + 2] = (UCHAR)(random_value >> 16);
nx_secure_tls_send_serverhello.c:191_nx_secure_tls_send_serverhello()
tls_session -> nx_secure_tls_key_material.nx_secure_tls_server_random[i + 3] = (UCHAR)(random_value >> 24);
nx_secure_tls_send_serverhello.c:196_nx_secure_tls_send_serverhello()
NX_SECURE_MEMCPY(&packet_buffer[length], tls_session -> nx_secure_tls_key_material.nx_secure_tls_server_random,
nx_secure_tls_send_serverhello.c:197_nx_secure_tls_send_serverhello()
sizeof(tls_session -> nx_secure_tls_key_material.nx_secure_tls_server_random)); /* Use case of memcpy is verified. */
nx_secure_tls_send_serverhello.c:198_nx_secure_tls_send_serverhello()
length += sizeof(tls_session -> nx_secure_tls_key_material.nx_secure_tls_server_random);

Data Use

Functions reading NX_SECURE_TLS_KEY_MATERIAL_STRUCT::nx_secure_tls_server_random
NX_SECURE_TLS_KEY_MATERIAL_STRUCT::nx_secure_tls_server_random
Type of NX_SECURE_TLS_KEY_MATERIAL_STRUCT::nx_secure_tls_server_random
NX_SECURE_TLS_KEY_MATERIAL_STRUCT::nx_secure_tls_server_random
all items filtered out