NX_SECURE_TLS_SESSION_STRUCT::nx_secure_public_cipher_metadata_area is only used within netxduo.
 
Symbols
loading...
Files
loading...
CodeScopeSTM32 Libraries and SamplesnetxduoNX_SECURE_TLS_SESSION_STRUCT::nx_secure_public_cipher_metadata_area

NX_SECURE_TLS_SESSION_STRUCT::nx_secure_public_cipher_metadata_area field

Syntax

VOID *nx_secure_public_cipher_metadata_area;

References

LocationReferrerText
nx_secure_tls.h:1253
VOID *nx_secure_public_cipher_metadata_area;
nx_secure_tls_ecc_generate_keys.c:172_nx_secure_tls_ecc_generate_keys()
tls_session -> nx_secure_public_cipher_metadata_area,
nx_secure_tls_ecc_generate_keys.c:184_nx_secure_tls_ecc_generate_keys()
tls_session -> nx_secure_public_cipher_metadata_area,
nx_secure_tls_ecc_generate_keys.c:232_nx_secure_tls_ecc_generate_keys()
tls_session -> nx_secure_public_cipher_metadata_area,
nx_secure_tls_ecc_generate_keys.c:262_nx_secure_tls_ecc_generate_keys()
tls_session -> nx_secure_public_cipher_metadata_area,
nx_secure_tls_ecc_generate_keys.c:276_nx_secure_tls_ecc_generate_keys()
status = ecdhe_method -> nx_crypto_cleanup(tls_session -> nx_secure_public_cipher_metadata_area);
nx_secure_tls_generate_premaster_secret.c:149_nx_secure_tls_generate_premaster_secret()
tls_session -> nx_secure_public_cipher_metadata_area,
nx_secure_tls_generate_premaster_secret.c:161_nx_secure_tls_generate_premaster_secret()
tls_session -> nx_secure_public_cipher_metadata_area,
nx_secure_tls_generate_premaster_secret.c:178_nx_secure_tls_generate_premaster_secret()
tls_session -> nx_secure_public_cipher_metadata_area,
nx_secure_tls_generate_premaster_secret.c:197_nx_secure_tls_generate_premaster_secret()
tls_session -> nx_secure_public_cipher_metadata_area,
nx_secure_tls_generate_premaster_secret.c:209_nx_secure_tls_generate_premaster_secret()
status = ecdh_method -> nx_crypto_cleanup(tls_session -> nx_secure_public_cipher_metadata_area);
nx_secure_tls_local_certificate_add.c:87_nx_secure_tls_local_certificate_add()
certificate -> nx_secure_x509_public_cipher_metadata_area = tls_session -> nx_secure_public_cipher_metadata_area;
nx_secure_tls_process_client_key_exchange.c:260_nx_secure_tls_process_client_key_exchange()
tls_session -> nx_secure_public_cipher_metadata_area,
nx_secure_tls_process_client_key_exchange.c:272_nx_secure_tls_process_client_key_exchange()
tls_session -> nx_secure_public_cipher_metadata_area,
nx_secure_tls_process_client_key_exchange.c:287_nx_secure_tls_process_client_key_exchange()
tls_session -> nx_secure_public_cipher_metadata_area,
nx_secure_tls_process_client_key_exchange.c:304_nx_secure_tls_process_client_key_exchange()
tls_session -> nx_secure_public_cipher_metadata_area,
nx_secure_tls_process_client_key_exchange.c:316_nx_secure_tls_process_client_key_exchange()
status = ecdh_method -> nx_crypto_cleanup(tls_session -> nx_secure_public_cipher_metadata_area);
nx_secure_tls_process_client_key_exchange.c:391_nx_secure_tls_process_client_key_exchange()
tls_session -> nx_secure_public_cipher_metadata_area,
nx_secure_tls_process_client_key_exchange.c:410_nx_secure_tls_process_client_key_exchange()
tls_session -> nx_secure_public_cipher_metadata_area,
nx_secure_tls_process_client_key_exchange.c:440_nx_secure_tls_process_client_key_exchange()
tls_session -> nx_secure_public_cipher_metadata_area,
nx_secure_tls_process_client_key_exchange.c:459_nx_secure_tls_process_client_key_exchange()
tls_session -> nx_secure_public_cipher_metadata_area,
nx_secure_tls_process_client_key_exchange.c:482_nx_secure_tls_process_client_key_exchange()
tls_session -> nx_secure_public_cipher_metadata_area,
nx_secure_tls_process_client_key_exchange.c:495_nx_secure_tls_process_client_key_exchange()
status = public_cipher_method -> nx_crypto_cleanup(tls_session -> nx_secure_public_cipher_metadata_area);
nx_secure_tls_process_remote_certificate.c:277_nx_secure_tls_process_remote_certificate()
certificate -> nx_secure_x509_public_cipher_metadata_area = tls_session -> nx_secure_public_cipher_metadata_area;
nx_secure_tls_process_server_key_exchange.c:847_nx_secure_tls_process_server_key_exchange()
tls_session -> nx_secure_public_cipher_metadata_area,
nx_secure_tls_process_server_key_exchange.c:859_nx_secure_tls_process_server_key_exchange()
tls_session -> nx_secure_public_cipher_metadata_area,
nx_secure_tls_process_server_key_exchange.c:876_nx_secure_tls_process_server_key_exchange()
tls_session -> nx_secure_public_cipher_metadata_area,
nx_secure_tls_process_server_key_exchange.c:895_nx_secure_tls_process_server_key_exchange()
tls_session -> nx_secure_public_cipher_metadata_area,
nx_secure_tls_process_server_key_exchange.c:907_nx_secure_tls_process_server_key_exchange()
status = ecdhe_method -> nx_crypto_cleanup(tls_session -> nx_secure_public_cipher_metadata_area);
nx_secure_tls_remote_certificate_verify.c:114_nx_secure_tls_remote_certificate_verify()
remote_certificate -> nx_secure_x509_public_cipher_metadata_area = tls_session -> nx_secure_public_cipher_metadata_area;
nx_secure_tls_send_client_key_exchange.c:252_nx_secure_tls_send_client_key_exchange()
tls_session -> nx_secure_public_cipher_metadata_area,
nx_secure_tls_send_client_key_exchange.c:280_nx_secure_tls_send_client_key_exchange()
tls_session -> nx_secure_public_cipher_metadata_area,
nx_secure_tls_send_client_key_exchange.c:297_nx_secure_tls_send_client_key_exchange()
status = public_cipher_method -> nx_crypto_cleanup(tls_session -> nx_secure_public_cipher_metadata_area);
nx_secure_tls_session_create_ext.c:892_nx_secure_tls_session_create_ext()
tls_session -> nx_secure_public_cipher_metadata_area = &metadata_area[offset];
nx_secure_tls_session_create_ext.c:897_nx_secure_tls_session_create_ext()
tls_session -> nx_secure_public_auth_metadata_area = tls_session -> nx_secure_public_cipher_metadata_area;
nx_secure_tls_trusted_certificate_add.c:91_nx_secure_tls_trusted_certificate_add()
certificate -> nx_secure_x509_public_cipher_metadata_area = tls_session -> nx_secure_public_cipher_metadata_area;

Data Use