NX_SECURE_TLS_SESSION_STRUCT::nx_secure_public_cipher_metadata_size is only used within netxduo.
 
Symbols
loading...
Files
loading...
CodeScopeSTM32 Libraries and SamplesnetxduoNX_SECURE_TLS_SESSION_STRUCT::nx_secure_public_cipher_metadata_size

NX_SECURE_TLS_SESSION_STRUCT::nx_secure_public_cipher_metadata_size field

Syntax

ULONG nx_secure_public_cipher_metadata_size;

References

LocationReferrerText
nx_secure_tls.h:1256
ULONG nx_secure_public_cipher_metadata_size;
nx_secure_tls_ecc_generate_keys.c:173_nx_secure_tls_ecc_generate_keys()
tls_session -> nx_secure_public_cipher_metadata_size);
nx_secure_tls_ecc_generate_keys.c:185_nx_secure_tls_ecc_generate_keys()
tls_session -> nx_secure_public_cipher_metadata_size,
nx_secure_tls_ecc_generate_keys.c:233_nx_secure_tls_ecc_generate_keys()
tls_session -> nx_secure_public_cipher_metadata_size,
nx_secure_tls_ecc_generate_keys.c:263_nx_secure_tls_ecc_generate_keys()
tls_session -> nx_secure_public_cipher_metadata_size,
nx_secure_tls_generate_premaster_secret.c:150_nx_secure_tls_generate_premaster_secret()
tls_session -> nx_secure_public_cipher_metadata_size);
nx_secure_tls_generate_premaster_secret.c:162_nx_secure_tls_generate_premaster_secret()
tls_session -> nx_secure_public_cipher_metadata_size,
nx_secure_tls_generate_premaster_secret.c:179_nx_secure_tls_generate_premaster_secret()
tls_session -> nx_secure_public_cipher_metadata_size,
nx_secure_tls_generate_premaster_secret.c:198_nx_secure_tls_generate_premaster_secret()
tls_session -> nx_secure_public_cipher_metadata_size,
nx_secure_tls_local_certificate_add.c:88_nx_secure_tls_local_certificate_add()
certificate -> nx_secure_x509_public_cipher_metadata_size = tls_session -> nx_secure_public_cipher_metadata_size;
nx_secure_tls_process_client_key_exchange.c:261_nx_secure_tls_process_client_key_exchange()
tls_session -> nx_secure_public_cipher_metadata_size);
nx_secure_tls_process_client_key_exchange.c:273_nx_secure_tls_process_client_key_exchange()
tls_session -> nx_secure_public_cipher_metadata_size,
nx_secure_tls_process_client_key_exchange.c:288_nx_secure_tls_process_client_key_exchange()
tls_session -> nx_secure_public_cipher_metadata_size,
nx_secure_tls_process_client_key_exchange.c:305_nx_secure_tls_process_client_key_exchange()
tls_session -> nx_secure_public_cipher_metadata_size,
nx_secure_tls_process_client_key_exchange.c:392_nx_secure_tls_process_client_key_exchange()
tls_session -> nx_secure_public_cipher_metadata_size,
nx_secure_tls_process_client_key_exchange.c:411_nx_secure_tls_process_client_key_exchange()
tls_session -> nx_secure_public_cipher_metadata_size);
nx_secure_tls_process_client_key_exchange.c:441_nx_secure_tls_process_client_key_exchange()
tls_session -> nx_secure_public_cipher_metadata_size,
nx_secure_tls_process_client_key_exchange.c:460_nx_secure_tls_process_client_key_exchange()
tls_session -> nx_secure_public_cipher_metadata_size,
nx_secure_tls_process_client_key_exchange.c:483_nx_secure_tls_process_client_key_exchange()
tls_session -> nx_secure_public_cipher_metadata_size,
nx_secure_tls_process_remote_certificate.c:278_nx_secure_tls_process_remote_certificate()
certificate -> nx_secure_x509_public_cipher_metadata_size = tls_session -> nx_secure_public_cipher_metadata_size;
nx_secure_tls_process_server_key_exchange.c:848_nx_secure_tls_process_server_key_exchange()
tls_session -> nx_secure_public_cipher_metadata_size);
nx_secure_tls_process_server_key_exchange.c:860_nx_secure_tls_process_server_key_exchange()
tls_session -> nx_secure_public_cipher_metadata_size,
nx_secure_tls_process_server_key_exchange.c:877_nx_secure_tls_process_server_key_exchange()
tls_session -> nx_secure_public_cipher_metadata_size,
nx_secure_tls_process_server_key_exchange.c:896_nx_secure_tls_process_server_key_exchange()
tls_session -> nx_secure_public_cipher_metadata_size,
nx_secure_tls_remote_certificate_verify.c:115_nx_secure_tls_remote_certificate_verify()
remote_certificate -> nx_secure_x509_public_cipher_metadata_size = tls_session -> nx_secure_public_cipher_metadata_size;
nx_secure_tls_send_client_key_exchange.c:253_nx_secure_tls_send_client_key_exchange()
tls_session -> nx_secure_public_cipher_metadata_size);
nx_secure_tls_send_client_key_exchange.c:281_nx_secure_tls_send_client_key_exchange()
tls_session -> nx_secure_public_cipher_metadata_size,
nx_secure_tls_session_create_ext.c:893_nx_secure_tls_session_create_ext()
tls_session -> nx_secure_public_cipher_metadata_size = max_public_cipher_metadata_size;
nx_secure_tls_trusted_certificate_add.c:92_nx_secure_tls_trusted_certificate_add()
certificate -> nx_secure_x509_public_cipher_metadata_size = tls_session -> nx_secure_public_cipher_metadata_size;

Data Use

Functions writing NX_SECURE_TLS_SESSION_STRUCT::nx_secure_public_cipher_metadata_size
Functions reading NX_SECURE_TLS_SESSION_STRUCT::nx_secure_public_cipher_metadata_size
NX_SECURE_TLS_SESSION_STRUCT::nx_secure_public_cipher_metadata_size
Type of NX_SECURE_TLS_SESSION_STRUCT::nx_secure_public_cipher_metadata_size
NX_SECURE_TLS_SESSION_STRUCT::nx_secure_public_cipher_metadata_size
all items filtered out