NX_SECURE_TLS_SESSION_STRUCT::nx_secure_tls_ecc is only used within netxduo.
 
Symbols
loading...
Files
loading...
CodeScopeSTM32 Libraries and SamplesnetxduoNX_SECURE_TLS_SESSION_STRUCT::nx_secure_tls_ecc

NX_SECURE_TLS_SESSION_STRUCT::nx_secure_tls_ecc field

Syntax

NX_SECURE_TLS_ECC nx_secure_tls_ecc;

References

LocationReferrerText
nx_secure_tls.h:1330
NX_SECURE_TLS_ECC nx_secure_tls_ecc;
nx_secure_tls_ecc_initialize.c:90_nx_secure_tls_ecc_initialize()
nx_secure_tls_ecc_initialize.c:91_nx_secure_tls_ecc_initialize()
nx_secure_tls_ecc_initialize.c:92_nx_secure_tls_ecc_initialize()
nx_secure_tls_find_curve_method.c:100_nx_secure_tls_find_curve_method()
for (i = 0; i < tls_session -> nx_secure_tls_ecc.nx_secure_tls_ecc_supported_groups_count; i++)
nx_secure_tls_find_curve_method.c:102_nx_secure_tls_find_curve_method()
nx_secure_tls_find_curve_method.c:104_nx_secure_tls_find_curve_method()
nx_secure_tls_process_clienthello_extensions.c:570_nx_secure_tls_proc_clienthello_sec_sa_extension()
curve_priority = tls_session -> nx_secure_tls_ecc.nx_secure_tls_ecc_supported_groups_count;
nx_secure_tls_send_certificate_request.c:129_nx_secure_tls_send_certificate_request()
nx_secure_tls_send_certificate_request.c:165_nx_secure_tls_send_certificate_request()
nx_secure_tls_send_clienthello_extensions.c:1669_nx_secure_tls_send_clienthello_sec_spf_extensions()
ecc_info = &(tls_session -> nx_secure_tls_ecc);

Data Use

Type of NX_SECURE_TLS_SESSION_STRUCT::nx_secure_tls_ecc
NX_SECURE_TLS_SESSION_STRUCT::nx_secure_tls_ecc
all items filtered out