_nx_secure_tls_find_curve_method() is only used within netxduo.
 
Symbols
loading...
Files
loading...
CodeScopeSTM32 Libraries and Samplesnetxduo_nx_secure_tls_find_curve_method()

_nx_secure_tls_find_curve_method() function

Syntax

UINT _nx_secure_tls_find_curve_method(NX_SECURE_TLS_SESSION *tls_session,     USHORT named_curve,     const NX_CRYPTO_METHOD **curve_method,     UINT *curve_priority);
Implemented in nx_secure_tls_find_curve_method.c:92

Arguments

tls_session

named_curve

curve_method

curve_priority

References

LocationReferrerText
nx_secure_tls_find_curve_method.c:92
UINT _nx_secure_tls_find_curve_method(NX_SECURE_TLS_SESSION *tls_session,
nx_secure_tls.h:1536
UINT _nx_secure_tls_find_curve_method(NX_SECURE_TLS_SESSION *tls_session,
nx_secure_tls_ecc_generate_keys.c:155_nx_secure_tls_ecc_generate_keys()
status = _nx_secure_tls_find_curve_method(tls_session, (USHORT)ecc_named_curve, &curve_method, NX_NULL);
nx_secure_tls_ecc_generate_keys.c:794_nx_secure_tls_ecc_generate_keys()
status = _nx_secure_tls_find_curve_method(tls_session, (USHORT)(ec_privkey -> nx_secure_ec_named_curve), &curve_method_cert, NX_NULL);
nx_secure_tls_generate_premaster_secret.c:124_nx_secure_tls_generate_premaster_secret()
status = _nx_secure_tls_find_curve_method(tls_session, (USHORT)(ec_pubkey -> nx_secure_ec_named_curve), &curve_method_cert, NX_NULL);
nx_secure_tls_process_certificate_verify.c:776_nx_secure_tls_process_certificate_verify()
status = _nx_secure_tls_find_curve_method(tls_session, (USHORT)(ec_pubkey -> nx_secure_ec_named_curve), &curve_method_cert, NX_NULL);
nx_secure_tls_process_client_key_exchange.c:216_nx_secure_tls_process_client_key_exchange()
status = _nx_secure_tls_find_curve_method(tls_session, (USHORT)(ec_privkey -> nx_secure_ec_named_curve), &curve_method, NX_NULL);
nx_secure_tls_process_client_key_exchange.c:231_nx_secure_tls_process_client_key_exchange()
status = _nx_secure_tls_find_curve_method(tls_session, (USHORT)ecdhe_data -> nx_secure_tls_ecdhe_named_curve, &curve_method, NX_NULL);
nx_secure_tls_process_clienthello_extensions.c:534_nx_secure_tls_proc_clienthello_sec_sa_extension()
status = _nx_secure_tls_find_curve_method(tls_session, cert_curve, &curve_method, NX_NULL);
nx_secure_tls_process_clienthello_extensions.c:577_nx_secure_tls_proc_clienthello_sec_sa_extension()
status = _nx_secure_tls_find_curve_method(tls_session, group, &curve_method, &new_curve_priority);
nx_secure_tls_process_server_key_exchange.c:233_nx_secure_tls_process_server_key_exchange()
status = _nx_secure_tls_find_curve_method(tls_session, (USHORT)((packet_buffer[1] << 8) + packet_buffer[2]), &curve_method, NX_NULL);
nx_secure_tls_process_server_key_exchange.c:749_nx_secure_tls_process_server_key_exchange()
status = _nx_secure_tls_find_curve_method(tls_session, (USHORT)(ec_pubkey -> nx_secure_ec_named_curve), &curve_method_cert, NX_NULL);
nx_secure_tls_send_certificate_verify.c:801_nx_secure_tls_send_certificate_verify()
status = _nx_secure_tls_find_curve_method(tls_session, (USHORT)(ec_privkey -> nx_secure_ec_named_curve), &curve_method_cert, NX_NULL);

Call Tree

Data read by _nx_secure_tls_find_curve_method()
Data written by _nx_secure_tls_find_curve_method()
_nx_secure_tls_find_curve_method()
_nx_secure_tls_find_curve_method()::i
all items filtered out
Type of _nx_secure_tls_find_curve_method()
_nx_secure_tls_find_curve_method()
all items filtered out