_nx_secure_tls_get_signature_algorithm_id() is only used within netxduo.
 
Symbols
loading...
Files
loading...
CodeScopeSTM32 Libraries and Samplesnetxduo_nx_secure_tls_get_signature_algorithm_id()

_nx_secure_tls_get_signature_algorithm_id() function

Syntax

VOID _nx_secure_tls_get_signature_algorithm_id(UINT signature_algorithm,     USHORT *signature_algorithm_id);
Implemented in nx_secure_tls_process_clienthello_extensions.c:1268

Arguments

signature_algorithm

signature_algorithm_id

References

LocationReferrerText
nx_secure_tls_process_clienthello_extensions.c:1268
VOID _nx_secure_tls_get_signature_algorithm_id(UINT signature_algorithm, USHORT *signature_algorithm_id)
nx_secure_tls.h:1403
VOID _nx_secure_tls_get_signature_algorithm_id(UINT signature_algorithm, USHORT *signature_algorithm_id);
nx_secure_tls_ecc_generate_keys.c:311_nx_secure_tls_ecc_generate_keys()
_nx_secure_tls_get_signature_algorithm_id((UINT)(ecc_data -> nx_secure_tls_ecdhe_signature_algorithm),
nx_secure_tls_process_clienthello_extensions.c:664_nx_secure_tls_proc_clienthello_sec_sa_extension()
_nx_secure_tls_get_signature_algorithm_id((UINT)signature_algorithm, &signature_algorithm_id);
nx_secure_tls_process_server_key_exchange.c:292_nx_secure_tls_process_server_key_exchange()
_nx_secure_tls_get_signature_algorithm_id(((UINT)(hash_algorithm << 8) + signature_algorithm),

Call Tree

Functions calling _nx_secure_tls_get_signature_algorithm_id()
_nx_secure_tls_get_signature_algorithm_id()
Data read by _nx_secure_tls_get_signature_algorithm_id()
_nx_secure_tls_get_signature_algorithm_id()