Lines Matching defs:data
570 ("missing input data in %s", __func__)); \
607 * \brief The data structure holding the cryptographic material (key and IV)
656 /* Flag indicating if the server has accepted early data or not. */
801 size_t ecjpake_cache_len; /*!< Length of cached data */
851 unsigned char *data;
856 unsigned char *data;
1013 /** TLS 1.3 transform for early data and handshake messages. */
1276 * \param[out] out_len Length of the data written into the buffer \p buf
1384 * for application data.
1393 * Check if and on which of the four 'ports' data is pending:
1395 * data (2). In any case data is present, internal buffers
1396 * provide access to the data for the user to process it.
1400 * data (2) is user-controlled.
1402 * b Reading of application data
1405 * As mentioned in the last paragraph, consumption of data
1407 * datagrams (1) because application data is treated as a stream.
1409 * c Tracking availability of application data
1413 * application data in case of DTLS, the record layer
1415 * data is still available in the internal buffer.
1424 * application data reading function mbedtls_ssl_read.
1758 unsigned char *data, size_t data_len,
1910 * \param[out] out_len Length of the data written into the buffer \p buf
2083 * its first byte of data, NULL otherwise.
2086 * following the extension data, NULL
2161 * data has not started yet.
2166 * In its ClientHello, the client has not included an early data indication
2172 * The client has sent an early data indication extension in its first
2174 * HelloRetryRequest) from the server yet. The transform to protect early data
2176 * sent in clear. Early data cannot be sent to the server yet.
2181 * The client has sent an early data indication extension in its first
2183 * HelloRetryRequest) from the server yet. The transform to protect early data
2184 * has been set and early data can be written now.
2189 * The client has indicated the use of early data and the server has accepted
2195 * The client has indicated the use of early data but the server has rejected
2201 * The client has sent an early data indication extension in its first
2203 * server Finished message. It cannot send early data to the server anymore.
2689 * \param buf [out] the output buffer in which data will be written to
2691 * \param olen [out] the length of the data really written on the buffer
2820 * \param[out] out_len Length in bytes of the Pre-Shared key extension: data
2926 /** Compute the HMAC of variable-length data with constant flow.
2929 * data, and does with a code flow and memory access pattern that does not
2932 * max_data_len bytes from \p data.
2944 * \param data The buffer containing the second part of the
2947 * \param data_len_secret The length of the data to process in \p data.
2951 * message, read from \p data.
2953 * message, read from \p data.
2967 const unsigned char *data,
2976 const unsigned char *data,