The following nodes represent call sites where fuzz blockers occur.
Amount of callsites blocked | Calltree index | Parent function | Callsite | Largest blocked function |
---|---|---|---|---|
1475 | 8294 | mbedtls_md | call site: {node_id} | mbedtls_ssl_read |
1003 | 3602 | mbedtls_ecdh_init | call site: {node_id} | mbedtls_ssl_handshake |
529 | 5027 | mbedtls_ct_uint_ge | call site: {node_id} | ssl_tls13_postprocess_server_hello |
470 | 1404 | mbedtls_md_starts | call site: {node_id} | mbedtls_md_update |
401 | 7222 | mbedtls_ecdsa_sign | call site: {node_id} | mbedtls_ssl_handshake_client_step |
391 | 5912 | mbedtls_ecp_is_zero | call site: {node_id} | ssl_tls13_process_server_certificate |
328 | 1880 | mbedtls_sha256_update | call site: {node_id} | mbedtls_test_transparent_hash_update |
297 | 6685 | asn1_write_tagged_int | call site: {node_id} | ssl_tls13_process_server_finished |
279 | 4621 | mbedtls_cipher_setkey | call site: {node_id} | mbedtls_ssl_tls13_handshake_client_step |
267 | 7822 | mbedtls_ecp_gen_privkey_sw | call site: {node_id} | psa_raw_key_agreement |
216 | 3174 | mbedtls_gcm_update | call site: {node_id} | mbedtls_psa_crypto_init_subsystem |
193 | 8095 | mbedtls_ecdh_gen_public | call site: {node_id} | psa_raw_key_agreement |
LLVMFuzzerTestOneInput
[function]
[call site]
00000
mbedtls_x509_crt_init
[function]
[call site]
00001
memset
[function]
[call site]
00002
mbedtls_x509_crt_parse
[function]
[call site]
00003
strstr
[function]
[call site]
00004
ascii_strstr
[function]
[call site]
00005
mbedtls_x509_crt_parse_der
[function]
[call site]
00006
mbedtls_x509_crt_parse_der_internal
[function]
[call site]
00007
mbedtls_calloc
[function]
[call site]
00008
mbedtls_x509_crt_init
[function]
[call site]
00009
x509_crt_parse_der_core
[function]
[call site]
00010
memset
[function]
[call site]
00011
memset
[function]
[call site]
00012
memset
[function]
[call site]
00013
mbedtls_asn1_get_tag
[function]
[call site]
00014
mbedtls_asn1_get_len
[function]
[call site]
00015
mbedtls_x509_crt_free
[function]
[call site]
00016
mbedtls_pk_free
[function]
[call site]
00017
psa_destroy_key
[function]
[call site]
00018
mbedtls_svc_key_id_is_null
[function]
[call site]
00019
psa_get_and_lock_key_slot
[function]
[call site]
00020
psa_get_key_slots_initialized
[function]
[call site]
00021
mbedtls_mutex_lock
[call site]
00022
mbedtls_mutex_unlock
[call site]
00023
PSA_THREADING_CHK_RET
[call site]
00024
mbedtls_mutex_lock
[call site]
00025
psa_get_and_lock_key_slot_in_memory
[function]
[call site]
00026
MBEDTLS_SVC_KEY_ID_GET_KEY_ID
[call site]
00027
psa_key_id_is_volatile
[function]
[call site]
00028
get_volatile_key_slot
[function]
[call site]
00029
slice_index_of_volatile_key_id
[function]
[call site]
00030
slot_index_of_volatile_key_id
[function]
[call site]
00031
key_slice_length
[function]
[call site]
00032
mbedtls_test_hook_psa_volatile_key_slice_length
[call site]
00033
mbedtls_svc_key_id_equal
[function]
[call site]
00034
mbedtls_key_owner_id_equal
[function]
[call site]
00035
psa_is_valid_key_id
[function]
[call site]
00036
MBEDTLS_SVC_KEY_ID_GET_KEY_ID
[call site]
00037
get_persistent_key_slot
[function]
[call site]
00038
mbedtls_svc_key_id_equal
[function]
[call site]
00039
psa_register_read
[function]
[call site]
00040
PSA_THREADING_CHK_RET
[call site]
00041
mbedtls_mutex_unlock
[call site]
00042
psa_reserve_free_key_slot
[function]
[call site]
00043
psa_get_key_slots_initialized
[function]
[call site]
00044
psa_allocate_volatile_key_slot
[function]
[call site]
00045
mbedtls_calloc
[function]
[call site]
00046
key_slice_length
[function]
[call site]
00047
volatile_key_id_of_index
[function]
[call site]
00048
key_slice_length
[function]
[call site]
00049
psa_key_slot_state_transition
[function]
[call site]
00050
get_key_slot
[function]
[call site]
00051
psa_key_slot_has_readers
[function]
[call site]
00052
PSA_KEY_LIFETIME_IS_VOLATILE
[call site]
00053
psa_register_read
[function]
[call site]
00054
psa_wipe_key_slot
[function]
[call site]
00055
psa_remove_key_data_from_memory
[function]
[call site]
00056
mbedtls_zeroize_and_free
[function]
[call site]
00057
mbedtls_platform_zeroize
[call site]
00058
mbedtls_free
[function]
[call site]
00059
MBEDTLS_TEST_HOOK_TEST_ASSERT
[call site]
00060
MBEDTLS_TEST_HOOK_TEST_ASSERT
[call site]
00061
MBEDTLS_TEST_HOOK_TEST_ASSERT
[call site]
00062
memset
[function]
[call site]
00063
psa_free_key_slot
[function]
[call site]
00064
key_slice_length
[function]
[call site]
00065
key_slice_length
[function]
[call site]
00066
key_slice_length
[function]
[call site]
00067
psa_key_slot_state_transition
[function]
[call site]
00068
PSA_THREADING_CHK_RET
[call site]
00069
mbedtls_mutex_unlock
[call site]
00070
psa_load_builtin_key_into_slot
[function]
[call site]
00071
psa_key_id_is_builtin
[function]
[call site]
00072
MBEDTLS_SVC_KEY_ID_GET_KEY_ID
[call site]
00073
mbedtls_psa_platform_get_builtin_key
[function]
[call site]
00074
MBEDTLS_SVC_KEY_ID_GET_KEY_ID
[call site]
00075
psa_set_key_id
[function]
[call site]
00076
PSA_KEY_LIFETIME_IS_VOLATILE
[call site]
00077
PSA_KEY_LIFETIME_FROM_PERSISTENCE_AND_LOCATION
[call site]
00078
PSA_KEY_LIFETIME_GET_LOCATION
[call site]
00079
psa_set_key_lifetime
[function]
[call site]
00080
PSA_KEY_LIFETIME_IS_VOLATILE
[call site]
00081
psa_driver_wrapper_get_builtin_key
[function]
[call site]
00082
PSA_KEY_LIFETIME_GET_LOCATION
[call site]
00083
psa_get_key_lifetime
[function]
[call site]
00084
mbedtls_test_opaque_get_builtin_key
[function]
[call site]
00085
psa_set_key_type
[function]
[call site]
00086
psa_set_key_bits
[function]
[call site]
00087
psa_set_key_usage_flags
[function]
[call site]
00088
psa_extend_key_usage_flags
[function]
[call site]
00089
psa_set_key_algorithm
[function]
[call site]
00090
psa_set_key_type
[function]
[call site]
00091
PSA_KEY_TYPE_ECC_KEY_PAIR
[call site]
00092
psa_set_key_bits
[function]
[call site]
00093
psa_set_key_usage_flags
[function]
[call site]
00094
psa_set_key_algorithm
[function]
[call site]
00095
PSA_ALG_ECDSA
[call site]
00096
psa_driver_wrapper_get_key_buffer_size
[function]
[call site]
00097
PSA_KEY_LIFETIME_GET_LOCATION
[call site]
00098
psa_get_key_lifetime
[function]
[call site]
00099
psa_get_key_type
[function]
[call site]
00100
psa_get_key_bits
[function]
[call site]
00101
psa_key_id_is_builtin
[function]
[call site]
00102
MBEDTLS_SVC_KEY_ID_GET_KEY_ID
[call site]
00103
psa_get_key_id
[function]
[call site]
00104
mbedtls_test_opaque_size_function
[function]
[call site]
00105
PSA_EXPORT_KEY_OUTPUT_SIZE
[call site]
00106
psa_allocate_buffer_to_slot
[function]
[call site]
00107
mbedtls_calloc
[function]
[call site]
00108
psa_driver_wrapper_get_builtin_key
[function]
[call site]
00109
psa_remove_key_data_from_memory
[function]
[call site]
00110
psa_load_persistent_key_into_slot
[function]
[call site]
00111
psa_load_persistent_key
[function]
[call site]
00112
psa_crypto_storage_get_data_length
[function]
[call site]
00113
psa_its_identifier_of_slot
[function]
[call site]
00114
MBEDTLS_SVC_KEY_ID_GET_OWNER_ID
[call site]
00115
MBEDTLS_SVC_KEY_ID_GET_KEY_ID
[call site]
00116
psa_its_get_info
[function]
[call site]
00117
psa_its_read_file
[function]
[call site]
00118
psa_its_fill_filename
[function]
[call site]
00119
mbedtls_snprintf
[call site]
00120
fopen
[call site]
00121
mbedtls_setbuf
[call site]
00122
fread
[call site]
00123
memcmp
[function]
[call site]
00124
libspdm_consttime_is_mem_equal
[function]
[call site]
00125
MBEDTLS_GET_UINT32_LE
[call site]
00126
MBEDTLS_GET_UINT32_LE
[call site]
00127
fclose
[call site]
00128
mbedtls_calloc
[function]
[call site]
00129
psa_crypto_storage_load
[function]
[call site]
00130
psa_its_identifier_of_slot
[function]
[call site]
00131
psa_its_get_info
[function]
[call site]
00132
psa_its_get
[function]
[call site]
00133
psa_its_read_file
[function]
[call site]
00134
fseek
[call site]
00135
fseek
[call site]
00136
fread
[call site]
00137
fclose
[call site]
00138
psa_parse_key_data_from_storage
[function]
[call site]
00139
check_magic_header
[function]
[call site]
00140
memcmp
[function]
[call site]
00141
MBEDTLS_GET_UINT32_LE
[call site]
00142
MBEDTLS_GET_UINT32_LE
[call site]
00143
mbedtls_calloc
[function]
[call site]
00144
memcpy
[function]
[call site]
00145
libspdm_copy_mem
[function]
[call site]
00146
LIBSPDM_ASSERT
[call site]
00147
LIBSPDM_ASSERT
[call site]
00148
LIBSPDM_ASSERT
[call site]
00149
MBEDTLS_GET_UINT32_LE
[call site]
00150
MBEDTLS_GET_UINT16_LE
[call site]
00151
MBEDTLS_GET_UINT16_LE
[call site]
00152
MBEDTLS_GET_UINT32_LE
[call site]
00153
MBEDTLS_GET_UINT32_LE
[call site]
00154
MBEDTLS_GET_UINT32_LE
[call site]
00155
mbedtls_zeroize_and_free
[function]
[call site]
00156
psa_get_se_driver
[function]
[call site]
00157
psa_get_se_driver_entry
[function]
[call site]
00158
PSA_KEY_LIFETIME_GET_LOCATION
[call site]
00159
psa_copy_key_material_into_slot
[function]
[call site]
00160
psa_allocate_buffer_to_slot
[function]
[call site]
00161
memcpy
[function]
[call site]
00162
psa_copy_key_material_into_slot
[function]
[call site]
00163
psa_free_persistent_key_data
[function]
[call site]
00164
mbedtls_zeroize_and_free
[function]
[call site]
00165
psa_wipe_key_slot
[function]
[call site]
00166
psa_extend_key_usage_flags
[function]
[call site]
00167
psa_key_slot_state_transition
[function]
[call site]
00168
psa_register_read
[function]
[call site]
00169
PSA_THREADING_CHK_RET
[call site]
00170
mbedtls_mutex_unlock
[call site]
00171
PSA_THREADING_CHK_GOTO_EXIT
[call site]
00172
mbedtls_mutex_lock
[call site]
00173
psa_unregister_read
[function]
[call site]
00174
psa_wipe_key_slot
[function]
[call site]
00175
psa_key_slot_has_readers
[function]
[call site]
00176
MBEDTLS_TEST_HOOK_TEST_ASSERT
[call site]
00177
psa_key_slot_has_readers
[function]
[call site]
00178
PSA_THREADING_CHK_RET
[call site]
00179
mbedtls_mutex_unlock
[call site]
00180
psa_key_slot_state_transition
[function]
[call site]
00181
PSA_KEY_LIFETIME_IS_READ_ONLY
[call site]
00182
psa_get_se_driver_entry
[function]
[call site]
00183
psa_crypto_prepare_transaction
[function]
[call site]
00184
psa_key_slot_get_slot_number
[function]
[call site]
00185
psa_crypto_save_transaction
[function]
[call site]
00186
psa_its_get_info
[function]
[call site]
00187
psa_its_set
[function]
[call site]
00188
memcpy
[function]
[call site]
00189
MBEDTLS_PUT_UINT32_LE
[call site]
00190
MBEDTLS_PUT_UINT32_LE
[call site]
00191
psa_its_fill_filename
[function]
[call site]
00192
fopen
[call site]
00193
mbedtls_setbuf
[call site]
00194
fwrite
[call site]
00195
fwrite
[call site]
00196
fclose
[call site]
00197
rename_replace_existing
[call site]
00198
remove
[call site]
00199
psa_crypto_stop_transaction
[function]
[call site]
00200
psa_its_remove
[function]
[call site]
00201
psa_its_fill_filename
[function]
[call site]
00202
fopen
[call site]
00203
fclose
[call site]
00204
remove
[call site]
00205
memset
[function]
[call site]
00206
psa_destroy_se_key
[function]
[call site]
00207
psa_save_se_persistent_data
[function]
[call site]
00208
psa_get_se_driver_its_file_uid
[function]
[call site]
00209
psa_its_set
[function]
[call site]
00210
psa_key_slot_get_slot_number
[function]
[call site]
00211
PSA_KEY_LIFETIME_IS_VOLATILE
[call site]
00212
psa_destroy_persistent_key
[function]
[call site]
00213
psa_its_identifier_of_slot
[function]
[call site]
00214
psa_its_get_info
[function]
[call site]
00215
psa_its_remove
[function]
[call site]
00216
psa_its_get_info
[function]
[call site]
00217
psa_save_se_persistent_data
[function]
[call site]
00218
psa_crypto_stop_transaction
[function]
[call site]
00219
psa_unregister_read
[function]
[call site]
00220
PSA_THREADING_CHK_RET
[call site]
00221
mbedtls_mutex_unlock
[call site]
00222
mbedtls_platform_zeroize
[call site]
00223
mbedtls_free
[function]
[call site]
00224
mbedtls_asn1_free_named_data_list_shallow
[function]
[call site]
00225
mbedtls_free
[function]
[call site]
00226
mbedtls_asn1_free_named_data_list_shallow
[function]
[call site]
00227
mbedtls_asn1_sequence_free
[function]
[call site]
00228
mbedtls_free
[function]
[call site]
00229
mbedtls_asn1_sequence_free
[function]
[call site]
00230
mbedtls_asn1_sequence_free
[function]
[call site]
00231
mbedtls_asn1_sequence_free
[function]
[call site]
00232
mbedtls_zeroize_and_free
[function]
[call site]
00233
mbedtls_platform_zeroize
[call site]
00234
mbedtls_free
[function]
[call site]
00235
mbedtls_calloc
[function]
[call site]
00236
memcpy
[function]
[call site]
00237
mbedtls_asn1_get_tag
[function]
[call site]
00238
mbedtls_x509_crt_free
[function]
[call site]
00239
MBEDTLS_ERROR_ADD
[call site]
00240
x509_get_version
[function]
[call site]
00241
mbedtls_asn1_get_tag
[function]
[call site]
00242
MBEDTLS_ERROR_ADD
[call site]
00243
mbedtls_asn1_get_int
[function]
[call site]
00244
asn1_get_tagged_int
[function]
[call site]
00245
mbedtls_asn1_get_tag
[function]
[call site]
00246
MBEDTLS_ERROR_ADD
[call site]
00247
MBEDTLS_ERROR_ADD
[call site]
00248
mbedtls_x509_get_serial
[function]
[call site]
00249
MBEDTLS_ERROR_ADD
[call site]
00250
MBEDTLS_ERROR_ADD
[call site]
00251
mbedtls_asn1_get_len
[function]
[call site]
00252
MBEDTLS_ERROR_ADD
[call site]
00253
mbedtls_x509_get_alg
[function]
[call site]
00254
mbedtls_asn1_get_alg
[function]
[call site]
00255
mbedtls_asn1_get_tag
[function]
[call site]
00256
mbedtls_asn1_get_tag
[function]
[call site]
00257
mbedtls_platform_zeroize
[call site]
00258
mbedtls_asn1_get_len
[function]
[call site]
00259
MBEDTLS_ERROR_ADD
[call site]
00260
mbedtls_x509_crt_free
[function]
[call site]
00261
mbedtls_x509_crt_free
[function]
[call site]
00262
mbedtls_x509_get_sig_alg
[function]
[call site]
00263
mbedtls_oid_get_sig_alg
[call site]
00264
MBEDTLS_ERROR_ADD
[call site]
00265
mbedtls_calloc
[function]
[call site]
00266
mbedtls_x509_get_rsassa_pss_params
[function]
[call site]
00267
MBEDTLS_ERROR_ADD
[call site]
00268
mbedtls_asn1_get_tag
[function]
[call site]
00269
mbedtls_x509_get_alg_null
[function]
[call site]
00270
mbedtls_asn1_get_alg_null
[function]
[call site]
00271
memset
[function]
[call site]
00272
mbedtls_asn1_get_alg
[function]
[call site]
00273
MBEDTLS_ERROR_ADD
[call site]
00274
mbedtls_oid_get_md_alg
[call site]
00275
MBEDTLS_ERROR_ADD
[call site]
00276
MBEDTLS_ERROR_ADD
[call site]
00277
MBEDTLS_ERROR_ADD
[call site]
00278
mbedtls_asn1_get_tag
[function]
[call site]
00279
mbedtls_x509_get_alg
[function]
[call site]
00280
MBEDTLS_OID_CMP
[call site]
00281
MBEDTLS_ERROR_ADD
[call site]
00282
x509_get_hash_alg
[function]
[call site]
00283
MBEDTLS_ERROR_ADD
[call site]
00284
MBEDTLS_ERROR_ADD
[call site]
00285
mbedtls_asn1_get_tag
[function]
[call site]
00286
MBEDTLS_ERROR_ADD
[call site]
00287
mbedtls_oid_get_md_alg
[call site]
00288
MBEDTLS_ERROR_ADD
[call site]
00289
mbedtls_asn1_get_tag
[function]
[call site]
00290
MBEDTLS_ERROR_ADD
[call site]
00291
MBEDTLS_ERROR_ADD
[call site]
00292
MBEDTLS_ERROR_ADD
[call site]
00293
MBEDTLS_ERROR_ADD
[call site]
00294
mbedtls_asn1_get_tag
[function]
[call site]
00295
mbedtls_asn1_get_int
[function]
[call site]
00296
MBEDTLS_ERROR_ADD
[call site]
00297
MBEDTLS_ERROR_ADD
[call site]
00298
MBEDTLS_ERROR_ADD
[call site]
00299
mbedtls_asn1_get_tag
[function]
[call site]
00300
mbedtls_asn1_get_int
[function]
[call site]
00301
MBEDTLS_ERROR_ADD
[call site]
00302
MBEDTLS_ERROR_ADD
[call site]
00303
MBEDTLS_ERROR_ADD
[call site]
00304
MBEDTLS_ERROR_ADD
[call site]
00305
mbedtls_free
[function]
[call site]
00306
mbedtls_x509_crt_free
[function]
[call site]
00307
mbedtls_asn1_get_tag
[function]
[call site]
00308
mbedtls_x509_crt_free
[function]
[call site]
00309
MBEDTLS_ERROR_ADD
[call site]
00310
mbedtls_x509_get_name
[function]
[call site]
00311
mbedtls_asn1_get_tag
[function]
[call site]
00312
MBEDTLS_ERROR_ADD
[call site]
00313
x509_get_attr_type_value
[function]
[call site]
00314
mbedtls_asn1_get_tag
[function]
[call site]
00315
MBEDTLS_ERROR_ADD
[call site]
00316
MBEDTLS_ERROR_ADD
[call site]
00317
mbedtls_asn1_get_tag
[function]
[call site]
00318
MBEDTLS_ERROR_ADD
[call site]
00319
MBEDTLS_ERROR_ADD
[call site]
00320
MBEDTLS_ERROR_ADD
[call site]
00321
mbedtls_asn1_get_len
[function]
[call site]
00322
MBEDTLS_ERROR_ADD
[call site]
00323
MBEDTLS_ERROR_ADD
[call site]
00324
mbedtls_calloc
[function]
[call site]
00325
mbedtls_calloc
[function]
[call site]
00326
mbedtls_asn1_free_named_data_list_shallow
[function]
[call site]
00327
mbedtls_x509_crt_free
[function]
[call site]
00328
x509_get_dates
[function]
[call site]
00329
mbedtls_asn1_get_tag
[function]
[call site]
00330
MBEDTLS_ERROR_ADD
[call site]
00331
mbedtls_x509_get_time
[function]
[call site]
00332
MBEDTLS_ERROR_ADD
[call site]
00333
MBEDTLS_ERROR_ADD
[call site]
00334
mbedtls_asn1_get_len
[function]
[call site]
00335
MBEDTLS_ERROR_ADD
[call site]
00336
x509_parse_time
[function]
[call site]
00337
x509_parse2_int
[function]
[call site]
00338
x509_parse2_int
[function]
[call site]
00339
x509_parse2_int
[function]
[call site]
00340
x509_parse2_int
[function]
[call site]
00341
x509_parse2_int
[function]
[call site]
00342
x509_parse2_int
[function]
[call site]
00343
x509_parse2_int
[function]
[call site]
00344
x509_date_is_valid
[function]
[call site]
00345
mbedtls_x509_get_time
[function]
[call site]
00346
MBEDTLS_ERROR_ADD
[call site]
00347
mbedtls_x509_crt_free
[function]
[call site]
00348
mbedtls_asn1_get_tag
[function]
[call site]
00349
mbedtls_x509_crt_free
[function]
[call site]
00350
MBEDTLS_ERROR_ADD
[call site]
00351
mbedtls_x509_get_name
[function]
[call site]
00352
mbedtls_x509_crt_free
[function]
[call site]
00353
mbedtls_pk_parse_subpubkey
[function]
[call site]
00354
mbedtls_asn1_get_tag
[function]
[call site]
00355
MBEDTLS_ERROR_ADD
[call site]
00356
pk_get_pk_alg
[function]
[call site]
00357
memset
[function]
[call site]
00358
mbedtls_asn1_get_alg
[function]
[call site]
00359
MBEDTLS_ERROR_ADD
[call site]
00360
mbedtls_oid_get_pk_alg
[call site]
00361
mbedtls_oid_get_ec_grp_algid
[call site]
00362
mbedtls_asn1_get_bitstring_null
[function]
[call site]
00363
mbedtls_asn1_get_tag
[function]
[call site]
00364
MBEDTLS_ERROR_ADD
[call site]
00365
MBEDTLS_ERROR_ADD
[call site]
00366
mbedtls_pk_info_from_type
[function]
[call site]
00367
mbedtls_pk_setup
[function]
[call site]
00368
mbedtls_rsa_parse_pubkey
[function]
[call site]
00369
mbedtls_asn1_get_tag
[function]
[call site]
00370
mbedtls_asn1_get_tag
[function]
[call site]
00371
mbedtls_rsa_import_raw
[function]
[call site]
00372
MBEDTLS_MPI_CHK
[call site]
00373
mbedtls_mpi_read_binary
[function]
[call site]
00374
CHARS_TO_LIMBS
[call site]
00375
MBEDTLS_MPI_CHK
[call site]
00376
mbedtls_mpi_resize_clear
[function]
[call site]
00377
mbedtls_mpi_free
[function]
[call site]
00378
mbedtls_mpi_zeroize_and_free
[call site]
00379
memset
[function]
[call site]
00380
mbedtls_mpi_free
[function]
[call site]
00381
mbedtls_mpi_grow
[function]
[call site]
00382
mbedtls_calloc
[function]
[call site]
00383
memcpy
[function]
[call site]
00384
mbedtls_mpi_zeroize_and_free
[call site]
00385
MBEDTLS_MPI_CHK
[call site]
00386
mbedtls_mpi_core_read_be
[function]
[call site]
00387
CHARS_TO_LIMBS
[call site]
00388
memset
[function]
[call site]
00389
memcpy
[function]
[call site]
00390
mbedtls_mpi_core_bigendian_to_host
[function]
[call site]
00391
mpi_bigendian_to_host
[function]
[call site]
00392
MBEDTLS_BSWAP32
[call site]
00393
MBEDTLS_BSWAP64
[call site]
00394
mpi_bigendian_to_host
[function]
[call site]
00395
mbedtls_mpi_size
[function]
[call site]
00396
mbedtls_mpi_bitlen
[function]
[call site]
00397
mbedtls_mpi_core_bitlen
[function]
[call site]
00398
mbedtls_mpi_core_clz
[function]
[call site]
00399
__has_builtin
[call site]
00400
__has_builtin
[call site]
00401
__has_builtin
[call site]
00402
core_clz
[call site]
00403
MBEDTLS_MPI_CHK
[call site]
00404
mbedtls_mpi_read_binary
[function]
[call site]
00405
MBEDTLS_MPI_CHK
[call site]
00406
mbedtls_mpi_read_binary
[function]
[call site]
00407
MBEDTLS_MPI_CHK
[call site]
00408
mbedtls_mpi_read_binary
[function]
[call site]
00409
MBEDTLS_MPI_CHK
[call site]
00410
mbedtls_mpi_read_binary
[function]
[call site]
00411
MBEDTLS_ERROR_ADD
[call site]
00412
mbedtls_asn1_get_tag
[function]
[call site]
00413
mbedtls_rsa_import_raw
[function]
[call site]
00414
mbedtls_rsa_complete
[function]
[call site]
00415
mbedtls_mpi_cmp_int
[function]
[call site]
00416
mpi_sint_abs
[function]
[call site]
00417
TO_SIGN
[call site]
00418
mbedtls_mpi_cmp_mpi
[function]
[call site]
00419
mbedtls_mpi_cmp_int
[function]
[call site]
00420
mbedtls_mpi_cmp_int
[function]
[call site]
00421
mbedtls_mpi_cmp_int
[function]
[call site]
00422
mbedtls_mpi_cmp_int
[function]
[call site]
00423
mbedtls_mpi_cmp_int
[function]
[call site]
00424
mbedtls_mpi_cmp_int
[function]
[call site]
00425
mbedtls_mpi_cmp_int
[function]
[call site]
00426
mbedtls_mpi_mul_mpi
[function]
[call site]
00427
mbedtls_mpi_init
[function]
[call site]
00428
mbedtls_mpi_init
[function]
[call site]
00429
MBEDTLS_MPI_CHK
[call site]
00430
mbedtls_mpi_copy
[function]
[call site]
00431
memset
[function]
[call site]
00432
MBEDTLS_MPI_CHK
[call site]
00433
mbedtls_mpi_grow
[function]
[call site]
00434
memset
[function]
[call site]
00435
memcpy
[function]
[call site]
00436
MBEDTLS_MPI_CHK
[call site]
00437
mbedtls_mpi_copy
[function]
[call site]
00438
MBEDTLS_MPI_CHK
[call site]
00439
mbedtls_mpi_grow
[function]
[call site]
00440
MBEDTLS_MPI_CHK
[call site]
00441
mbedtls_mpi_lset
[function]
[call site]
00442
MBEDTLS_MPI_CHK
[call site]
00443
mbedtls_mpi_grow
[function]
[call site]
00444
memset
[function]
[call site]
00445
mpi_sint_abs
[function]
[call site]
00446
TO_SIGN
[call site]
00447
mbedtls_mpi_core_mul
[function]
[call site]
00448
memset
[function]
[call site]
00449
mbedtls_mpi_core_mla
[function]
[call site]
00450
mbedtls_mpi_free
[function]
[call site]
00451
mbedtls_mpi_free
[function]
[call site]
00452
MBEDTLS_ERROR_ADD
[call site]
00453
mbedtls_mpi_size
[function]
[call site]
00454
mbedtls_rsa_deduce_primes
[function]
[call site]
00455
mbedtls_mpi_cmp_int
[function]
[call site]
00456
mbedtls_mpi_cmp_int
[function]
[call site]
00457
mbedtls_mpi_cmp_mpi
[function]
[call site]
00458
mbedtls_mpi_cmp_int
[function]
[call site]
00459
mbedtls_mpi_cmp_mpi
[function]
[call site]
00460
mbedtls_mpi_init
[function]
[call site]
00461
mbedtls_mpi_init
[function]
[call site]
00462
MBEDTLS_MPI_CHK
[call site]
00463
mbedtls_mpi_mul_mpi
[function]
[call site]
00464
MBEDTLS_MPI_CHK
[call site]
00465
mbedtls_mpi_sub_int
[function]
[call site]
00466
mpi_sint_abs
[function]
[call site]
00467
TO_SIGN
[call site]
00468
mbedtls_mpi_sub_mpi
[function]
[call site]
00469
add_sub_mpi
[function]
[call site]
00470
mbedtls_mpi_cmp_abs
[function]
[call site]
00471
MBEDTLS_MPI_CHK
[call site]
00472
mbedtls_mpi_sub_abs
[function]
[call site]
00473
MBEDTLS_MPI_CHK
[call site]
00474
mbedtls_mpi_grow
[function]
[call site]
00475
memcpy
[function]
[call site]
00476
memset
[function]
[call site]
00477
mbedtls_mpi_core_sub
[function]
[call site]
00478
mbedtls_mpi_core_sub_int
[function]
[call site]
00479
MBEDTLS_MPI_CHK
[call site]
00480
mbedtls_mpi_sub_abs
[function]
[call site]
00481
MBEDTLS_MPI_CHK
[call site]
00482
mbedtls_mpi_add_abs
[function]
[call site]
00483
MBEDTLS_MPI_CHK
[call site]
00484
mbedtls_mpi_copy
[function]
[call site]
00485
MBEDTLS_MPI_CHK
[call site]
00486
mbedtls_mpi_grow
[function]
[call site]
00487
mbedtls_mpi_core_add
[function]
[call site]
00488
MBEDTLS_MPI_CHK
[call site]
00489
mbedtls_mpi_grow
[function]
[call site]
00490
mbedtls_mpi_lsb
[function]
[call site]
00491
__has_builtin
[call site]
00492
__has_builtin
[call site]
00493
__has_builtin
[call site]
00494
mbedtls_mpi_uint_ctz
[call site]
00495
MBEDTLS_MPI_CHK
[call site]
00496
mbedtls_mpi_shift_r
[function]
[call site]
00497
mbedtls_mpi_core_shift_r
[function]
[call site]
00498
memset
[function]
[call site]
00499
MBEDTLS_MPI_CHK
[call site]
00500
mbedtls_mpi_lset
[function]
[call site]
00501
MBEDTLS_MPI_CHK
[call site]
00502
mbedtls_mpi_gcd
[function]
[call site]
00503
mbedtls_mpi_init
[function]
[call site]
00504
mbedtls_mpi_init
[function]
[call site]
00505
MBEDTLS_MPI_CHK
[call site]
00506
mbedtls_mpi_copy
[function]
[call site]
00507
MBEDTLS_MPI_CHK
[call site]
00508
mbedtls_mpi_copy
[function]
[call site]
00509
mbedtls_mpi_lsb
[function]
[call site]
00510
mbedtls_mpi_lsb
[function]
[call site]
00511
mbedtls_mpi_get_bit
[function]
[call site]
00512
mbedtls_mpi_copy
[function]
[call site]
00513
mbedtls_mpi_cmp_int
[function]
[call site]
00514
MBEDTLS_MPI_CHK
[call site]
00515
mbedtls_mpi_shift_r
[function]
[call site]
00516
mbedtls_mpi_lsb
[function]
[call site]
00517
MBEDTLS_MPI_CHK
[call site]
00518
mbedtls_mpi_shift_r
[function]
[call site]
00519
mbedtls_mpi_lsb
[function]
[call site]
00520
mbedtls_mpi_cmp_mpi
[function]
[call site]
00521
MBEDTLS_MPI_CHK
[call site]
00522
mbedtls_mpi_sub_abs
[function]
[call site]
00523
MBEDTLS_MPI_CHK
[call site]
00524
mbedtls_mpi_shift_r
[function]
[call site]
00525
MBEDTLS_MPI_CHK
[call site]
00526
mbedtls_mpi_sub_abs
[function]
[call site]
00527
MBEDTLS_MPI_CHK
[call site]
00528
mbedtls_mpi_shift_r
[function]
[call site]
00529
MBEDTLS_MPI_CHK
[call site]
00530
mbedtls_mpi_shift_l
[function]
[call site]
00531
mbedtls_mpi_bitlen
[function]
[call site]
00532
MBEDTLS_MPI_CHK
[call site]
00533
mbedtls_mpi_grow
[function]
[call site]
00534
BITS_TO_LIMBS
[call site]
00535
mbedtls_mpi_core_shift_l
[function]
[call site]
00536
MBEDTLS_MPI_CHK
[call site]
00537
mbedtls_mpi_copy
[function]
[call site]
00538
mbedtls_mpi_free
[function]
[call site]
00539
mbedtls_mpi_free
[function]
[call site]
00540
mbedtls_mpi_cmp_int
[function]
[call site]
00541
MBEDTLS_MPI_CHK
[call site]
00542
mbedtls_mpi_exp_mod
[function]
[call site]
00543
mbedtls_mpi_exp_mod_optionally_safe
[function]
[call site]
00544
mbedtls_mpi_cmp_int
[function]
[call site]
00545
mbedtls_mpi_cmp_int
[function]
[call site]
00546
mbedtls_mpi_bitlen
[function]
[call site]
00547
mbedtls_mpi_bitlen
[function]
[call site]
00548
mbedtls_mpi_lset
[function]
[call site]
00549
mbedtls_mpi_core_exp_mod_working_limbs
[function]
[call site]
00550
exp_mod_get_window_size
[function]
[call site]
00551
mbedtls_calloc
[function]
[call site]
00552
mbedtls_mpi_init
[function]
[call site]
00553
MBEDTLS_MPI_CHK
[call site]
00554
mbedtls_mpi_core_get_mont_r2_unsafe
[function]
[call site]
00555
MBEDTLS_MPI_CHK
[call site]
00556
mbedtls_mpi_lset
[function]
[call site]
00557
MBEDTLS_MPI_CHK
[call site]
00558
mbedtls_mpi_shift_l
[function]
[call site]
00559
MBEDTLS_MPI_CHK
[call site]
00560
mbedtls_mpi_mod_mpi
[function]
[call site]
00561
mbedtls_mpi_cmp_int
[function]
[call site]
00562
MBEDTLS_MPI_CHK
[call site]
00563
mbedtls_mpi_div_mpi
[function]
[call site]
00564
mbedtls_mpi_cmp_int
[function]
[call site]
00565
mbedtls_mpi_init
[function]
[call site]
00566
mbedtls_mpi_init
[function]
[call site]
00567
mbedtls_mpi_init
[function]
[call site]
00568
mbedtls_mpi_init
[function]
[call site]
00569
mbedtls_mpi_cmp_abs
[function]
[call site]
00570
MBEDTLS_MPI_CHK
[call site]
00571
mbedtls_mpi_lset
[function]
[call site]
00572
MBEDTLS_MPI_CHK
[call site]
00573
mbedtls_mpi_copy
[function]
[call site]
00574
MBEDTLS_MPI_CHK
[call site]
00575
mbedtls_mpi_copy
[function]
[call site]
00576
MBEDTLS_MPI_CHK
[call site]
00577
mbedtls_mpi_copy
[function]
[call site]
00578
MBEDTLS_MPI_CHK
[call site]
00579
mbedtls_mpi_grow
[function]
[call site]
00580
MBEDTLS_MPI_CHK
[call site]
00581
mbedtls_mpi_lset
[function]
[call site]
00582
MBEDTLS_MPI_CHK
[call site]
00583
mbedtls_mpi_grow
[function]
[call site]
00584
mbedtls_mpi_bitlen
[function]
[call site]
00585
MBEDTLS_MPI_CHK
[call site]
00586
mbedtls_mpi_shift_l
[function]
[call site]
00587
MBEDTLS_MPI_CHK
[call site]
00588
mbedtls_mpi_shift_l
[function]
[call site]
00589
MBEDTLS_MPI_CHK
[call site]
00590
mbedtls_mpi_shift_l
[function]
[call site]
00591
mbedtls_mpi_cmp_mpi
[function]
[call site]
00592
MBEDTLS_MPI_CHK
[call site]
00593
mbedtls_mpi_sub_mpi
[function]
[call site]
00594
MBEDTLS_MPI_CHK
[call site]
00595
mbedtls_mpi_shift_r
[function]
[call site]
00596
mbedtls_int_div_int
[function]
[call site]
00597
mbedtls_mpi_core_clz
[function]
[call site]
00598
MBEDTLS_MPI_CHK
[call site]
00599
mbedtls_mpi_lset
[function]
[call site]
00600
MBEDTLS_MPI_CHK
[call site]
00601
mbedtls_mpi_mul_int
[function]
[call site]
00602
mbedtls_mpi_lset
[function]
[call site]
00603
MBEDTLS_MPI_CHK
[call site]
00604
mbedtls_mpi_grow
[function]
[call site]
00605
MBEDTLS_MPI_CHK
[call site]
00606
mbedtls_mpi_copy
[function]
[call site]
00607
mbedtls_mpi_core_mla
[function]
[call site]
00608
mbedtls_mpi_cmp_mpi
[function]
[call site]
00609
MBEDTLS_MPI_CHK
[call site]
00610
mbedtls_mpi_mul_int
[function]
[call site]
00611
MBEDTLS_MPI_CHK
[call site]
00612
mbedtls_mpi_shift_l
[function]
[call site]
00613
MBEDTLS_MPI_CHK
[call site]
00614
mbedtls_mpi_sub_mpi
[function]
[call site]
00615
mbedtls_mpi_cmp_int
[function]
[call site]
00616
MBEDTLS_MPI_CHK
[call site]
00617
mbedtls_mpi_copy
[function]
[call site]
00618
MBEDTLS_MPI_CHK
[call site]
00619
mbedtls_mpi_shift_l
[function]
[call site]
00620
MBEDTLS_MPI_CHK
[call site]
00621
mbedtls_mpi_add_mpi
[function]
[call site]
00622
add_sub_mpi
[function]
[call site]
00623
MBEDTLS_MPI_CHK
[call site]
00624
mbedtls_mpi_copy
[function]
[call site]
00625
MBEDTLS_MPI_CHK
[call site]
00626
mbedtls_mpi_shift_r
[function]
[call site]
00627
MBEDTLS_MPI_CHK
[call site]
00628
mbedtls_mpi_copy
[function]
[call site]
00629
mbedtls_mpi_cmp_int
[function]
[call site]
00630
mbedtls_mpi_free
[function]
[call site]
00631
mbedtls_mpi_free
[function]
[call site]
00632
mbedtls_mpi_free
[function]
[call site]
00633
mbedtls_mpi_free
[function]
[call site]
00634
mbedtls_platform_zeroize
[call site]
00635
mbedtls_mpi_cmp_int
[function]
[call site]
00636
MBEDTLS_MPI_CHK
[call site]
00637
mbedtls_mpi_add_mpi
[function]
[call site]
00638
mbedtls_mpi_cmp_mpi
[function]
[call site]
00639
MBEDTLS_MPI_CHK
[call site]
00640
mbedtls_mpi_sub_mpi
[function]
[call site]
00641
MBEDTLS_MPI_CHK
[call site]
00642
mbedtls_mpi_shrink
[function]
[call site]
00643
mbedtls_mpi_grow
[function]
[call site]
00644
mbedtls_calloc
[function]
[call site]
00645
memcpy
[function]
[call site]
00646
mbedtls_mpi_zeroize_and_free
[call site]
00647
MBEDTLS_MPI_CHK
[call site]
00648
mbedtls_mpi_grow
[function]
[call site]
00649
MBEDTLS_MPI_CHK
[call site]
00650
mbedtls_mpi_copy
[function]
[call site]
00651
mbedtls_mpi_cmp_mpi
[function]
[call site]
00652
MBEDTLS_MPI_CHK
[call site]
00653
mbedtls_mpi_mod_mpi
[function]
[call site]
00654
MBEDTLS_MPI_CHK
[call site]
00655
mbedtls_mpi_grow
[function]
[call site]
00656
mbedtls_mpi_core_montmul_init
[function]
[call site]
00657
mbedtls_mpi_core_to_mont_rep
[function]
[call site]
00658
mbedtls_mpi_core_montmul
[function]
[call site]
00659
memset
[function]
[call site]
00660
mbedtls_mpi_core_mla
[function]
[call site]
00661
mbedtls_mpi_core_mla
[function]
[call site]
00662
mbedtls_mpi_core_sub
[function]
[call site]
00663
mbedtls_ct_memcpy_if
[function]
[call site]
00664
mbedtls_ct_compiler_opaque
[function]
[call site]
00665
mbedtls_ct_compiler_opaque
[function]
[call site]
00666
mbedtls_get_unaligned_uint64
[function]
[call site]
00667
memcpy
[function]
[call site]
00668
mbedtls_get_unaligned_uint64
[function]
[call site]
00669
mbedtls_put_unaligned_uint64
[function]
[call site]
00670
memcpy
[function]
[call site]
00671
mbedtls_get_unaligned_uint32
[function]
[call site]
00672
memcpy
[function]
[call site]
00673
mbedtls_get_unaligned_uint32
[function]
[call site]
00674
mbedtls_put_unaligned_uint32
[function]
[call site]
00675
memcpy
[function]
[call site]
00676
mbedtls_ct_bool
[function]
[call site]
00677
mbedtls_ct_compiler_opaque
[function]
[call site]
00678
mbedtls_mpi_core_exp_mod_unsafe
[function]
[call site]
00679
mbedtls_mpi_core_exp_mod_optionally_safe
[function]
[call site]
00680
exp_mod_calc_first_bit_optionally_safe
[function]
[call site]
00681
mbedtls_mpi_core_bitlen
[function]
[call site]
00682
exp_mod_get_window_size
[function]
[call site]
00683
mbedtls_mpi_core_montmul_init
[function]
[call site]
00684
exp_mod_precompute_window
[function]
[call site]
00685
memset
[function]
[call site]
00686
mbedtls_mpi_core_montmul
[function]
[call site]
00687
memcpy
[function]
[call site]
00688
mbedtls_mpi_core_montmul
[function]
[call site]
00689
memcpy
[function]
[call site]
00690
mbedtls_mpi_core_montmul
[function]
[call site]
00691
exp_mod_table_lookup_optionally_safe
[function]
[call site]
00692
memcpy
[function]
[call site]
00693
mbedtls_mpi_core_ct_uint_table_lookup
[function]
[call site]
00694
mbedtls_ct_uint_eq
[function]
[call site]
00695
mbedtls_ct_uint_ne
[function]
[call site]
00696
mbedtls_ct_compiler_opaque
[function]
[call site]
00697
mbedtls_ct_compiler_opaque
[function]
[call site]
00698
mbedtls_ct_bool
[function]
[call site]
00699
mbedtls_mpi_core_cond_assign
[function]
[call site]
00700
mbedtls_ct_mpi_uint_if
[function]
[call site]
00701
mbedtls_ct_if
[function]
[call site]
00702
mbedtls_ct_compiler_opaque
[function]
[call site]
00703
mbedtls_mpi_core_montmul
[function]
[call site]
00704
mbedtls_mpi_core_exp_mod
[function]
[call site]
00705
mbedtls_mpi_core_exp_mod_optionally_safe
[function]
[call site]
00706
mbedtls_mpi_core_from_mont_rep
[function]
[call site]
00707
mbedtls_mpi_core_montmul
[function]
[call site]
00708
mbedtls_mpi_core_check_zero_ct
[function]
[call site]
00709
mbedtls_ct_bool
[function]
[call site]
00710
mbedtls_ct_mpi_sign_if
[function]
[call site]
00711
mbedtls_ct_uint_if
[function]
[call site]
00712
mbedtls_ct_if
[function]
[call site]
00713
MBEDTLS_MPI_CHK
[call site]
00714
mbedtls_mpi_add_mpi
[function]
[call site]
00715
mbedtls_mpi_zeroize_and_free
[call site]
00716
mbedtls_mpi_free
[function]
[call site]
00717
mbedtls_mpi_cmp_int
[function]
[call site]
00718
MBEDTLS_MPI_CHK
[call site]
00719
mbedtls_mpi_add_int
[function]
[call site]
00720
mpi_sint_abs
[function]
[call site]
00721
TO_SIGN
[call site]
00722
mbedtls_mpi_add_mpi
[function]
[call site]
00723
MBEDTLS_MPI_CHK
[call site]
00724
mbedtls_mpi_gcd
[function]
[call site]
00725
mbedtls_mpi_cmp_int
[function]
[call site]
00726
mbedtls_mpi_cmp_mpi
[function]
[call site]
00727
MBEDTLS_MPI_CHK
[call site]
00728
mbedtls_mpi_div_mpi
[function]
[call site]
00729
MBEDTLS_MPI_CHK
[call site]
00730
mbedtls_mpi_sub_int
[function]
[call site]
00731
MBEDTLS_MPI_CHK
[call site]
00732
mbedtls_mpi_mul_mpi
[function]
[call site]
00733
MBEDTLS_MPI_CHK
[call site]
00734
mbedtls_mpi_mod_mpi
[function]
[call site]
00735
mbedtls_mpi_cmp_int
[function]
[call site]
00736
mbedtls_mpi_free
[function]
[call site]
00737
mbedtls_mpi_free
[function]
[call site]
00738
MBEDTLS_ERROR_ADD
[call site]
00739
mbedtls_rsa_deduce_private_exponent
[function]
[call site]
00740
mbedtls_mpi_cmp_int
[function]
[call site]
00741
mbedtls_mpi_cmp_int
[function]
[call site]
00742
mbedtls_mpi_cmp_int
[function]
[call site]
00743
mbedtls_mpi_cmp_int
[function]
[call site]
00744
mbedtls_mpi_init
[function]
[call site]
00745
mbedtls_mpi_init
[function]
[call site]
00746
MBEDTLS_MPI_CHK
[call site]
00747
mbedtls_mpi_sub_int
[function]
[call site]
00748
MBEDTLS_MPI_CHK
[call site]
00749
mbedtls_mpi_sub_int
[function]
[call site]
00750
MBEDTLS_MPI_CHK
[call site]
00751
mbedtls_mpi_gcd
[function]
[call site]
00752
MBEDTLS_MPI_CHK
[call site]
00753
mbedtls_mpi_mul_mpi
[function]
[call site]
00754
MBEDTLS_MPI_CHK
[call site]
00755
mbedtls_mpi_div_mpi
[function]
[call site]
00756
MBEDTLS_MPI_CHK
[call site]
00757
mbedtls_mpi_inv_mod
[function]
[call site]
00758
mbedtls_mpi_cmp_int
[function]
[call site]
00759
mbedtls_mpi_init
[function]
[call site]
00760
mbedtls_mpi_init
[function]
[call site]
00761
mbedtls_mpi_init
[function]
[call site]
00762
mbedtls_mpi_init
[function]
[call site]
00763
mbedtls_mpi_init
[function]
[call site]
00764
mbedtls_mpi_init
[function]
[call site]
00765
mbedtls_mpi_init
[function]
[call site]
00766
mbedtls_mpi_init
[function]
[call site]
00767
mbedtls_mpi_init
[function]
[call site]
00768
MBEDTLS_MPI_CHK
[call site]
00769
mbedtls_mpi_gcd
[function]
[call site]
00770
mbedtls_mpi_cmp_int
[function]
[call site]
00771
MBEDTLS_MPI_CHK
[call site]
00772
mbedtls_mpi_mod_mpi
[function]
[call site]
00773
MBEDTLS_MPI_CHK
[call site]
00774
mbedtls_mpi_copy
[function]
[call site]
00775
MBEDTLS_MPI_CHK
[call site]
00776
mbedtls_mpi_copy
[function]
[call site]
00777
MBEDTLS_MPI_CHK
[call site]
00778
mbedtls_mpi_copy
[function]
[call site]
00779
MBEDTLS_MPI_CHK
[call site]
00780
mbedtls_mpi_lset
[function]
[call site]
00781
MBEDTLS_MPI_CHK
[call site]
00782
mbedtls_mpi_lset
[function]
[call site]
00783
MBEDTLS_MPI_CHK
[call site]
00784
mbedtls_mpi_lset
[function]
[call site]
00785
MBEDTLS_MPI_CHK
[call site]
00786
mbedtls_mpi_lset
[function]
[call site]
00787
MBEDTLS_MPI_CHK
[call site]
00788
mbedtls_mpi_shift_r
[function]
[call site]
00789
MBEDTLS_MPI_CHK
[call site]
00790
mbedtls_mpi_add_mpi
[function]
[call site]
00791
MBEDTLS_MPI_CHK
[call site]
00792
mbedtls_mpi_sub_mpi
[function]
[call site]
00793
MBEDTLS_MPI_CHK
[call site]
00794
mbedtls_mpi_shift_r
[function]
[call site]
00795
MBEDTLS_MPI_CHK
[call site]
00796
mbedtls_mpi_shift_r
[function]
[call site]
00797
MBEDTLS_MPI_CHK
[call site]
00798
mbedtls_mpi_shift_r
[function]
[call site]
00799
MBEDTLS_MPI_CHK
[call site]
00800
mbedtls_mpi_add_mpi
[function]
[call site]
00801
MBEDTLS_MPI_CHK
[call site]
00802
mbedtls_mpi_sub_mpi
[function]
[call site]
00803
MBEDTLS_MPI_CHK
[call site]
00804
mbedtls_mpi_shift_r
[function]
[call site]
00805
MBEDTLS_MPI_CHK
[call site]
00806
mbedtls_mpi_shift_r
[function]
[call site]
00807
mbedtls_mpi_cmp_mpi
[function]
[call site]
00808
MBEDTLS_MPI_CHK
[call site]
00809
mbedtls_mpi_sub_mpi
[function]
[call site]
00810
MBEDTLS_MPI_CHK
[call site]
00811
mbedtls_mpi_sub_mpi
[function]
[call site]
00812
MBEDTLS_MPI_CHK
[call site]
00813
mbedtls_mpi_sub_mpi
[function]
[call site]
00814
MBEDTLS_MPI_CHK
[call site]
00815
mbedtls_mpi_sub_mpi
[function]
[call site]
00816
MBEDTLS_MPI_CHK
[call site]
00817
mbedtls_mpi_sub_mpi
[function]
[call site]
00818
MBEDTLS_MPI_CHK
[call site]
00819
mbedtls_mpi_sub_mpi
[function]
[call site]
00820
mbedtls_mpi_cmp_int
[function]
[call site]
00821
mbedtls_mpi_cmp_int
[function]
[call site]
00822
MBEDTLS_MPI_CHK
[call site]
00823
mbedtls_mpi_add_mpi
[function]
[call site]
00824
mbedtls_mpi_cmp_mpi
[function]
[call site]
00825
MBEDTLS_MPI_CHK
[call site]
00826
mbedtls_mpi_sub_mpi
[function]
[call site]
00827
MBEDTLS_MPI_CHK
[call site]
00828
mbedtls_mpi_copy
[function]
[call site]
00829
mbedtls_mpi_free
[function]
[call site]
00830
mbedtls_mpi_free
[function]
[call site]
00831
mbedtls_mpi_free
[function]
[call site]
00832
mbedtls_mpi_free
[function]
[call site]
00833
mbedtls_mpi_free
[function]
[call site]
00834
mbedtls_mpi_free
[function]
[call site]
00835
mbedtls_mpi_free
[function]
[call site]
00836
mbedtls_mpi_free
[function]
[call site]
00837
mbedtls_mpi_free
[function]
[call site]
00838
mbedtls_mpi_free
[function]
[call site]
00839
mbedtls_mpi_free
[function]
[call site]
00840
MBEDTLS_ERROR_ADD
[call site]
00841
mbedtls_rsa_deduce_crt
[function]
[call site]
00842
mbedtls_mpi_init
[function]
[call site]
00843
MBEDTLS_MPI_CHK
[call site]
00844
mbedtls_mpi_sub_int
[function]
[call site]
00845
MBEDTLS_MPI_CHK
[call site]
00846
mbedtls_mpi_mod_mpi
[function]
[call site]
00847
MBEDTLS_MPI_CHK
[call site]
00848
mbedtls_mpi_sub_int
[function]
[call site]
00849
MBEDTLS_MPI_CHK
[call site]
00850
mbedtls_mpi_mod_mpi
[function]
[call site]
00851
MBEDTLS_MPI_CHK
[call site]
00852
mbedtls_mpi_inv_mod
[function]
[call site]
00853
mbedtls_mpi_free
[function]
[call site]
00854
MBEDTLS_ERROR_ADD
[call site]
00855
rsa_check_context
[function]
[call site]
00856
mbedtls_mpi_size
[function]
[call site]
00857
mbedtls_mpi_cmp_int
[function]
[call site]
00858
mbedtls_mpi_get_bit
[function]
[call site]
00859
mbedtls_mpi_cmp_int
[function]
[call site]
00860
mbedtls_mpi_get_bit
[function]
[call site]
00861
mbedtls_mpi_cmp_int
[function]
[call site]
00862
mbedtls_mpi_get_bit
[function]
[call site]
00863
mbedtls_mpi_cmp_int
[function]
[call site]
00864
mbedtls_mpi_cmp_int
[function]
[call site]
00865
mbedtls_mpi_cmp_int
[function]
[call site]
00866
mbedtls_mpi_cmp_int
[function]
[call site]
00867
mbedtls_mpi_cmp_int
[function]
[call site]
00868
mbedtls_mpi_cmp_int
[function]
[call site]
00869
mbedtls_mpi_cmp_int
[function]
[call site]
00870
mbedtls_rsa_check_pubkey
[function]
[call site]
00871
rsa_check_context
[function]
[call site]
00872
mbedtls_mpi_bitlen
[function]
[call site]
00873
mbedtls_mpi_get_bit
[function]
[call site]
00874
mbedtls_mpi_bitlen
[function]
[call site]
00875
mbedtls_mpi_cmp_mpi
[function]
[call site]
00876
mbedtls_pk_rsa
[function]
[call site]
00877
mbedtls_pk_get_type
[function]
[call site]
00878
MBEDTLS_ERROR_ADD
[call site]
00879
MBEDTLS_PK_IS_RFC8410_GROUP_ID
[call site]
00880
pk_use_ecparams_rfc8410
[function]
[call site]
00881
mbedtls_pk_ecc_set_group
[function]
[call site]
00882
mbedtls_ecc_group_to_psa
[function]
[call site]
00883
mbedtls_pk_ec_rw
[function]
[call site]
00884
mbedtls_pk_get_type
[function]
[call site]
00885
mbedtls_pk_ec_ro
[function]
[call site]
00886
mbedtls_pk_get_type
[function]
[call site]
00887
mbedtls_pk_ec_ro
[function]
[call site]
00888
mbedtls_ecp_group_load
[call site]
00889
pk_use_ecparams
[function]
[call site]
00890
mbedtls_oid_get_ec_grp
[call site]
00891
pk_ecc_group_id_from_specified
[function]
[call site]
00892
mbedtls_ecp_group_init
[function]
[call site]
00893
mbedtls_mpi_init
[function]
[call site]
00894
mbedtls_mpi_init
[function]
[call site]
00895
mbedtls_mpi_init
[function]
[call site]
00896
mbedtls_ecp_point_init
[function]
[call site]
00897
mbedtls_mpi_init
[function]
[call site]
00898
mbedtls_mpi_init
[function]
[call site]
00899
mbedtls_mpi_init
[function]
[call site]
00900
mbedtls_mpi_init
[function]
[call site]
00901
pk_group_from_specified
[function]
[call site]
00902
mbedtls_asn1_get_int
[function]
[call site]
00903
MBEDTLS_ERROR_ADD
[call site]
00904
mbedtls_asn1_get_tag
[function]
[call site]
00905
mbedtls_asn1_get_tag
[function]
[call site]
00906
MBEDTLS_OID_SIZE
[call site]
00907
memcmp
[function]
[call site]
00908
mbedtls_asn1_get_mpi
[function]
[call site]
00909
mbedtls_asn1_get_tag
[function]
[call site]
00910
mbedtls_mpi_read_binary
[function]
[call site]
00911
MBEDTLS_ERROR_ADD
[call site]
00912
mbedtls_mpi_bitlen
[function]
[call site]
00913
MBEDTLS_ERROR_ADD
[call site]
00914
mbedtls_asn1_get_tag
[function]
[call site]
00915
mbedtls_asn1_get_tag
[function]
[call site]
00916
mbedtls_mpi_read_binary
[function]
[call site]
00917
MBEDTLS_ERROR_ADD
[call site]
00918
mbedtls_asn1_get_tag
[function]
[call site]
00919
mbedtls_mpi_read_binary
[function]
[call site]
00920
MBEDTLS_ERROR_ADD
[call site]
00921
mbedtls_asn1_get_tag
[function]
[call site]
00922
MBEDTLS_ERROR_ADD
[call site]
00923
mbedtls_asn1_get_tag
[function]
[call site]
00924
MBEDTLS_ERROR_ADD
[call site]
00925
mbedtls_ecp_point_read_binary
[function]
[call site]
00926
mbedtls_mpi_size
[function]
[call site]
00927
mbedtls_ecp_get_type
[function]
[call site]
00928
MBEDTLS_MPI_CHK
[call site]
00929
mbedtls_mpi_read_binary_le
[function]
[call site]
00930
CHARS_TO_LIMBS
[call site]
00931
MBEDTLS_MPI_CHK
[call site]
00932
mbedtls_mpi_resize_clear
[function]
[call site]
00933
MBEDTLS_MPI_CHK
[call site]
00934
mbedtls_mpi_core_read_le
[function]
[call site]
00935
CHARS_TO_LIMBS
[call site]
00936
memset
[function]
[call site]
00937
mbedtls_mpi_free
[function]
[call site]
00938
MBEDTLS_MPI_CHK
[call site]
00939
mbedtls_mpi_set_bit
[function]
[call site]
00940
MBEDTLS_MPI_CHK
[call site]
00941
mbedtls_mpi_grow
[function]
[call site]
00942
MBEDTLS_MPI_CHK
[call site]
00943
mbedtls_mpi_lset
[function]
[call site]
00944
mbedtls_ecp_get_type
[function]
[call site]
00945
mbedtls_ecp_set_zero
[function]
[call site]
00946
MBEDTLS_MPI_CHK
[call site]
00947
mbedtls_mpi_lset
[function]
[call site]
00948
MBEDTLS_MPI_CHK
[call site]
00949
mbedtls_mpi_lset
[function]
[call site]
00950
MBEDTLS_MPI_CHK
[call site]
00951
mbedtls_mpi_lset
[function]
[call site]
00952
MBEDTLS_MPI_CHK
[call site]
00953
mbedtls_mpi_read_binary
[function]
[call site]
00954
MBEDTLS_MPI_CHK
[call site]
00955
mbedtls_mpi_lset
[function]
[call site]
00956
mbedtls_mpi_read_binary
[function]
[call site]
00957
mbedtls_ecp_sw_derive_y
[function]
[call site]
00958
mbedtls_mpi_get_bit
[function]
[call site]
00959
mbedtls_mpi_get_bit
[function]
[call site]
00960
mbedtls_mpi_init
[function]
[call site]
00961
MBEDTLS_MPI_CHK
[call site]
00962
ecp_sw_rhs
[function]
[call site]
00963
MPI_ECP_SQR
[call site]
00964
mbedtls_ecp_group_a_is_minus_3
[function]
[call site]
00965
MPI_ECP_SUB_INT
[call site]
00966
MPI_ECP_ADD
[call site]
00967
MPI_ECP_MUL
[call site]
00968
MPI_ECP_ADD
[call site]
00969
MBEDTLS_MPI_CHK
[call site]
00970
mbedtls_mpi_add_int
[function]
[call site]
00971
MBEDTLS_MPI_CHK
[call site]
00972
mbedtls_mpi_shift_r
[function]
[call site]
00973
MBEDTLS_MPI_CHK
[call site]
00974
mbedtls_mpi_exp_mod
[function]
[call site]
00975
mbedtls_mpi_get_bit
[function]
[call site]
00976
MBEDTLS_MPI_CHK
[call site]
00977
mbedtls_mpi_sub_mpi
[function]
[call site]
00978
mbedtls_mpi_free
[function]
[call site]
00979
mbedtls_mpi_size
[function]
[call site]
00980
mbedtls_mpi_read_binary
[function]
[call site]
00981
mbedtls_mpi_lset
[function]
[call site]
00982
mbedtls_mpi_lset
[function]
[call site]
00983
mbedtls_asn1_get_mpi
[function]
[call site]
00984
MBEDTLS_ERROR_ADD
[call site]
00985
mbedtls_mpi_bitlen
[function]
[call site]
00986
pk_group_id_from_group
[function]
[call site]
00987
mbedtls_ecp_group_init
[function]
[call site]
00988
mbedtls_ecp_grp_id_list
[function]
[call site]
00989
mbedtls_ecp_curve_list
[function]
[call site]
00990
mbedtls_ecp_group_free
[function]
[call site]
00991
mbedtls_mpi_free
[function]
[call site]
00992
mbedtls_mpi_free
[function]
[call site]
00993
mbedtls_ecp_point_free
[function]
[call site]
00994
mbedtls_mpi_free
[function]
[call site]
00995
mbedtls_mpi_free
[function]
[call site]
00996
mbedtls_mpi_free
[function]
[call site]
00997
mbedtls_mpi_free
[function]
[call site]
00998
mbedtls_mpi_free
[function]
[call site]
00999
ecp_group_is_static_comb_table
[function]
[call site]
01000
mbedtls_ecp_point_free
[function]
[call site]
01001
mbedtls_free
[function]
[call site]
01002
mbedtls_platform_zeroize
[call site]
01003
MBEDTLS_MPI_CHK
[call site]
01004
mbedtls_ecp_group_load
[call site]
01005
mbedtls_mpi_cmp_mpi
[function]
[call site]
01006
mbedtls_mpi_cmp_mpi
[function]
[call site]
01007
mbedtls_mpi_cmp_mpi
[function]
[call site]
01008
mbedtls_mpi_cmp_mpi
[function]
[call site]
01009
mbedtls_mpi_cmp_mpi
[function]
[call site]
01010
mbedtls_mpi_cmp_mpi
[function]
[call site]
01011
mbedtls_mpi_get_bit
[function]
[call site]
01012
mbedtls_mpi_get_bit
[function]
[call site]
01013
mbedtls_ecp_group_free
[function]
[call site]
01014
mbedtls_mpi_free
[function]
[call site]
01015
mbedtls_mpi_free
[function]
[call site]
01016
mbedtls_mpi_free
[function]
[call site]
01017
mbedtls_mpi_free
[function]
[call site]
01018
mbedtls_ecp_point_free
[function]
[call site]
01019
mbedtls_pk_ecc_set_group
[function]
[call site]
01020
mbedtls_pk_ecc_set_pubkey
[function]
[call site]
01021
PSA_ECC_FAMILY_IS_WEIERSTRASS
[call site]
01022
memcpy
[function]
[call site]
01023
pk_ecc_set_pubkey_psa_ecp_fallback
[function]
[call site]
01024
mbedtls_ecc_group_from_psa
[function]
[call site]
01025
mbedtls_ecp_keypair_init
[function]
[call site]
01026
mbedtls_ecp_group_init
[function]
[call site]
01027
mbedtls_mpi_init
[function]
[call site]
01028
mbedtls_ecp_point_init
[function]
[call site]
01029
mbedtls_ecp_group_load
[call site]
01030
mbedtls_ecp_point_read_binary
[function]
[call site]
01031
mbedtls_ecp_point_write_binary
[function]
[call site]
01032
mbedtls_mpi_size
[function]
[call site]
01033
mbedtls_ecp_get_type
[function]
[call site]
01034
MBEDTLS_MPI_CHK
[call site]
01035
mbedtls_mpi_write_binary_le
[function]
[call site]
01036
mbedtls_mpi_core_write_le
[function]
[call site]
01037
mbedtls_ecp_get_type
[function]
[call site]
01041
mbedtls_mpi_cmp_int
[function]
[call site]
01042
MBEDTLS_MPI_CHK
[call site]
01043
mbedtls_mpi_write_binary
[function]
[call site]
01044
mbedtls_mpi_core_write_be
[function]
[call site]
01045
MBEDTLS_MPI_CHK
[call site]
01049
mbedtls_mpi_write_binary
[function]
[call site]
01050
mbedtls_mpi_get_bit
[function]
[call site]
01051
MBEDTLS_MPI_CHK
[call site]
01052
mbedtls_mpi_write_binary
[function]
[call site]
01053
mbedtls_ecp_keypair_free
[function]
[call site]
01054
mbedtls_ecp_group_free
[function]
[call site]
01055
mbedtls_mpi_free
[function]
[call site]
01056
mbedtls_ecp_point_free
[function]
[call site]
01057
psa_set_key_usage_flags
[function]
[call site]
01058
psa_set_key_type
[function]
[call site]
01059
PSA_KEY_TYPE_ECC_PUBLIC_KEY
[call site]
01060
psa_set_key_bits
[function]
[call site]
01061
psa_import_key
[call site]
01062
psa_destroy_key
[function]
[call site]
01063
mbedtls_ecp_point_read_binary
[function]
[call site]
01064
mbedtls_ecp_check_pubkey
[function]
[call site]
01065
mbedtls_mpi_cmp_int
[function]
[call site]
01066
mbedtls_ecp_get_type
[function]
[call site]
01067
ecp_check_pubkey_mx
[function]
[call site]
01068
mbedtls_mpi_size
[function]
[call site]
01069
mbedtls_mpi_cmp_int
[function]
[call site]
01070
ecp_check_bad_points_mx
[function]
[call site]
01071
mbedtls_mpi_init
[function]
[call site]
01072
MBEDTLS_MPI_CHK
[call site]
01073
mbedtls_mpi_copy
[function]
[call site]
01074
mbedtls_mpi_cmp_mpi
[function]
[call site]
01075
MBEDTLS_MPI_CHK
[call site]
01076
mbedtls_mpi_sub_mpi
[function]
[call site]
01077
mbedtls_mpi_cmp_int
[function]
[call site]
01078
mbedtls_mpi_cmp_mpi
[function]
[call site]
01079
mbedtls_mpi_cmp_mpi
[function]
[call site]
01080
MBEDTLS_MPI_CHK
[call site]
01081
mbedtls_mpi_add_int
[function]
[call site]
01082
mbedtls_mpi_cmp_mpi
[function]
[call site]
01083
mbedtls_mpi_free
[function]
[call site]
01084
mbedtls_ecp_get_type
[function]
[call site]
01085
ecp_check_pubkey_sw
[function]
[call site]
01086
mbedtls_mpi_cmp_int
[function]
[call site]
01087
mbedtls_mpi_cmp_int
[function]
[call site]
01088
mbedtls_mpi_cmp_mpi
[function]
[call site]
01089
mbedtls_mpi_cmp_mpi
[function]
[call site]
01090
mbedtls_mpi_init
[function]
[call site]
01091
mbedtls_mpi_init
[function]
[call site]
01092
MPI_ECP_SQR
[call site]
01093
MBEDTLS_MPI_CHK
[call site]
01094
ecp_sw_rhs
[function]
[call site]
01095
MPI_ECP_CMP
[call site]
01096
mbedtls_mpi_free
[function]
[call site]
01097
mbedtls_mpi_free
[function]
[call site]
01098
MBEDTLS_ERROR_ADD
[call site]
01099
mbedtls_pk_free
[function]
[call site]
01100
mbedtls_x509_crt_free
[function]
[call site]
01101
x509_get_uid
[function]
[call site]
01102
mbedtls_asn1_get_tag
[function]
[call site]
01103
MBEDTLS_ERROR_ADD
[call site]
01104
mbedtls_x509_crt_free
[function]
[call site]
01105
x509_get_uid
[function]
[call site]
01106
mbedtls_x509_crt_free
[function]
[call site]
01107
x509_get_crt_ext
[function]
[call site]
01108
mbedtls_x509_get_ext
[function]
[call site]
01109
mbedtls_asn1_get_tag
[function]
[call site]
01110
MBEDTLS_ERROR_ADD
[call site]
01111
mbedtls_asn1_get_tag
[function]
[call site]
01112
MBEDTLS_ERROR_ADD
[call site]
01113
MBEDTLS_ERROR_ADD
[call site]
01114
mbedtls_asn1_get_tag
[function]
[call site]
01115
MBEDTLS_ERROR_ADD
[call site]
01116
mbedtls_asn1_get_tag
[function]
[call site]
01117
MBEDTLS_ERROR_ADD
[call site]
01118
mbedtls_asn1_get_bool
[function]
[call site]
01119
mbedtls_asn1_get_tag
[function]
[call site]
01120
MBEDTLS_ERROR_ADD
[call site]
01121
mbedtls_asn1_get_tag
[function]
[call site]
01122
MBEDTLS_ERROR_ADD
[call site]
01123
MBEDTLS_ERROR_ADD
[call site]
01124
mbedtls_oid_get_x509_ext_type
[call site]
01125
cb
[call site]
01126
MBEDTLS_ERROR_ADD
[call site]
01127
x509_get_basic_constraints
[function]
[call site]
01128
mbedtls_asn1_get_tag
[function]
[call site]
01129
MBEDTLS_ERROR_ADD
[call site]
01130
mbedtls_asn1_get_bool
[function]
[call site]
01131
mbedtls_asn1_get_int
[function]
[call site]
01132
MBEDTLS_ERROR_ADD
[call site]
01133
mbedtls_asn1_get_int
[function]
[call site]
01134
MBEDTLS_ERROR_ADD
[call site]
01135
MBEDTLS_ERROR_ADD
[call site]
01136
MBEDTLS_ERROR_ADD
[call site]
01137
mbedtls_x509_get_key_usage
[function]
[call site]
01138
mbedtls_asn1_get_bitstring
[function]
[call site]
01139
mbedtls_asn1_get_tag
[function]
[call site]
01140
MBEDTLS_ERROR_ADD
[call site]
01141
x509_get_ext_key_usage
[function]
[call site]
01142
mbedtls_asn1_get_sequence_of
[function]
[call site]
01143
memset
[function]
[call site]
01144
mbedtls_asn1_traverse_sequence_of
[function]
[call site]
01145
mbedtls_asn1_get_tag
[function]
[call site]
01146
mbedtls_asn1_get_len
[function]
[call site]
01147
cb
[call site]
01148
MBEDTLS_ERROR_ADD
[call site]
01149
MBEDTLS_ERROR_ADD
[call site]
01150
x509_get_subject_key_id
[function]
[call site]
01151
mbedtls_asn1_get_tag
[function]
[call site]
01152
MBEDTLS_ERROR_ADD
[call site]
01153
MBEDTLS_ERROR_ADD
[call site]
01154
x509_get_authority_key_id
[function]
[call site]
01155
mbedtls_asn1_get_tag
[function]
[call site]
01156
MBEDTLS_ERROR_ADD
[call site]
01157
MBEDTLS_ERROR_ADD
[call site]
01158
mbedtls_asn1_get_tag
[function]
[call site]
01159
MBEDTLS_ERROR_ADD
[call site]
01160
mbedtls_asn1_get_tag
[function]
[call site]
01161
MBEDTLS_ERROR_ADD
[call site]
01162
mbedtls_x509_get_subject_alt_name_ext
[function]
[call site]
01163
memset
[function]
[call site]
01164
mbedtls_asn1_get_len
[function]
[call site]
01165
MBEDTLS_ERROR_ADD
[call site]
01166
MBEDTLS_ERROR_ADD
[call site]
01167
mbedtls_x509_parse_subject_alt_name
[function]
[call site]
01168
x509_get_other_name
[function]
[call site]
01169
mbedtls_asn1_get_tag
[function]
[call site]
01170
MBEDTLS_ERROR_ADD
[call site]
01171
MBEDTLS_OID_CMP
[call site]
01172
mbedtls_asn1_get_tag
[function]
[call site]
01173
MBEDTLS_ERROR_ADD
[call site]
01174
MBEDTLS_ERROR_ADD
[call site]
01175
mbedtls_asn1_get_tag
[function]
[call site]
01176
MBEDTLS_ERROR_ADD
[call site]
01177
MBEDTLS_ERROR_ADD
[call site]
01178
mbedtls_asn1_get_tag
[function]
[call site]
01179
MBEDTLS_ERROR_ADD
[call site]
01180
mbedtls_asn1_get_tag
[function]
[call site]
01181
MBEDTLS_ERROR_ADD
[call site]
01182
MBEDTLS_ERROR_ADD
[call site]
01183
memset
[function]
[call site]
01184
memcpy
[function]
[call site]
01185
memset
[function]
[call site]
01186
memcpy
[function]
[call site]
01187
memset
[function]
[call site]
01188
memcpy
[function]
[call site]
01189
memset
[function]
[call site]
01190
memcpy
[function]
[call site]
01191
memset
[function]
[call site]
01192
memcpy
[function]
[call site]
01193
memset
[function]
[call site]
01194
mbedtls_asn1_get_tag
[function]
[call site]
01195
mbedtls_x509_get_name
[function]
[call site]
01196
mbedtls_asn1_sequence_free
[function]
[call site]
01197
mbedtls_x509_free_subject_alt_name
[function]
[call site]
01198
mbedtls_asn1_free_named_data_list_shallow
[function]
[call site]
01199
mbedtls_calloc
[function]
[call site]
01200
MBEDTLS_ERROR_ADD
[call site]
01201
MBEDTLS_ERROR_ADD
[call site]
01202
mbedtls_asn1_get_tag
[function]
[call site]
01203
MBEDTLS_ERROR_ADD
[call site]
01204
mbedtls_x509_get_subject_alt_name
[function]
[call site]
01205
mbedtls_asn1_get_tag
[function]
[call site]
01206
MBEDTLS_ERROR_ADD
[call site]
01207
MBEDTLS_ERROR_ADD
[call site]
01208
mbedtls_x509_get_subject_alt_name_ext
[function]
[call site]
01209
mbedtls_x509_get_ns_cert_type
[function]
[call site]
01210
mbedtls_asn1_get_bitstring
[function]
[call site]
01211
MBEDTLS_ERROR_ADD
[call site]
01212
MBEDTLS_ERROR_ADD
[call site]
01213
x509_get_certificate_policies
[function]
[call site]
01214
mbedtls_asn1_get_tag
[function]
[call site]
01215
MBEDTLS_ERROR_ADD
[call site]
01216
MBEDTLS_ERROR_ADD
[call site]
01217
MBEDTLS_ERROR_ADD
[call site]
01218
mbedtls_asn1_get_tag
[function]
[call site]
01219
MBEDTLS_ERROR_ADD
[call site]
01220
mbedtls_asn1_get_tag
[function]
[call site]
01221
MBEDTLS_ERROR_ADD
[call site]
01222
MBEDTLS_OID_CMP
[call site]
01223
mbedtls_calloc
[function]
[call site]
01224
MBEDTLS_ERROR_ADD
[call site]
01225
mbedtls_asn1_get_tag
[function]
[call site]
01226
MBEDTLS_ERROR_ADD
[call site]
01227
MBEDTLS_ERROR_ADD
[call site]
01228
MBEDTLS_ERROR_ADD
[call site]
01229
cb
[call site]
01230
MBEDTLS_ERROR_ADD
[call site]
01231
mbedtls_x509_crt_free
[function]
[call site]
01232
mbedtls_x509_crt_free
[function]
[call site]
01233
MBEDTLS_ERROR_ADD
[call site]
01234
mbedtls_x509_get_alg
[function]
[call site]
01235
mbedtls_x509_crt_free
[function]
[call site]
01236
memcmp
[function]
[call site]
01237
memcmp
[function]
[call site]
01238
mbedtls_x509_crt_free
[function]
[call site]
01239
mbedtls_x509_get_sig
[function]
[call site]
01240
MBEDTLS_ERROR_ADD
[call site]
01241
mbedtls_asn1_get_bitstring_null
[function]
[call site]
01242
MBEDTLS_ERROR_ADD
[call site]
01243
mbedtls_x509_crt_free
[function]
[call site]
01244
mbedtls_x509_crt_free
[function]
[call site]
01245
MBEDTLS_ERROR_ADD
[call site]
01246
mbedtls_free
[function]
[call site]
01247
mbedtls_x509_crt_parse_der
[function]
[call site]
01248
mbedtls_pem_init
[function]
[call site]
01249
memset
[function]
[call site]
01250
mbedtls_pem_read_buffer
[function]
[call site]
01251
strstr
[function]
[call site]
01252
strstr
[function]
[call site]
01253
strlen
[function]
[call site]
01254
ascii_strlen
[function]
[call site]
01255
strlen
[function]
[call site]
01256
memcmp
[function]
[call site]
01257
memcmp
[function]
[call site]
01258
pem_get_iv
[function]
[call site]
01259
memset
[function]
[call site]
01260
memcmp
[function]
[call site]
01261
pem_get_iv
[function]
[call site]
01262
memcmp
[function]
[call site]
01263
memcmp
[function]
[call site]
01264
memcmp
[function]
[call site]
01265
memcmp
[function]
[call site]
01266
pem_get_iv
[function]
[call site]
01267
mbedtls_base64_decode
[function]
[call site]
01268
mbedtls_ct_base64_dec_value
[function]
[call site]
01269
mbedtls_ct_uchar_in_range_if
[function]
[call site]
01270
mbedtls_ct_compiler_opaque
[function]
[call site]
01271
mbedtls_ct_compiler_opaque
[function]
[call site]
01272
mbedtls_ct_uchar_in_range_if
[function]
[call site]
01273
mbedtls_ct_uchar_in_range_if
[function]
[call site]
01274
mbedtls_ct_uchar_in_range_if
[function]
[call site]
01275
mbedtls_ct_uchar_in_range_if
[function]
[call site]
01276
mbedtls_ct_base64_dec_value
[function]
[call site]
01277
MBEDTLS_BYTE_2
[call site]
01278
MBEDTLS_BYTE_1
[call site]
01279
MBEDTLS_BYTE_0
[call site]
01280
MBEDTLS_ERROR_ADD
[call site]
01281
mbedtls_calloc
[function]
[call site]
01282
mbedtls_base64_decode
[function]
[call site]
01283
mbedtls_zeroize_and_free
[function]
[call site]
01284
MBEDTLS_ERROR_ADD
[call site]
01285
mbedtls_zeroize_and_free
[function]
[call site]
01286
pem_des3_decrypt
[function]
[call site]
01287
mbedtls_des3_init
[function]
[call site]
01288
memset
[function]
[call site]
01289
pem_pbkdf1
[function]
[call site]
01290
mbedtls_md_init
[function]
[call site]
01291
memset
[function]
[call site]
01292
mbedtls_md_info_from_type
[function]
[call site]
01293
mbedtls_md_setup
[function]
[call site]
01294
md_can_use_psa
[function]
[call site]
01295
psa_alg_of_md
[function]
[call site]
01296
psa_can_do_hash
[function]
[call site]
01297
psa_get_drivers_initialized
[function]
[call site]
01298
mbedtls_mutex_lock
[call site]
01299
mbedtls_mutex_unlock
[call site]
01300
mbedtls_calloc
[function]
[call site]
01301
ALLOC
[call site]
01302
ALLOC
[call site]
01303
ALLOC
[call site]
01304
ALLOC
[call site]
01305
ALLOC
[call site]
01306
ALLOC
[call site]
01307
ALLOC
[call site]
01308
ALLOC
[call site]
01309
mbedtls_calloc
[function]
[call site]
01310
mbedtls_md_free
[function]
[call site]
01311
psa_hash_abort
[call site]
01312
mbedtls_md5_free
[function]
[call site]
01313
mbedtls_platform_zeroize
[call site]
01314
mbedtls_ripemd160_free
[function]
[call site]
01315
mbedtls_platform_zeroize
[call site]
01316
mbedtls_sha1_free
[function]
[call site]
01317
mbedtls_platform_zeroize
[call site]
01318
mbedtls_sha256_free
[function]
[call site]
01319
mbedtls_platform_zeroize
[call site]
01320
mbedtls_sha256_free
[function]
[call site]
01321
mbedtls_sha512_free
[function]
[call site]
01322
mbedtls_platform_zeroize
[call site]
01323
mbedtls_sha512_free
[function]
[call site]
01324
mbedtls_sha3_free
[function]
[call site]
01325
mbedtls_platform_zeroize
[call site]
01326
mbedtls_free
[function]
[call site]
01327
mbedtls_zeroize_and_free
[function]
[call site]
01328
mbedtls_platform_zeroize
[call site]
01329
mbedtls_md_starts
[function]
[call site]
01330
psa_alg_of_md
[function]
[call site]
01331
psa_hash_abort
[call site]
01332
psa_hash_setup
[function]
[call site]
01333
PSA_ALG_IS_HASH
[call site]
01334
memset
[function]
[call site]
01335
psa_driver_wrapper_hash_setup
[function]
[call site]
01336
mbedtls_test_transparent_hash_setup
[function]
[call site]
01337
libtestdriver1_mbedtls_psa_hash_setup
[call site]
01338
mbedtls_psa_hash_setup
[function]
[call site]
01339
mbedtls_md5_init
[function]
[call site]
01340
memset
[function]
[call site]
01341
mbedtls_md5_starts
[function]
[call site]
01342
mbedtls_ripemd160_init
[function]
[call site]
01343
memset
[function]
[call site]
01344
mbedtls_ripemd160_starts
[function]
[call site]
01345
mbedtls_sha1_init
[function]
[call site]
01346
memset
[function]
[call site]
01347
mbedtls_sha1_starts
[function]
[call site]
01348
mbedtls_sha256_init
[function]
[call site]
01349
memset
[function]
[call site]
01350
mbedtls_sha256_starts
[function]
[call site]
01351
mbedtls_sha256_init
[function]
[call site]
01352
mbedtls_sha256_starts
[function]
[call site]
01353
mbedtls_sha512_init
[function]
[call site]
01354
memset
[function]
[call site]
01355
mbedtls_sha512_starts
[function]
[call site]
01356
UL64
[call site]
01357
UL64
[call site]
01358
UL64
[call site]
01359
UL64
[call site]
01360
UL64
[call site]
01361
UL64
[call site]
01362
UL64
[call site]
01363
UL64
[call site]
01364
UL64
[call site]
01365
UL64
[call site]
01366
UL64
[call site]
01367
UL64
[call site]
01368
UL64
[call site]
01369
UL64
[call site]
01370
UL64
[call site]
01371
UL64
[call site]
01372
mbedtls_sha512_init
[function]
[call site]
01373
mbedtls_sha512_starts
[function]
[call site]
01374
mbedtls_sha3_init
[function]
[call site]
01375
memset
[function]
[call site]
01376
mbedtls_sha3_starts
[function]
[call site]
01377
memset
[function]
[call site]
01378
mbedtls_sha3_init
[function]
[call site]
01379
mbedtls_sha3_starts
[function]
[call site]
01380
mbedtls_sha3_init
[function]
[call site]
01381
mbedtls_sha3_starts
[function]
[call site]
01382
mbedtls_sha3_init
[function]
[call site]
01383
mbedtls_sha3_starts
[function]
[call site]
01384
PSA_ALG_IS_HASH
[call site]
01385
mbedtls_psa_hash_abort
[function]
[call site]
01386
mbedtls_md5_free
[function]
[call site]
01387
mbedtls_ripemd160_free
[function]
[call site]
01388
mbedtls_sha1_free
[function]
[call site]
01389
mbedtls_sha256_free
[function]
[call site]
01390
mbedtls_sha256_free
[function]
[call site]
01391
mbedtls_sha512_free
[function]
[call site]
01392
mbedtls_sha512_free
[function]
[call site]
01393
mbedtls_sha3_free
[function]
[call site]
01394
mbedtls_to_psa_error
[function]
[call site]
01395
mbedtls_psa_hash_setup
[function]
[call site]
01396
psa_hash_abort
[call site]
01397
mbedtls_md_error_from_psa
[function]
[call site]
01398
PSA_TO_MBEDTLS_ERR_LIST
[call site]
01399
mbedtls_md5_starts
[function]
[call site]
01400
mbedtls_ripemd160_starts
[function]
[call site]
01401
mbedtls_sha1_starts
[function]
[call site]
01402
mbedtls_sha256_starts
[function]
[call site]
01403
mbedtls_sha256_starts
[function]
[call site]
01404
mbedtls_sha512_starts
[function]
[call site]
01405
mbedtls_sha512_starts
[function]
[call site]
01406
mbedtls_sha3_starts
[function]
[call site]
01407
mbedtls_sha3_starts
[function]
[call site]
01408
mbedtls_sha3_starts
[function]
[call site]
01409
mbedtls_sha3_starts
[function]
[call site]
01410
mbedtls_md_update
[function]
[call site]
01411
psa_hash_update
[function]
[call site]
01412
LOCAL_INPUT_DECLARE
[call site]
01413
LOCAL_INPUT_ALLOC
[call site]
01414
psa_driver_wrapper_hash_update
[function]
[call site]
01415
mbedtls_psa_hash_update
[function]
[call site]
01416
mbedtls_md5_update
[function]
[call site]
01417
memcpy
[function]
[call site]
01418
mbedtls_internal_md5_process
[function]
[call site]
01419
MBEDTLS_GET_UINT32_LE
[call site]
01420
MBEDTLS_GET_UINT32_LE
[call site]
01421
MBEDTLS_GET_UINT32_LE
[call site]
01422
MBEDTLS_GET_UINT32_LE
[call site]
01423
MBEDTLS_GET_UINT32_LE
[call site]
01424
MBEDTLS_GET_UINT32_LE
[call site]
01425
MBEDTLS_GET_UINT32_LE
[call site]
01426
MBEDTLS_GET_UINT32_LE
[call site]
01427
MBEDTLS_GET_UINT32_LE
[call site]
01428
MBEDTLS_GET_UINT32_LE
[call site]
01429
MBEDTLS_GET_UINT32_LE
[call site]
01430
MBEDTLS_GET_UINT32_LE
[call site]
01431
MBEDTLS_GET_UINT32_LE
[call site]
01432
MBEDTLS_GET_UINT32_LE
[call site]
01433
MBEDTLS_GET_UINT32_LE
[call site]
01434
MBEDTLS_GET_UINT32_LE
[call site]
01435
P
[call site]
01436
P
[call site]
01437
P
[call site]
01438
P
[call site]
01439
P
[call site]
01440
P
[call site]
01441
P
[call site]
01442
P
[call site]
01443
P
[call site]
01444
P
[call site]
01445
P
[call site]
01446
P
[call site]
01447
P
[call site]
01448
P
[call site]
01449
P
[call site]
01450
P
[call site]
01451
P
[call site]
01452
P
[call site]
01453
P
[call site]
01454
P
[call site]
01455
P
[call site]
01456
P
[call site]
01457
P
[call site]
01458
P
[call site]
01459
P
[call site]
01460
P
[call site]
01461
P
[call site]
01462
P
[call site]
01463
P
[call site]
01464
P
[call site]
01465
P
[call site]
01466
P
[call site]
01467
P
[call site]
01468
P
[call site]
01469
P
[call site]
01470
P
[call site]
01471
P
[call site]
01472
P
[call site]
01473
P
[call site]
01474
P
[call site]
01475
P
[call site]
01476
P
[call site]
01477
P
[call site]
01478
P
[call site]
01479
P
[call site]
01480
P
[call site]
01481
P
[call site]
01482
P
[call site]
01483
P
[call site]
01484
P
[call site]
01485
P
[call site]
01486
P
[call site]
01487
P
[call site]
01488
P
[call site]
01489
P
[call site]
01490
P
[call site]
01491
P
[call site]
01492
P
[call site]
01493
P
[call site]
01494
P
[call site]
01495
P
[call site]
01496
P
[call site]
01497
P
[call site]
01498
P
[call site]
01499
mbedtls_platform_zeroize
[call site]
01500
mbedtls_internal_md5_process
[function]
[call site]
01501
memcpy
[function]
[call site]
01502
mbedtls_ripemd160_update
[function]
[call site]
01503
memcpy
[function]
[call site]
01504
mbedtls_internal_ripemd160_process
[function]
[call site]
01505
MBEDTLS_GET_UINT32_LE
[call site]
01506
MBEDTLS_GET_UINT32_LE
[call site]
01507
MBEDTLS_GET_UINT32_LE
[call site]
01508
MBEDTLS_GET_UINT32_LE
[call site]
01509
MBEDTLS_GET_UINT32_LE
[call site]
01510
MBEDTLS_GET_UINT32_LE
[call site]
01511
MBEDTLS_GET_UINT32_LE
[call site]
01512
MBEDTLS_GET_UINT32_LE
[call site]
01513
MBEDTLS_GET_UINT32_LE
[call site]
01514
MBEDTLS_GET_UINT32_LE
[call site]
01515
MBEDTLS_GET_UINT32_LE
[call site]
01516
MBEDTLS_GET_UINT32_LE
[call site]
01517
MBEDTLS_GET_UINT32_LE
[call site]
01518
MBEDTLS_GET_UINT32_LE
[call site]
01519
MBEDTLS_GET_UINT32_LE
[call site]
01520
MBEDTLS_GET_UINT32_LE
[call site]
01521
P2
[call site]
01522
P2
[call site]
01523
P2
[call site]
01524
P2
[call site]
01525
P2
[call site]
01526
P2
[call site]
01527
P2
[call site]
01528
P2
[call site]
01529
P2
[call site]
01530
P2
[call site]
01531
P2
[call site]
01532
P2
[call site]
01533
P2
[call site]
01534
P2
[call site]
01535
P2
[call site]
01536
P2
[call site]
01537
P2
[call site]
01538
P2
[call site]
01539
P2
[call site]
01540
P2
[call site]
01541
P2
[call site]
01542
P2
[call site]
01543
P2
[call site]
01544
P2
[call site]
01545
P2
[call site]
01546
P2
[call site]
01547
P2
[call site]
01548
P2
[call site]
01549
P2
[call site]
01550
P2
[call site]
01551
P2
[call site]
01552
P2
[call site]
01553
P2
[call site]
01554
P2
[call site]
01555
P2
[call site]
01556
P2
[call site]
01557
P2
[call site]
01558
P2
[call site]
01559
P2
[call site]
01560
P2
[call site]
01561
P2
[call site]
01562
P2
[call site]
01563
P2
[call site]
01564
P2
[call site]
01565
P2
[call site]
01566
P2
[call site]
01567
P2
[call site]
01568
P2
[call site]
01569
P2
[call site]
01570
P2
[call site]
01571
P2
[call site]
01572
P2
[call site]
01573
P2
[call site]
01574
P2
[call site]
01575
P2
[call site]
01576
P2
[call site]
01577
P2
[call site]
01578
P2
[call site]
01579
P2
[call site]
01580
P2
[call site]
01581
P2
[call site]
01582
P2
[call site]
01583
P2
[call site]
01584
P2
[call site]
01585
P2
[call site]
01586
P2
[call site]
01587
P2
[call site]
01588
P2
[call site]
01589
P2
[call site]
01590
P2
[call site]
01591
P2
[call site]
01592
P2
[call site]
01593
P2
[call site]
01594
P2
[call site]
01595
P2
[call site]
01596
P2
[call site]
01597
P2
[call site]
01598
P2
[call site]
01599
P2
[call site]
01600
P2
[call site]
01601
mbedtls_platform_zeroize
[call site]
01602
mbedtls_internal_ripemd160_process
[function]
[call site]
01603
memcpy
[function]
[call site]
01604
mbedtls_sha1_update
[function]
[call site]
01605
memcpy
[function]
[call site]
01606
mbedtls_internal_sha1_process
[function]
[call site]
01607
MBEDTLS_GET_UINT32_BE
[call site]
01608
MBEDTLS_GET_UINT32_BE
[call site]
01609
MBEDTLS_GET_UINT32_BE
[call site]
01610
MBEDTLS_GET_UINT32_BE
[call site]
01611
MBEDTLS_GET_UINT32_BE
[call site]
01612
MBEDTLS_GET_UINT32_BE
[call site]
01613
MBEDTLS_GET_UINT32_BE
[call site]
01614
MBEDTLS_GET_UINT32_BE
[call site]
01615
MBEDTLS_GET_UINT32_BE
[call site]
01616
MBEDTLS_GET_UINT32_BE
[call site]
01617
MBEDTLS_GET_UINT32_BE
[call site]
01618
MBEDTLS_GET_UINT32_BE
[call site]
01619
MBEDTLS_GET_UINT32_BE
[call site]
01620
MBEDTLS_GET_UINT32_BE
[call site]
01621
MBEDTLS_GET_UINT32_BE
[call site]
01622
MBEDTLS_GET_UINT32_BE
[call site]
01623
P
[call site]
01624
P
[call site]
01625
P
[call site]
01626
P
[call site]
01627
P
[call site]
01628
P
[call site]
01629
P
[call site]
01630
P
[call site]
01631
P
[call site]
01632
P
[call site]
01633
P
[call site]
01634
P
[call site]
01635
P
[call site]
01636
P
[call site]
01637
P
[call site]
01638
P
[call site]
01639
P
[call site]
01640
R
[call site]
01641
P
[call site]
01642
R
[call site]
01643
P
[call site]
01644
R
[call site]
01645
P
[call site]
01646
R
[call site]
01647
P
[call site]
01648
R
[call site]
01649
P
[call site]
01650
R
[call site]
01651
P
[call site]
01652
R
[call site]
01653
P
[call site]
01654
R
[call site]
01655
P
[call site]
01656
R
[call site]
01657
P
[call site]
01658
R
[call site]
01659
P
[call site]
01660
R
[call site]
01661
P
[call site]
01662
R
[call site]
01663
P
[call site]
01664
R
[call site]
01665
P
[call site]
01666
R
[call site]
01667
P
[call site]
01668
R
[call site]
01669
P
[call site]
01670
R
[call site]
01671
P
[call site]
01672
R
[call site]
01673
P
[call site]
01674
R
[call site]
01675
P
[call site]
01676
R
[call site]
01677
P
[call site]
01678
R
[call site]
01679
P
[call site]
01680
R
[call site]
01681
P
[call site]
01682
R
[call site]
01683
P
[call site]
01684
R
[call site]
01685
P
[call site]
01686
R
[call site]
01687
P
[call site]
01688
R
[call site]
01689
P
[call site]
01690
R
[call site]
01691
P
[call site]
01692
R
[call site]
01693
P
[call site]
01694
R
[call site]
01695
P
[call site]
01696
R
[call site]
01697
P
[call site]
01698
R
[call site]
01699
P
[call site]
01700
R
[call site]
01701
P
[call site]
01702
R
[call site]
01703
P
[call site]
01704
R
[call site]
01705
P
[call site]
01706
R
[call site]
01707
P
[call site]
01708
R
[call site]
01709
P
[call site]
01710
R
[call site]
01711
P
[call site]
01712
R
[call site]
01713
P
[call site]
01714
R
[call site]
01715
P
[call site]
01716
R
[call site]
01717
P
[call site]
01718
R
[call site]
01719
P
[call site]
01720
R
[call site]
01721
P
[call site]
01722
R
[call site]
01723
P
[call site]
01724
R
[call site]
01725
P
[call site]
01726
R
[call site]
01727
P
[call site]
01728
R
[call site]
01729
P
[call site]
01730
R
[call site]
01731
P
[call site]
01732
R
[call site]
01733
P
[call site]
01734
R
[call site]
01735
P
[call site]
01736
R
[call site]
01737
P
[call site]
01738
R
[call site]
01739
P
[call site]
01740
R
[call site]
01741
P
[call site]
01742
R
[call site]
01743
P
[call site]
01744
R
[call site]
01745
P
[call site]
01746
R
[call site]
01747
P
[call site]
01748
R
[call site]
01749
P
[call site]
01750
R
[call site]
01751
P
[call site]
01752
R
[call site]
01753
P
[call site]
01754
R
[call site]
01755
P
[call site]
01756
R
[call site]
01757
P
[call site]
01758
R
[call site]
01759
P
[call site]
01760
R
[call site]
01761
P
[call site]
01762
R
[call site]
01763
P
[call site]
01764
R
[call site]
01765
P
[call site]
01766
R
[call site]
01767
mbedtls_platform_zeroize
[call site]
01768
mbedtls_internal_sha1_process
[function]
[call site]
01769
memcpy
[function]
[call site]
01770
mbedtls_sha256_update
[function]
[call site]
01771
memcpy
[function]
[call site]
01772
mbedtls_internal_sha256_process
[function]
[call site]
01773
mbedtls_a64_crypto_sha256_has_support
[function]
[call site]
01774
mbedtls_a64_crypto_sha256_determine_support
[function]
[call site]
01775
IsProcessorFeaturePresent
[call site]
01776
mbedtls_internal_sha256_process_a64_crypto
[function]
[call site]
01777
mbedtls_internal_sha256_process_many_a64_crypto
[function]
[call site]
01778
vld1q_u32
[call site]
01779
vld1q_u32
[call site]
01780
vreinterpretq_u32_u8
[call site]
01781
vld1q_u8
[call site]
01782
vreinterpretq_u32_u8
[call site]
01783
vld1q_u8
[call site]
01784
vreinterpretq_u32_u8
[call site]
01785
vld1q_u8
[call site]
01786
vreinterpretq_u32_u8
[call site]
01787
vld1q_u8
[call site]
01788
vreinterpretq_u32_u8
[call site]
01789
vrev32q_u8
[call site]
01790
vreinterpretq_u8_u32
[call site]
01791
vreinterpretq_u32_u8
[call site]
01792
vrev32q_u8
[call site]
01793
vreinterpretq_u8_u32
[call site]
01794
vreinterpretq_u32_u8
[call site]
01795
vrev32q_u8
[call site]
01796
vreinterpretq_u8_u32
[call site]
01797
vreinterpretq_u32_u8
[call site]
01798
vrev32q_u8
[call site]
01799
vreinterpretq_u8_u32
[call site]
01800
vaddq_u32
[call site]
01801
vld1q_u32
[call site]
01802
vsha256hq_u32
[call site]
01803
vsha256h2q_u32
[call site]
01804
vaddq_u32
[call site]
01805
vld1q_u32
[call site]
01806
vsha256hq_u32
[call site]
01807
vsha256h2q_u32
[call site]
01808
vaddq_u32
[call site]
01809
vld1q_u32
[call site]
01810
vsha256hq_u32
[call site]
01811
vsha256h2q_u32
[call site]
01812
vaddq_u32
[call site]
01813
vld1q_u32
[call site]
01814
vsha256hq_u32
[call site]
01815
vsha256h2q_u32
[call site]
01816
vsha256su1q_u32
[call site]
01817
vsha256su0q_u32
[call site]
01818
vaddq_u32
[call site]
01819
vld1q_u32
[call site]
01820
vsha256hq_u32
[call site]
01821
vsha256h2q_u32
[call site]
01822
vsha256su1q_u32
[call site]
01823
vsha256su0q_u32
[call site]
01824
vaddq_u32
[call site]
01825
vld1q_u32
[call site]
01826
vsha256hq_u32
[call site]
01827
vsha256h2q_u32
[call site]
01828
vsha256su1q_u32
[call site]
01829
vsha256su0q_u32
[call site]
01830
vaddq_u32
[call site]
01831
vld1q_u32
[call site]
01832
vsha256hq_u32
[call site]
01833
vsha256h2q_u32
[call site]
01834
vsha256su1q_u32
[call site]
01835
vsha256su0q_u32
[call site]
01836
vaddq_u32
[call site]
01837
vld1q_u32
[call site]
01838
vsha256hq_u32
[call site]
01839
vsha256h2q_u32
[call site]
01840
vaddq_u32
[call site]
01841
vaddq_u32
[call site]
01842
vst1q_u32
[call site]
01843
vst1q_u32
[call site]
01844
mbedtls_internal_sha256_process_c
[function]
[call site]
01845
MBEDTLS_GET_UINT32_BE
[call site]
01846
R
[call site]
01847
P
[call site]
01848
MBEDTLS_GET_UINT32_BE
[call site]
01849
P
[call site]
01850
P
[call site]
01851
P
[call site]
01852
P
[call site]
01853
P
[call site]
01854
P
[call site]
01855
P
[call site]
01856
P
[call site]
01857
P
[call site]
01858
R
[call site]
01859
P
[call site]
01860
R
[call site]
01861
P
[call site]
01862
R
[call site]
01863
P
[call site]
01864
R
[call site]
01865
P
[call site]
01866
R
[call site]
01867
P
[call site]
01868
R
[call site]
01869
P
[call site]
01870
R
[call site]
01871
P
[call site]
01872
R
[call site]
01873
mbedtls_platform_zeroize
[call site]
01874
mbedtls_internal_sha256_process_many
[function]
[call site]
01875
mbedtls_a64_crypto_sha256_has_support
[function]
[call site]
01876
mbedtls_internal_sha256_process_many_a64_crypto
[function]
[call site]
01877
mbedtls_internal_sha256_process_many_c
[function]
[call site]
01878
mbedtls_internal_sha256_process_c
[function]
[call site]
01879
memcpy
[function]
[call site]
01880
mbedtls_sha256_update
[function]
[call site]
01881
mbedtls_sha512_update
[function]
[call site]
01882
memcpy
[function]
[call site]
01883
mbedtls_internal_sha512_process
[function]
[call site]
01884
mbedtls_a64_crypto_sha512_has_support
[function]
[call site]
01885
mbedtls_a64_crypto_sha512_determine_support
[function]
[call site]
01886
sysctlbyname
[call site]
01887
mbedtls_internal_sha512_process_a64_crypto
[function]
[call site]
01888
mbedtls_internal_sha512_process_many_a64_crypto
[function]
[call site]
01889
vld1q_u64
[call site]
01890
vld1q_u64
[call site]
01891
vld1q_u64
[call site]
01892
vld1q_u64
[call site]
01893
vld1q_u8
[call site]
01894
vld1q_u8
[call site]
01895
vld1q_u8
[call site]
01896
vld1q_u8
[call site]
01897
vld1q_u8
[call site]
01898
vld1q_u8
[call site]
01899
vld1q_u8
[call site]
01900
vld1q_u8
[call site]
01901
vreinterpretq_u64_u8
[call site]
01902
vrev64q_u8
[call site]
01903
vreinterpretq_u8_u64
[call site]
01904
vreinterpretq_u64_u8
[call site]
01905
vrev64q_u8
[call site]
01906
vreinterpretq_u8_u64
[call site]
01907
vreinterpretq_u64_u8
[call site]
01908
vrev64q_u8
[call site]
01909
vreinterpretq_u8_u64
[call site]
01910
vreinterpretq_u64_u8
[call site]
01911
vrev64q_u8
[call site]
01912
vreinterpretq_u8_u64
[call site]
01913
vreinterpretq_u64_u8
[call site]
01914
vrev64q_u8
[call site]
01915
vreinterpretq_u8_u64
[call site]
01916
vreinterpretq_u64_u8
[call site]
01917
vrev64q_u8
[call site]
01918
vreinterpretq_u8_u64
[call site]
01919
vreinterpretq_u64_u8
[call site]
01920
vrev64q_u8
[call site]
01921
vreinterpretq_u8_u64
[call site]
01922
vreinterpretq_u64_u8
[call site]
01923
vrev64q_u8
[call site]
01924
vreinterpretq_u8_u64
[call site]
01925
vaddq_u64
[call site]
01926
vld1q_u64
[call site]
01927
vaddq_u64
[call site]
01928
vextq_u64
[call site]
01929
vsha512hq_u64
[function]
[call site]
01930
vextq_u64
[call site]
01931
vextq_u64
[call site]
01932
vsha512h2q_u64
[function]
[call site]
01933
vaddq_u64
[call site]
01934
vaddq_u64
[call site]
01935
vld1q_u64
[call site]
01936
vaddq_u64
[call site]
01937
vextq_u64
[call site]
01938
vsha512hq_u64
[function]
[call site]
01939
vextq_u64
[call site]
01940
vextq_u64
[call site]
01941
vsha512h2q_u64
[function]
[call site]
01942
vaddq_u64
[call site]
01943
vaddq_u64
[call site]
01944
vld1q_u64
[call site]
01945
vaddq_u64
[call site]
01946
vextq_u64
[call site]
01947
vsha512hq_u64
[function]
[call site]
01948
vextq_u64
[call site]
01949
vextq_u64
[call site]
01950
vsha512h2q_u64
[function]
[call site]
01951
vaddq_u64
[call site]
01952
vaddq_u64
[call site]
01953
vld1q_u64
[call site]
01954
vaddq_u64
[call site]
01955
vextq_u64
[call site]
01956
vsha512hq_u64
[function]
[call site]
01957
vextq_u64
[call site]
01958
vextq_u64
[call site]
01959
vsha512h2q_u64
[function]
[call site]
01960
vaddq_u64
[call site]
01961
vaddq_u64
[call site]
01962
vld1q_u64
[call site]
01963
vaddq_u64
[call site]
01964
vextq_u64
[call site]
01965
vsha512hq_u64
[function]
[call site]
01966
vextq_u64
[call site]
01967
vextq_u64
[call site]
01968
vsha512h2q_u64
[function]
[call site]
01969
vaddq_u64
[call site]
01970
vaddq_u64
[call site]
01971
vld1q_u64
[call site]
01972
vaddq_u64
[call site]
01973
vextq_u64
[call site]
01974
vsha512hq_u64
[function]
[call site]
01975
vextq_u64
[call site]
01976
vextq_u64
[call site]
01977
vsha512h2q_u64
[function]
[call site]
01978
vaddq_u64
[call site]
01979
vaddq_u64
[call site]
01980
vld1q_u64
[call site]
01981
vaddq_u64
[call site]
01982
vextq_u64
[call site]
01983
vsha512hq_u64
[function]
[call site]
01984
vextq_u64
[call site]
01985
vextq_u64
[call site]
01986
vsha512h2q_u64
[function]
[call site]
01987
vaddq_u64
[call site]
01988
vaddq_u64
[call site]
01989
vld1q_u64
[call site]
01990
vaddq_u64
[call site]
01991
vextq_u64
[call site]
01992
vsha512hq_u64
[function]
[call site]
01993
vextq_u64
[call site]
01994
vextq_u64
[call site]
01995
vsha512h2q_u64
[function]
[call site]
01996
vaddq_u64
[call site]
01997
vsha512su1q_u64
[function]
[call site]
01998
vsha512su0q_u64
[function]
[call site]
01999
vextq_u64
[call site]
02000
vaddq_u64
[call site]
02001
vld1q_u64
[call site]
02002
vaddq_u64
[call site]
02003
vextq_u64
[call site]
02004
vsha512hq_u64
[function]
[call site]
02005
vextq_u64
[call site]
02006
vextq_u64
[call site]
02007
vsha512h2q_u64
[function]
[call site]
02008
vaddq_u64
[call site]
02009
vsha512su1q_u64
[function]
[call site]
02010
vsha512su0q_u64
[function]
[call site]
02011
vextq_u64
[call site]
02012
vaddq_u64
[call site]
02013
vld1q_u64
[call site]
02014
vaddq_u64
[call site]
02015
vextq_u64
[call site]
02016
vsha512hq_u64
[function]
[call site]
02017
vextq_u64
[call site]
02018
vextq_u64
[call site]
02019
vsha512h2q_u64
[function]
[call site]
02020
vaddq_u64
[call site]
02021
vsha512su1q_u64
[function]
[call site]
02022
vsha512su0q_u64
[function]
[call site]
02023
vextq_u64
[call site]
02024
vaddq_u64
[call site]
02025
vld1q_u64
[call site]
02026
vaddq_u64
[call site]
02027
vextq_u64
[call site]
02028
vsha512hq_u64
[function]
[call site]
02029
vextq_u64
[call site]
02030
vextq_u64
[call site]
02031
vsha512h2q_u64
[function]
[call site]
02032
vaddq_u64
[call site]
02033
vsha512su1q_u64
[function]
[call site]
02034
vsha512su0q_u64
[function]
[call site]
02035
vextq_u64
[call site]
02036
vaddq_u64
[call site]
02037
vld1q_u64
[call site]
02038
vaddq_u64
[call site]
02039
vextq_u64
[call site]
02040
vsha512hq_u64
[function]
[call site]
02041
vextq_u64
[call site]
02042
vextq_u64
[call site]
02043
vsha512h2q_u64
[function]
[call site]
02044
vaddq_u64
[call site]
02045
vsha512su1q_u64
[function]
[call site]
02046
vsha512su0q_u64
[function]
[call site]
02047
vextq_u64
[call site]
02048
vaddq_u64
[call site]
02049
vld1q_u64
[call site]
02050
vaddq_u64
[call site]
02051
vextq_u64
[call site]
02052
vsha512hq_u64
[function]
[call site]
02053
vextq_u64
[call site]
02054
vextq_u64
[call site]
02055
vsha512h2q_u64
[function]
[call site]
02056
vaddq_u64
[call site]
02057
vsha512su1q_u64
[function]
[call site]
02058
vsha512su0q_u64
[function]
[call site]
02059
vextq_u64
[call site]
02060
vaddq_u64
[call site]
02061
vld1q_u64
[call site]
02062
vaddq_u64
[call site]
02063
vextq_u64
[call site]
02064
vsha512hq_u64
[function]
[call site]
02065
vextq_u64
[call site]
02066
vextq_u64
[call site]
02067
vsha512h2q_u64
[function]
[call site]
02068
vaddq_u64
[call site]
02069
vsha512su1q_u64
[function]
[call site]
02070
vsha512su0q_u64
[function]
[call site]
02071
vextq_u64
[call site]
02072
vaddq_u64
[call site]
02073
vld1q_u64
[call site]
02074
vaddq_u64
[call site]
02075
vextq_u64
[call site]
02076
vsha512hq_u64
[function]
[call site]
02077
vextq_u64
[call site]
02078
vextq_u64
[call site]
02079
vsha512h2q_u64
[function]
[call site]
02080
vaddq_u64
[call site]
02081
vsha512su1q_u64
[function]
[call site]
02082
vsha512su0q_u64
[function]
[call site]
02083
vextq_u64
[call site]
02084
vaddq_u64
[call site]
02085
vld1q_u64
[call site]
02086
vaddq_u64
[call site]
02087
vextq_u64
[call site]
02088
vsha512hq_u64
[function]
[call site]
02089
vextq_u64
[call site]
02090
vextq_u64
[call site]
02091
vsha512h2q_u64
[function]
[call site]
02092
vaddq_u64
[call site]
02093
vaddq_u64
[call site]
02094
vaddq_u64
[call site]
02095
vaddq_u64
[call site]
02096
vaddq_u64
[call site]
02097
vst1q_u64
[call site]
02098
vst1q_u64
[call site]
02099
vst1q_u64
[call site]
02100
vst1q_u64
[call site]
02101
mbedtls_internal_sha512_process_c
[function]
[call site]
02102
MBEDTLS_GET_UINT64_BE
[call site]
02103
S1
[call site]
02104
S0
[call site]
02105
P
[call site]
02106
MBEDTLS_GET_UINT64_BE
[call site]
02107
S1
[call site]
02108
S0
[call site]
02109
P
[call site]
02110
P
[call site]
02111
P
[call site]
02112
P
[call site]
02113
P
[call site]
02114
P
[call site]
02115
P
[call site]
02116
P
[call site]
02117
mbedtls_platform_zeroize
[call site]
02118
mbedtls_internal_sha512_process_many
[function]
[call site]
02119
mbedtls_a64_crypto_sha512_has_support
[function]
[call site]
02120
mbedtls_internal_sha512_process_many_a64_crypto
[function]
[call site]
02121
mbedtls_internal_sha512_process_many_c
[function]
[call site]
02122
mbedtls_internal_sha512_process_c
[function]
[call site]
02123
memcpy
[function]
[call site]
02124
mbedtls_sha512_update
[function]
[call site]
02125
mbedtls_sha3_update
[function]
[call site]
02126
ABSORB
[call site]
02127
keccak_f1600
[function]
[call site]
02128
ROTR64
[call site]
02129
ROTR64
[call site]
02130
ROTR64
[call site]
02131
ROTR64
[call site]
02132
ROTR64
[call site]
02133
ROTR64
[call site]
02134
ROTR64
[call site]
02135
ROTR64
[call site]
02136
MBEDTLS_BYTE_3
[call site]
02137
ROTR64
[call site]
02138
MBEDTLS_BYTE_2
[call site]
02139
ROTR64
[call site]
02140
MBEDTLS_BYTE_1
[call site]
02141
ROTR64
[call site]
02142
MBEDTLS_BYTE_0
[call site]
02143
SWAP
[call site]
02144
SWAP
[call site]
02145
MBEDTLS_BYTE_0
[call site]
02146
SWAP
[call site]
02147
MBEDTLS_BYTE_1
[call site]
02148
SWAP
[call site]
02149
MBEDTLS_BYTE_2
[call site]
02150
SWAP
[call site]
02151
MBEDTLS_BYTE_3
[call site]
02152
SWAP
[call site]
02153
MBEDTLS_BYTE_0
[call site]
02154
SWAP
[call site]
02155
MBEDTLS_BYTE_1
[call site]
02156
SWAP
[call site]
02157
MBEDTLS_BYTE_2
[call site]
02158
SWAP
[call site]
02159
MBEDTLS_BYTE_3
[call site]
02160
SWAP
[call site]
02161
MBEDTLS_BYTE_0
[call site]
02162
SWAP
[call site]
02163
MBEDTLS_BYTE_1
[call site]
02164
SWAP
[call site]
02165
MBEDTLS_BYTE_2
[call site]
02166
SWAP
[call site]
02167
MBEDTLS_BYTE_3
[call site]
02168
SWAP
[call site]
02169
MBEDTLS_BYTE_0
[call site]
02170
SWAP
[call site]
02171
MBEDTLS_BYTE_1
[call site]
02172
SWAP
[call site]
02173
MBEDTLS_BYTE_2
[call site]
02174
SWAP
[call site]
02175
MBEDTLS_BYTE_3
[call site]
02176
SWAP
[call site]
02177
MBEDTLS_BYTE_0
[call site]
02178
SWAP
[call site]
02179
MBEDTLS_BYTE_1
[call site]
02180
SWAP
[call site]
02181
MBEDTLS_BYTE_2
[call site]
02182
SWAP
[call site]
02183
MBEDTLS_BYTE_3
[call site]
02184
SWAP
[call site]
02185
MBEDTLS_BYTE_0
[call site]
02186
SWAP
[call site]
02187
MBEDTLS_BYTE_1
[call site]
02188
SWAP
[call site]
02189
MBEDTLS_BYTE_2
[call site]
02190
SWAP
[call site]
02191
MBEDTLS_BYTE_3
[call site]
02192
ABSORB
[call site]
02193
MBEDTLS_GET_UINT64_LE
[call site]
02194
keccak_f1600
[function]
[call site]
02195
ABSORB
[call site]
02196
keccak_f1600
[function]
[call site]
02197
mbedtls_to_psa_error
[function]
[call site]
02198
mbedtls_test_transparent_hash_update
[function]
[call site]
02199
libtestdriver1_mbedtls_psa_hash_update
[call site]
02200
mbedtls_psa_hash_update
[function]
[call site]
02201
psa_hash_abort
[call site]
02202
LOCAL_INPUT_FREE
[call site]
02203
mbedtls_md_error_from_psa
[function]
[call site]
02204
mbedtls_md5_update
[function]
[call site]
02205
mbedtls_ripemd160_update
[function]
[call site]
02206
mbedtls_sha1_update
[function]
[call site]
02207
mbedtls_sha256_update
[function]
[call site]
02208
mbedtls_sha256_update
[function]
[call site]
02209
mbedtls_sha512_update
[function]
[call site]
02210
mbedtls_sha512_update
[function]
[call site]
02211
mbedtls_sha3_update
[function]
[call site]
02212
mbedtls_md_update
[function]
[call site]
02213
mbedtls_md_finish
[function]
[call site]
02214
psa_hash_finish
[function]
[call site]
02215
LOCAL_OUTPUT_DECLARE
[call site]
02216
LOCAL_OUTPUT_ALLOC
[call site]
02217
psa_hash_finish_internal
[function]
[call site]
02218
psa_driver_wrapper_hash_finish
[function]
[call site]
02219
mbedtls_psa_hash_finish
[function]
[call site]
02220
PSA_HASH_LENGTH
[call site]
02221
memset
[function]
[call site]
02222
mbedtls_md5_finish
[function]
[call site]
02223
memset
[function]
[call site]
02224
memset
[function]
[call site]
02225
mbedtls_internal_md5_process
[function]
[call site]
02226
memset
[function]
[call site]
02227
MBEDTLS_PUT_UINT32_LE
[call site]
02228
MBEDTLS_PUT_UINT32_LE
[call site]
02229
mbedtls_internal_md5_process
[function]
[call site]
02230
MBEDTLS_PUT_UINT32_LE
[call site]
02231
MBEDTLS_PUT_UINT32_LE
[call site]
02232
MBEDTLS_PUT_UINT32_LE
[call site]
02233
MBEDTLS_PUT_UINT32_LE
[call site]
02234
mbedtls_md5_free
[function]
[call site]
02235
mbedtls_ripemd160_finish
[function]
[call site]
02236
MBEDTLS_PUT_UINT32_LE
[call site]
02237
MBEDTLS_PUT_UINT32_LE
[call site]
02238
mbedtls_ripemd160_update
[function]
[call site]
02239
mbedtls_ripemd160_update
[function]
[call site]
02240
MBEDTLS_PUT_UINT32_LE
[call site]
02241
MBEDTLS_PUT_UINT32_LE
[call site]
02242
MBEDTLS_PUT_UINT32_LE
[call site]
02243
MBEDTLS_PUT_UINT32_LE
[call site]
02244
MBEDTLS_PUT_UINT32_LE
[call site]
02245
mbedtls_ripemd160_free
[function]
[call site]
02246
mbedtls_sha1_finish
[function]
[call site]
02247
memset
[function]
[call site]
02248
memset
[function]
[call site]
02249
mbedtls_internal_sha1_process
[function]
[call site]
02250
memset
[function]
[call site]
02251
MBEDTLS_PUT_UINT32_BE
[call site]
02252
MBEDTLS_PUT_UINT32_BE
[call site]
02253
mbedtls_internal_sha1_process
[function]
[call site]
02254
MBEDTLS_PUT_UINT32_BE
[call site]
02255
MBEDTLS_PUT_UINT32_BE
[call site]
02256
MBEDTLS_PUT_UINT32_BE
[call site]
02257
MBEDTLS_PUT_UINT32_BE
[call site]
02258
MBEDTLS_PUT_UINT32_BE
[call site]
02259
mbedtls_sha1_free
[function]
[call site]
02260
mbedtls_sha256_finish
[function]
[call site]
02261
memset
[function]
[call site]
02262
memset
[function]
[call site]
02263
mbedtls_internal_sha256_process
[function]
[call site]
02264
memset
[function]
[call site]
02265
MBEDTLS_PUT_UINT32_BE
[call site]
02266
MBEDTLS_PUT_UINT32_BE
[call site]
02267
mbedtls_internal_sha256_process
[function]
[call site]
02268
MBEDTLS_PUT_UINT32_BE
[call site]
02269
MBEDTLS_PUT_UINT32_BE
[call site]
02270
MBEDTLS_PUT_UINT32_BE
[call site]
02271
MBEDTLS_PUT_UINT32_BE
[call site]
02272
MBEDTLS_PUT_UINT32_BE
[call site]
02273
MBEDTLS_PUT_UINT32_BE
[call site]
02274
MBEDTLS_PUT_UINT32_BE
[call site]
02275
MBEDTLS_PUT_UINT32_BE
[call site]
02276
mbedtls_sha256_free
[function]
[call site]
02277
mbedtls_sha256_finish
[function]
[call site]
02278
mbedtls_sha512_finish
[function]
[call site]
02279
memset
[function]
[call site]
02280
memset
[function]
[call site]
02281
mbedtls_internal_sha512_process
[function]
[call site]
02282
memset
[function]
[call site]
02283
sha512_put_uint64_be
[function]
[call site]
02284
MBEDTLS_PUT_UINT64_BE
[call site]
02285
sha512_put_uint64_be
[function]
[call site]
02286
mbedtls_internal_sha512_process
[function]
[call site]
02287
sha512_put_uint64_be
[function]
[call site]
02288
sha512_put_uint64_be
[function]
[call site]
02289
sha512_put_uint64_be
[function]
[call site]
02290
sha512_put_uint64_be
[function]
[call site]
02291
sha512_put_uint64_be
[function]
[call site]
02292
sha512_put_uint64_be
[function]
[call site]
02293
sha512_put_uint64_be
[function]
[call site]
02294
sha512_put_uint64_be
[function]
[call site]
02295
mbedtls_sha512_free
[function]
[call site]
02296
mbedtls_sha512_finish
[function]
[call site]
02297
mbedtls_sha3_finish
[function]
[call site]
02298
ABSORB
[call site]
02299
ABSORB
[call site]
02300
keccak_f1600
[function]
[call site]
02301
SQUEEZE
[call site]
02302
keccak_f1600
[function]
[call site]
02303
mbedtls_sha3_free
[function]
[call site]
02304
mbedtls_to_psa_error
[function]
[call site]
02305
mbedtls_test_transparent_hash_finish
[function]
[call site]
02306
libtestdriver1_mbedtls_psa_hash_finish
[call site]
02307
mbedtls_psa_hash_finish
[function]
[call site]
02308
psa_hash_abort
[call site]
02309
LOCAL_OUTPUT_FREE
[call site]
02310
mbedtls_md_error_from_psa
[function]
[call site]
02311
mbedtls_md5_finish
[function]
[call site]
02312
mbedtls_ripemd160_finish
[function]
[call site]
02313
mbedtls_sha1_finish
[function]
[call site]
02314
mbedtls_sha256_finish
[function]
[call site]
02315
mbedtls_sha256_finish
[function]
[call site]
02316
mbedtls_sha512_finish
[function]
[call site]
02317
mbedtls_sha512_finish
[function]
[call site]
02318
mbedtls_sha3_finish
[function]
[call site]
02319
memcpy
[function]
[call site]
02320
memcpy
[function]
[call site]
02321
mbedtls_md_starts
[function]
[call site]
02322
mbedtls_md_update
[function]
[call site]
02323
mbedtls_md_update
[function]
[call site]
02324
mbedtls_md_update
[function]
[call site]
02325
mbedtls_md_finish
[function]
[call site]
02326
memcpy
[function]
[call site]
02327
mbedtls_md_free
[function]
[call site]
02328
mbedtls_platform_zeroize
[call site]
02329
mbedtls_des3_set3key_dec
[function]
[call site]
02330
des3_set3key
[function]
[call site]
02331
mbedtls_des_setkey
[function]
[call site]
02332
MBEDTLS_GET_UINT32_BE
[call site]
02333
MBEDTLS_GET_UINT32_BE
[call site]
02334
mbedtls_des_setkey
[function]
[call site]
02335
mbedtls_des_setkey
[function]
[call site]
02336
mbedtls_platform_zeroize
[call site]
02337
mbedtls_des3_crypt_cbc
[function]
[call site]
02338
mbedtls_xor
[function]
[call site]
02339
vld1q_u8
[call site]
02340
vld1q_u8
[call site]
02341
veorq_u8
[call site]
02342
vst1q_u8
[call site]
02343
mbedtls_get_unaligned_uint64
[function]
[call site]
02344
mbedtls_get_unaligned_uint64
[function]
[call site]
02345
mbedtls_put_unaligned_uint64
[function]
[call site]
02346
mbedtls_get_unaligned_uint32
[function]
[call site]
02347
mbedtls_get_unaligned_uint32
[function]
[call site]
02348
mbedtls_put_unaligned_uint32
[function]
[call site]
02349
mbedtls_des3_crypt_ecb
[function]
[call site]
02350
MBEDTLS_GET_UINT32_BE
[call site]
02351
MBEDTLS_GET_UINT32_BE
[call site]
02352
DES_IP
[call site]
02353
DES_ROUND
[call site]
02354
DES_ROUND
[call site]
02355
DES_ROUND
[call site]
02356
DES_ROUND
[call site]
02357
DES_ROUND
[call site]
02358
DES_ROUND
[call site]
02359
DES_FP
[call site]
02360
MBEDTLS_PUT_UINT32_BE
[call site]
02361
MBEDTLS_PUT_UINT32_BE
[call site]
02362
memcpy
[function]
[call site]
02363
memcpy
[function]
[call site]
02364
mbedtls_des3_crypt_ecb
[function]
[call site]
02365
mbedtls_xor
[function]
[call site]
02366
memcpy
[function]
[call site]
02367
mbedtls_des3_free
[function]
[call site]
02368
mbedtls_platform_zeroize
[call site]
02369
mbedtls_platform_zeroize
[call site]
02370
pem_des_decrypt
[function]
[call site]
02371
mbedtls_des_init
[function]
[call site]
02372
memset
[function]
[call site]
02373
pem_pbkdf1
[function]
[call site]
02374
mbedtls_des_setkey_dec
[function]
[call site]
02375
mbedtls_des_crypt_cbc
[function]
[call site]
02379
mbedtls_xor
[function]
[call site]
02380
mbedtls_des_crypt_ecb
[function]
[call site]
02381
MBEDTLS_GET_UINT32_BE
[call site]
02382
MBEDTLS_GET_UINT32_BE
[call site]
02383
DES_IP
[call site]
02384
DES_ROUND
[call site]
02385
DES_ROUND
[call site]
02386
DES_FP
[call site]
02387
MBEDTLS_PUT_UINT32_BE
[call site]
02388
MBEDTLS_PUT_UINT32_BE
[call site]
02389
memcpy
[function]
[call site]
02390
memcpy
[function]
[call site]
02391
mbedtls_des_crypt_ecb
[function]
[call site]
02392
mbedtls_xor
[function]
[call site]
02393
memcpy
[function]
[call site]
02394
mbedtls_des_free
[function]
[call site]
02395
mbedtls_platform_zeroize
[call site]
02396
mbedtls_platform_zeroize
[call site]
02397
pem_aes_decrypt
[function]
[call site]
02398
mbedtls_aes_init
[function]
[call site]
02399
memset
[function]
[call site]
02400
pem_pbkdf1
[function]
[call site]
02401
mbedtls_aes_setkey_dec
[function]
[call site]
02402
mbedtls_aes_init
[function]
[call site]
02403
mbedtls_aes_rk_offset
[function]
[call site]
02404
mbedtls_padlock_has_support
[function]
[call site]
02405
mbedtls_aesni_has_support
[function]
[call site]
02406
__cpuid
[call site]
02407
__cpuid
[call site]
02408
mbedtls_aes_setkey_enc
[function]
[call site]
02409
aes_gen_tables
[function]
[call site]
02410
XTIME
[call site]
02411
XTIME
[call site]
02412
XTIME
[call site]
02413
ROTL8
[call site]
02414
ROTL8
[call site]
02415
ROTL8
[call site]
02416
MUL
[call site]
02417
MUL
[call site]
02418
MUL
[call site]
02419
MUL
[call site]
02420
ROTL8
[call site]
02421
ROTL8
[call site]
02422
ROTL8
[call site]
02423
mbedtls_aes_rk_offset
[function]
[call site]
02424
mbedtls_aesni_has_support
[function]
[call site]
02425
mbedtls_aesni_setkey_enc
[function]
[call site]
02426
aesni_setkey_enc_128
[function]
[call site]
02427
memcpy
[function]
[call site]
02428
aesni_set_rk_128
[function]
[call site]
02429
_mm_shuffle_epi32
[call site]
02430
_mm_xor_si128
[call site]
02431
_mm_slli_si128
[call site]
02432
_mm_xor_si128
[call site]
02433
_mm_slli_si128
[call site]
02434
_mm_xor_si128
[call site]
02435
_mm_slli_si128
[call site]
02436
_mm_xor_si128
[call site]
02437
_mm_aeskeygenassist_si128
[call site]
02438
aesni_set_rk_128
[function]
[call site]
02439
_mm_aeskeygenassist_si128
[call site]
02440
aesni_set_rk_128
[function]
[call site]
02441
_mm_aeskeygenassist_si128
[call site]
02442
aesni_set_rk_128
[function]
[call site]
02443
_mm_aeskeygenassist_si128
[call site]
02444
aesni_set_rk_128
[function]
[call site]
02445
_mm_aeskeygenassist_si128
[call site]
02446
aesni_set_rk_128
[function]
[call site]
02447
_mm_aeskeygenassist_si128
[call site]
02448
aesni_set_rk_128
[function]
[call site]
02449
_mm_aeskeygenassist_si128
[call site]
02450
aesni_set_rk_128
[function]
[call site]
02451
_mm_aeskeygenassist_si128
[call site]
02452
aesni_set_rk_128
[function]
[call site]
02453
_mm_aeskeygenassist_si128
[call site]
02454
aesni_set_rk_128
[function]
[call site]
02455
_mm_aeskeygenassist_si128
[call site]
02456
aesni_setkey_enc_192
[function]
[call site]
02457
memcpy
[function]
[call site]
02458
_mm_loadl_epi64
[call site]
02459
aesni_set_rk_192
[function]
[call site]
02460
_mm_shuffle_epi32
[call site]
02461
_mm_xor_si128
[call site]
02462
_mm_slli_si128
[call site]
02463
_mm_xor_si128
[call site]
02464
_mm_slli_si128
[call site]
02465
_mm_xor_si128
[call site]
02466
_mm_slli_si128
[call site]
02467
_mm_xor_si128
[call site]
02468
_mm_shuffle_epi32
[call site]
02469
_mm_xor_si128
[call site]
02470
_mm_slli_si128
[call site]
02471
_mm_xor_si128
[call site]
02472
memcpy
[function]
[call site]
02473
memcpy
[function]
[call site]
02474
_mm_aeskeygenassist_si128
[call site]
02475
aesni_set_rk_192
[function]
[call site]
02476
_mm_aeskeygenassist_si128
[call site]
02477
aesni_set_rk_192
[function]
[call site]
02478
_mm_aeskeygenassist_si128
[call site]
02479
aesni_set_rk_192
[function]
[call site]
02480
_mm_aeskeygenassist_si128
[call site]
02481
aesni_set_rk_192
[function]
[call site]
02482
_mm_aeskeygenassist_si128
[call site]
02483
aesni_set_rk_192
[function]
[call site]
02484
_mm_aeskeygenassist_si128
[call site]
02485
aesni_set_rk_192
[function]
[call site]
02486
_mm_aeskeygenassist_si128
[call site]
02487
aesni_set_rk_192
[function]
[call site]
02488
_mm_aeskeygenassist_si128
[call site]
02489
aesni_setkey_enc_256
[function]
[call site]
02490
MBEDTLS_AESCE_HAS_SUPPORT
[call site]
02491
mbedtls_aesce_setkey_enc
[function]
[call site]
02492
aesce_setkey_enc
[function]
[call site]
02493
memcpy
[function]
[call site]
02494
aes_rot_word
[function]
[call site]
02495
aes_sub_word
[function]
[call site]
02496
vreinterpretq_u8_u32
[call site]
02497
vdupq_n_u32
[call site]
02498
vdupq_n_u8
[call site]
02499
vaeseq_u8
[call site]
02500
vgetq_lane_u32
[call site]
02501
vreinterpretq_u32_u8
[call site]
02502
aes_sub_word
[function]
[call site]
02503
MBEDTLS_GET_UINT32_LE
[call site]
02504
MBEDTLS_BYTE_1
[call site]
02505
MBEDTLS_BYTE_2
[call site]
02506
MBEDTLS_BYTE_3
[call site]
02507
MBEDTLS_BYTE_0
[call site]
02508
MBEDTLS_BYTE_1
[call site]
02509
MBEDTLS_BYTE_2
[call site]
02510
MBEDTLS_BYTE_3
[call site]
02511
MBEDTLS_BYTE_0
[call site]
02512
MBEDTLS_BYTE_1
[call site]
02513
MBEDTLS_BYTE_2
[call site]
02514
MBEDTLS_BYTE_3
[call site]
02515
MBEDTLS_BYTE_0
[call site]
02516
MBEDTLS_BYTE_0
[call site]
02517
MBEDTLS_BYTE_1
[call site]
02518
MBEDTLS_BYTE_2
[call site]
02519
MBEDTLS_BYTE_3
[call site]
02520
mbedtls_aesni_has_support
[function]
[call site]
02521
mbedtls_aesni_inverse_key
[function]
[call site]
02522
memcpy
[function]
[call site]
02523
memcpy
[function]
[call site]
02524
MBEDTLS_AESCE_HAS_SUPPORT
[call site]
02525
mbedtls_aesce_inverse_key
[function]
[call site]
02526
vst1q_u8
[call site]
02527
vld1q_u8
[call site]
02528
vst1q_u8
[call site]
02529
vaesimcq_u8
[call site]
02530
vld1q_u8
[call site]
02531
vst1q_u8
[call site]
02532
vld1q_u8
[call site]
02533
AES_RT0
[call site]
02534
MBEDTLS_BYTE_0
[call site]
02535
AES_RT1
[call site]
02536
MBEDTLS_BYTE_1
[call site]
02537
AES_RT2
[call site]
02538
MBEDTLS_BYTE_2
[call site]
02539
AES_RT3
[call site]
02540
MBEDTLS_BYTE_3
[call site]
02541
mbedtls_aes_free
[function]
[call site]
02542
mbedtls_platform_zeroize
[call site]
02543
mbedtls_aes_crypt_cbc
[function]
[call site]
02544
mbedtls_padlock_xcryptcbc
[function]
[call site]
02545
MBEDTLS_PADLOCK_ALIGN16
[call site]
02546
memcpy
[function]
[call site]
02547
memcpy
[function]
[call site]
02548
memcpy
[function]
[call site]
02549
mbedtls_aes_crypt_ecb
[function]
[call site]
02550
aes_maybe_realign
[function]
[call site]
02551
mbedtls_aes_rk_offset
[function]
[call site]
02552
memmove
[function]
[call site]
02553
mbedtls_aesni_has_support
[function]
[call site]
02554
mbedtls_aesni_crypt_ecb
[function]
[call site]
02555
memcpy
[function]
[call site]
02556
_mm_xor_si128
[call site]
02557
_mm_aesdec_si128
[call site]
02558
_mm_aesdeclast_si128
[call site]
02559
_mm_aesenc_si128
[call site]
02560
_mm_aesenclast_si128
[call site]
02561
memcpy
[function]
[call site]
02562
MBEDTLS_AESCE_HAS_SUPPORT
[call site]
02563
mbedtls_aesce_crypt_ecb
[function]
[call site]
02564
vld1q_u8
[call site]
02565
aesce_decrypt_block
[function]
[call site]
02566
vaesdq_u8
[call site]
02567
vld1q_u8
[call site]
02568
veorq_u8
[call site]
02569
vld1q_u8
[call site]
02570
aesce_encrypt_block
[function]
[call site]
02571
vaeseq_u8
[call site]
02572
vld1q_u8
[call site]
02573
veorq_u8
[call site]
02574
vld1q_u8
[call site]
02575
vst1q_u8
[call site]
02576
mbedtls_padlock_xcryptecb
[function]
[call site]
02577
MBEDTLS_PADLOCK_ALIGN16
[call site]
02578
memcpy
[function]
[call site]
02579
memcpy
[function]
[call site]
02580
mbedtls_internal_aes_decrypt
[function]
[call site]
02581
MBEDTLS_GET_UINT32_LE
[call site]
02582
MBEDTLS_GET_UINT32_LE
[call site]
02583
MBEDTLS_GET_UINT32_LE
[call site]
02584
MBEDTLS_GET_UINT32_LE
[call site]
02585
AES_RROUND
[call site]
02586
AES_RROUND
[call site]
02587
AES_RROUND
[call site]
02588
MBEDTLS_BYTE_0
[call site]
02589
MBEDTLS_BYTE_1
[call site]
02590
MBEDTLS_BYTE_2
[call site]
02591
MBEDTLS_BYTE_3
[call site]
02592
MBEDTLS_BYTE_0
[call site]
02593
MBEDTLS_BYTE_1
[call site]
02594
MBEDTLS_BYTE_2
[call site]
02595
MBEDTLS_BYTE_3
[call site]
02596
MBEDTLS_BYTE_0
[call site]
02597
MBEDTLS_BYTE_1
[call site]
02598
MBEDTLS_BYTE_2
[call site]
02599
MBEDTLS_BYTE_3
[call site]
02600
MBEDTLS_BYTE_0
[call site]
02601
MBEDTLS_BYTE_1
[call site]
02602
MBEDTLS_BYTE_2
[call site]
02603
MBEDTLS_BYTE_3
[call site]
02604
MBEDTLS_PUT_UINT32_LE
[call site]
02605
MBEDTLS_PUT_UINT32_LE
[call site]
02606
MBEDTLS_PUT_UINT32_LE
[call site]
02607
MBEDTLS_PUT_UINT32_LE
[call site]
02608
mbedtls_platform_zeroize
[call site]
02609
mbedtls_internal_aes_encrypt
[function]
[call site]
02610
MBEDTLS_GET_UINT32_LE
[call site]
02611
MBEDTLS_GET_UINT32_LE
[call site]
02612
MBEDTLS_GET_UINT32_LE
[call site]
02613
MBEDTLS_GET_UINT32_LE
[call site]
02614
AES_FROUND
[call site]
02615
AES_FROUND
[call site]
02616
AES_FROUND
[call site]
02617
MBEDTLS_BYTE_0
[call site]
02618
MBEDTLS_BYTE_1
[call site]
02619
MBEDTLS_BYTE_2
[call site]
02620
MBEDTLS_BYTE_3
[call site]
02621
MBEDTLS_BYTE_0
[call site]
02622
MBEDTLS_BYTE_1
[call site]
02623
MBEDTLS_BYTE_2
[call site]
02624
MBEDTLS_BYTE_3
[call site]
02625
MBEDTLS_BYTE_0
[call site]
02626
MBEDTLS_BYTE_1
[call site]
02627
MBEDTLS_BYTE_2
[call site]
02628
MBEDTLS_BYTE_3
[call site]
02629
MBEDTLS_BYTE_0
[call site]
02630
MBEDTLS_BYTE_1
[call site]
02631
MBEDTLS_BYTE_2
[call site]
02632
MBEDTLS_BYTE_3
[call site]
02633
MBEDTLS_PUT_UINT32_LE
[call site]
02634
MBEDTLS_PUT_UINT32_LE
[call site]
02635
MBEDTLS_PUT_UINT32_LE
[call site]
02636
MBEDTLS_PUT_UINT32_LE
[call site]
02637
mbedtls_platform_zeroize
[call site]
02638
mbedtls_xor_no_simd
[function]
[call site]
02639
mbedtls_get_unaligned_uint64
[function]
[call site]
02640
mbedtls_get_unaligned_uint64
[function]
[call site]
02641
mbedtls_put_unaligned_uint64
[function]
[call site]
02642
mbedtls_get_unaligned_uint32
[function]
[call site]
02643
mbedtls_get_unaligned_uint32
[function]
[call site]
02644
mbedtls_put_unaligned_uint32
[function]
[call site]
02645
memcpy
[function]
[call site]
02646
mbedtls_xor_no_simd
[function]
[call site]
02647
mbedtls_aes_crypt_ecb
[function]
[call site]
02648
memcpy
[function]
[call site]
02649
mbedtls_aes_free
[function]
[call site]
02650
mbedtls_platform_zeroize
[call site]
02651
pem_aes_decrypt
[function]
[call site]
02652
pem_aes_decrypt
[function]
[call site]
02653
mbedtls_zeroize_and_free
[function]
[call site]
02654
pem_check_pkcs_padding
[function]
[call site]
02655
mbedtls_zeroize_and_free
[function]
[call site]
02656
mbedtls_zeroize_and_free
[function]
[call site]
02657
mbedtls_pem_free
[function]
[call site]
02658
mbedtls_zeroize_and_free
[function]
[call site]
02659
mbedtls_free
[function]
[call site]
02660
mbedtls_platform_zeroize
[call site]
02661
mbedtls_x509_crt_parse_der
[function]
[call site]
02662
mbedtls_pem_free
[function]
[call site]
02663
dummy_init
[function]
[call site]
02664
mbedtls_platform_set_time
[function]
[call site]
02665
fprintf
[call site]
02666
mbedtls_ssl_init
[function]
[call site]
02667
memset
[function]
[call site]
02668
mbedtls_ssl_config_init
[function]
[call site]
02669
memset
[function]
[call site]
02670
mbedtls_ctr_drbg_init
[function]
[call site]
02671
memset
[function]
[call site]
02672
psa_cipher_operation_init
[function]
[call site]
02673
mbedtls_aes_init
[function]
[call site]
02674
mbedtls_entropy_init
[function]
[call site]
02675
memset
[function]
[call site]
02676
mbedtls_mutex_init
[call site]
02677
mbedtls_md_init
[function]
[call site]
02678
mbedtls_entropy_add_source
[function]
[call site]
02679
mbedtls_mutex_lock
[call site]
02680
mbedtls_mutex_unlock
[call site]
02681
mbedtls_entropy_add_source
[function]
[call site]
02682
mbedtls_entropy_add_source
[function]
[call site]
02683
psa_crypto_init
[function]
[call site]
02684
psa_get_initialized
[function]
[call site]
02685
mbedtls_mutex_lock
[call site]
02686
mbedtls_mutex_unlock
[call site]
02687
mbedtls_mutex_lock
[call site]
02688
mbedtls_mutex_unlock
[call site]
02689
mbedtls_psa_crypto_init_subsystem
[function]
[call site]
02690
PSA_THREADING_CHK_GOTO_EXIT
[call site]
02691
mbedtls_mutex_lock
[call site]
02692
psa_driver_wrapper_init
[function]
[call site]
02693
psa_init_all_se_drivers
[function]
[call site]
02694
psa_get_se_driver_methods
[function]
[call site]
02695
psa_save_se_persistent_data
[function]
[call site]
02696
mbedtls_test_transparent_init
[function]
[call site]
02697
libtestdriver1_psa_crypto_init
[call site]
02698
mbedtls_test_opaque_init
[function]
[call site]
02699
PSA_THREADING_CHK_GOTO_EXIT
[call site]
02700
mbedtls_mutex_unlock
[call site]
02701
PSA_THREADING_CHK_GOTO_EXIT
[call site]
02702
mbedtls_mutex_lock
[call site]
02703
psa_initialize_key_slots
[function]
[call site]
02704
mbedtls_calloc
[function]
[call site]
02705
PSA_THREADING_CHK_GOTO_EXIT
[call site]
02706
mbedtls_mutex_unlock
[call site]
02707
PSA_THREADING_CHK_GOTO_EXIT
[call site]
02708
mbedtls_mutex_lock
[call site]
02709
PSA_THREADING_CHK_GOTO_EXIT
[call site]
02710
mbedtls_mutex_unlock
[call site]
02711
PSA_THREADING_CHK_GOTO_EXIT
[call site]
02712
mbedtls_mutex_lock
[call site]
02713
mbedtls_psa_random_init
[function]
[call site]
02714
memset
[function]
[call site]
02715
mbedtls_entropy_add_source
[function]
[call site]
02716
mbedtls_psa_drbg_init
[function]
[call site]
02717
mbedtls_ctr_drbg_init
[function]
[call site]
02718
mbedtls_hmac_drbg_init
[function]
[call site]
02719
memset
[function]
[call site]
02720
mbedtls_psa_random_seed
[function]
[call site]
02721
mbedtls_psa_drbg_seed
[function]
[call site]
02722
mbedtls_ctr_drbg_seed
[function]
[call site]
02723
memset
[function]
[call site]
02724
mbedtls_mutex_init
[call site]
02725
good_nonce_len
[function]
[call site]
02726
ctr_drbg_setup_psa_context
[function]
[call site]
02727
psa_set_key_usage_flags
[function]
[call site]
02728
psa_set_key_algorithm
[function]
[call site]
02729
psa_set_key_type
[function]
[call site]
02730
psa_import_key
[call site]
02731
psa_cipher_encrypt_setup
[function]
[call site]
02732
psa_cipher_setup
[call site]
02733
psa_reset_key_attributes
[function]
[call site]
02734
memset
[function]
[call site]
02735
psa_generic_status_to_mbedtls
[function]
[call site]
02736
mbedtls_aes_setkey_enc
[function]
[call site]
02737
mbedtls_ctr_drbg_reseed_internal
[function]
[call site]
02738
memset
[function]
[call site]
02739
memcpy
[function]
[call site]
02740
block_cipher_df
[function]
[call site]
02741
psa_cipher_operation_init
[function]
[call site]
02742
memset
[function]
[call site]
02743
MBEDTLS_PUT_UINT32_BE
[call site]
02744
memcpy
[function]
[call site]
02745
ctr_drbg_setup_psa_context
[function]
[call site]
02746
psa_generic_status_to_mbedtls
[function]
[call site]
02747
mbedtls_aes_init
[function]
[call site]
02748
mbedtls_aes_setkey_enc
[function]
[call site]
02749
memset
[function]
[call site]
02750
mbedtls_xor
[function]
[call site]
02751
psa_cipher_update
[function]
[call site]
02752
LOCAL_INPUT_DECLARE
[call site]
02753
LOCAL_OUTPUT_DECLARE
[call site]
02754
LOCAL_INPUT_ALLOC
[call site]
02755
LOCAL_OUTPUT_ALLOC
[call site]
02756
psa_driver_wrapper_cipher_update
[function]
[call site]
02757
mbedtls_psa_cipher_update
[function]
[call site]
02758
PSA_ALG_IS_STREAM_CIPHER
[call site]
02759
psa_cipher_update_ecb
[function]
[call site]
02760
mbedtls_cipher_info_get_block_size
[function]
[call site]
02761
memcpy
[function]
[call site]
02762
mbedtls_to_psa_error
[function]
[call site]
02763
mbedtls_cipher_update
[function]
[call site]
02764
mbedtls_cipher_get_block_size
[function]
[call site]
02765
mbedtls_cipher_get_base
[function]
[call site]
02766
mbedtls_gcm_update
[function]
[call site]
02767
gcm_mult
[function]
[call site]
02768
mbedtls_aesni_gcm_mult
[function]
[call site]
02769
gcm_clmul
[function]
[call site]
02770
_mm_clmulepi64_si128
[call site]
02771
_mm_clmulepi64_si128
[call site]
02772
_mm_clmulepi64_si128
[call site]
02773
_mm_clmulepi64_si128
[call site]
02774
_mm_xor_si128
[call site]
02775
_mm_srli_si128
[call site]
02776
_mm_slli_si128
[call site]
02777
_mm_xor_si128
[call site]
02778
_mm_xor_si128
[call site]
02779
gcm_shift
[function]
[call site]
02780
_mm_slli_epi64
[call site]
02781
_mm_slli_epi64
[call site]
02782
_mm_srli_epi64
[call site]
02783
_mm_srli_epi64
[call site]
02784
_mm_srli_si128
[call site]
02785
_mm_slli_si128
[call site]
02786
_mm_slli_si128
[call site]
02787
_mm_or_si128
[call site]
02788
_mm_or_si128
[call site]
02789
_mm_or_si128
[call site]
02790
gcm_reduce
[function]
[call site]
02791
_mm_slli_epi64
[call site]
02792
_mm_slli_epi64
[call site]
02793
_mm_slli_epi64
[call site]
02794
_mm_slli_si128
[call site]
02795
_mm_xor_si128
[call site]
02796
_mm_xor_si128
[call site]
02797
_mm_xor_si128
[call site]
02798
gcm_mix
[function]
[call site]
02799
_mm_srli_epi64
[call site]
02800
_mm_srli_epi64
[call site]
02801
_mm_srli_epi64
[call site]
02802
_mm_slli_epi64
[call site]
02803
_mm_slli_epi64
[call site]
02804
_mm_slli_epi64
[call site]
02805
_mm_srli_si128
[call site]
02806
_mm_xor_si128
[call site]
02807
_mm_xor_si128
[call site]
02808
_mm_xor_si128
[call site]
02809
_mm_xor_si128
[call site]
02810
_mm_xor_si128
[call site]
02811
_mm_xor_si128
[call site]
02812
_mm_xor_si128
[call site]
02813
mbedtls_aesce_gcm_mult
[function]
[call site]
02814
vrbitq_u8
[function]
[call site]
02815
vld1q_u8
[call site]
02816
vrbitq_u8
[function]
[call site]
02817
vld1q_u8
[call site]
02818
vrbitq_u8
[function]
[call site]
02819
poly_mult_reduce
[function]
[call site]
02820
vdupq_n_u8
[call site]
02821
vreinterpretq_u64_u8
[call site]
02822
vdupq_n_u8
[call site]
02823
vreinterpretq_u8_u64
[call site]
02824
vshrq_n_u64
[call site]
02825
pmull_high
[function]
[call site]
02826
vreinterpretq_u8_p128
[call site]
02827
vmull_high_p64
[function]
[call site]
02828
vmull_p64
[function]
[call site]
02829
vget_high_u64
[call site]
02830
vget_high_u64
[call site]
02831
vreinterpretq_p64_u8
[call site]
02832
vreinterpretq_p64_u8
[call site]
02833
pmull_low
[function]
[call site]
02834
vreinterpretq_u8_p128
[call site]
02835
MBEDTLS_VMULL_P64
[call site]
02836
vget_low_p64
[function]
[call site]
02837
vget_low_u64
[call site]
02838
vreinterpretq_u64_p64
[call site]
02839
vreinterpretq_p64_u8
[call site]
02840
vget_low_p64
[function]
[call site]
02841
vreinterpretq_p64_u8
[call site]
02842
veorq_u8
[call site]
02843
pmull_high
[function]
[call site]
02844
vextq_u8
[call site]
02845
veorq_u8
[call site]
02846
veorq_u8
[call site]
02847
veorq_u8
[call site]
02848
poly_mult_128
[function]
[call site]
02849
pmull_high
[function]
[call site]
02850
pmull_low
[function]
[call site]
02851
vextq_u8
[call site]
02852
pmull_high
[function]
[call site]
02853
pmull_low
[function]
[call site]
02854
veorq_u8
[call site]
02855
vst1q_u8
[call site]
02856
gcm_mult_largetable
[function]
[call site]
02857
mbedtls_xor_no_simd
[function]
[call site]
02858
MBEDTLS_GET_UINT16_LE
[call site]
02859
mbedtls_xor_no_simd
[function]
[call site]
02860
mbedtls_xor_no_simd
[function]
[call site]
02861
gcm_mult_smalltable
[function]
[call site]
02862
mbedtls_xor_no_simd
[function]
[call site]
02863
mbedtls_xor_no_simd
[function]
[call site]
02864
mbedtls_xor_no_simd
[function]
[call site]
02865
MBEDTLS_PUT_UINT64_BE
[call site]
02866
MBEDTLS_PUT_UINT64_BE
[call site]
02867
gcm_mask
[function]
[call site]
02868
mbedtls_block_cipher_encrypt
[function]
[call site]
02869
psa_cipher_encrypt
[function]
[call site]
02870
LOCAL_INPUT_DECLARE
[call site]
02871
LOCAL_OUTPUT_DECLARE
[call site]
02872
PSA_ALG_IS_CIPHER
[call site]
02873
psa_get_and_lock_key_slot_with_policy
[function]
[call site]
02874
psa_get_and_lock_key_slot
[function]
[call site]
02875
PSA_KEY_TYPE_IS_PUBLIC_KEY
[call site]
02876
psa_key_policy_permits
[function]
[call site]
02877
PSA_ALG_IS_WILDCARD
[call site]
02878
psa_key_algorithm_permits
[function]
[call site]
02879
PSA_ALG_IS_SIGN_HASH
[call site]
02880
PSA_ALG_SIGN_GET_HASH
[call site]
02881
PSA_ALG_IS_AEAD
[call site]
02882
PSA_ALG_IS_AEAD
[call site]
02883
PSA_ALG_AEAD_WITH_SHORTENED_TAG
[call site]
02884
PSA_ALG_AEAD_WITH_SHORTENED_TAG
[call site]
02885
PSA_ALG_AEAD_GET_TAG_LENGTH
[call site]
02886
PSA_ALG_AEAD_GET_TAG_LENGTH
[call site]
02887
PSA_ALG_IS_MAC
[call site]
02888
PSA_ALG_IS_MAC
[call site]
02889
PSA_ALG_FULL_LENGTH_MAC
[call site]
02890
PSA_ALG_FULL_LENGTH_MAC
[call site]
02891
psa_mac_key_can_do
[function]
[call site]
02892
PSA_ALG_IS_HMAC
[call site]
02893
PSA_ALG_IS_BLOCK_CIPHER_MAC
[call site]
02894
PSA_BLOCK_CIPHER_BLOCK_LENGTH
[call site]
02895
PSA_MAC_LENGTH
[call site]
02896
PSA_MAC_LENGTH
[call site]
02897
PSA_ALG_FULL_LENGTH_MAC
[call site]
02898
PSA_MAC_TRUNCATED_LENGTH
[call site]
02899
PSA_MAC_TRUNCATED_LENGTH
[call site]
02900
PSA_MAC_TRUNCATED_LENGTH
[call site]
02901
PSA_MAC_TRUNCATED_LENGTH
[call site]
02902
PSA_ALG_IS_RAW_KEY_AGREEMENT
[call site]
02903
PSA_ALG_IS_KEY_AGREEMENT
[call site]
02904
PSA_ALG_KEY_AGREEMENT_GET_BASE
[call site]
02905
psa_key_algorithm_permits
[function]
[call site]
02906
psa_unregister_read_under_mutex
[function]
[call site]
02907
PSA_THREADING_CHK_RET
[call site]
02908
mbedtls_mutex_lock
[call site]
02909
psa_unregister_read
[function]
[call site]
02910
PSA_THREADING_CHK_RET
[call site]
02911
mbedtls_mutex_unlock
[call site]
02912
PSA_CIPHER_IV_LENGTH
[call site]
02913
psa_generate_random_internal
[function]
[call site]
02914
mbedtls_psa_external_get_random
[function]
[call site]
02915
mbedtls_test_rnd_std_rand
[function]
[call site]
02916
rand
[function]
[call site]
02917
LIBSPDM_ASSERT
[call site]
02918
arc4random_buf
[call site]
02919
mbedtls_ctr_drbg_random
[function]
[call site]
02920
mbedtls_mutex_lock
[call site]
02921
mbedtls_ctr_drbg_random_with_add
[function]
[call site]
02922
memset
[function]
[call site]
02923
mbedtls_ctr_drbg_reseed
[function]
[call site]
02924
mbedtls_ctr_drbg_reseed_internal
[function]
[call site]
02925
block_cipher_df
[function]
[call site]
02926
ctr_drbg_update_internal
[function]
[call site]
02927
memset
[function]
[call site]
02928
mbedtls_ctr_increment_counter
[function]
[call site]
02929
MBEDTLS_GET_UINT32_BE
[call site]
02930
MBEDTLS_PUT_UINT32_BE
[call site]
02931
psa_cipher_update
[function]
[call site]
02932
psa_generic_status_to_mbedtls
[function]
[call site]
02933
mbedtls_aes_crypt_ecb
[function]
[call site]
02934
mbedtls_xor
[function]
[call site]
02935
ctr_drbg_destroy_psa_contex
[function]
[call site]
02936
psa_cipher_abort
[function]
[call site]
02937
psa_driver_wrapper_cipher_abort
[function]
[call site]
02938
mbedtls_psa_cipher_abort
[function]
[call site]
02939
PSA_ALG_IS_CIPHER
[call site]
02940
mbedtls_cipher_free
[function]
[call site]
02941
psa_destroy_key
[function]
[call site]
02942
mbedtls_zeroize_and_free
[function]
[call site]
02943
mbedtls_platform_zeroize
[call site]
02944
mbedtls_zeroize_and_free
[function]
[call site]
02945
mbedtls_cipher_get_base
[function]
[call site]
02946
mbedtls_platform_zeroize
[call site]
02947
mbedtls_test_transparent_cipher_abort
[function]
[call site]
02948
libtestdriver1_mbedtls_psa_cipher_abort
[call site]
02949
mbedtls_psa_cipher_abort
[function]
[call site]
02950
memset
[function]
[call site]
02951
mbedtls_platform_zeroize
[call site]
02952
mbedtls_test_opaque_cipher_abort
[function]
[call site]
02953
mbedtls_platform_zeroize
[call site]
02954
psa_destroy_key
[function]
[call site]
02955
psa_cipher_operation_init
[function]
[call site]
02956
ctr_drbg_setup_psa_context
[function]
[call site]
02957
psa_generic_status_to_mbedtls
[function]
[call site]
02958
mbedtls_aes_setkey_enc
[function]
[call site]
02959
memcpy
[function]
[call site]
02960
mbedtls_platform_zeroize
[call site]
02961
mbedtls_ctr_increment_counter
[function]
[call site]
02962
psa_cipher_update
[function]
[call site]
02963
psa_generic_status_to_mbedtls
[function]
[call site]
02964
mbedtls_aes_crypt_ecb
[function]
[call site]
02965
memcpy
[function]
[call site]
02966
ctr_drbg_update_internal
[function]
[call site]
02967
mbedtls_platform_zeroize
[call site]
02968
mbedtls_mutex_unlock
[call site]
02969
mbedtls_hmac_drbg_random
[function]
[call site]
02970
mbedtls_mutex_lock
[call site]
02971
mbedtls_hmac_drbg_random_with_add
[function]
[call site]
02972
mbedtls_md_get_size
[function]
[call site]
02973
mbedtls_hmac_drbg_reseed
[function]
[call site]
02974
hmac_drbg_reseed_core
[function]
[call site]
02975
memset
[function]
[call site]
02976
memcpy
[function]
[call site]
02977
mbedtls_hmac_drbg_update
[function]
[call site]
02978
mbedtls_md_get_size
[function]
[call site]
02979
mbedtls_md_hmac_reset
[function]
[call site]
02980
mbedtls_md_starts
[function]
[call site]
02981
mbedtls_md_update
[function]
[call site]
02982
mbedtls_md_hmac_update
[function]
[call site]
02983
mbedtls_md_update
[function]
[call site]
02984
mbedtls_md_hmac_update
[function]
[call site]
02985
mbedtls_md_hmac_update
[function]
[call site]
02986
mbedtls_md_hmac_finish
[function]
[call site]
02987
mbedtls_md_finish
[function]
[call site]
02988
mbedtls_md_starts
[function]
[call site]
02989
mbedtls_md_update
[function]
[call site]
02990
mbedtls_md_update
[function]
[call site]
02991
mbedtls_md_finish
[function]
[call site]
02992
mbedtls_md_hmac_starts
[function]
[call site]
02993
mbedtls_md_starts
[function]
[call site]
02994
mbedtls_md_update
[function]
[call site]
02995
mbedtls_md_finish
[function]
[call site]
02996
memset
[function]
[call site]
02997
memset
[function]
[call site]
02998
mbedtls_xor
[function]
[call site]
02999
mbedtls_xor
[function]
[call site]
03000
mbedtls_md_starts
[function]
[call site]
03001
mbedtls_md_update
[function]
[call site]
03002
mbedtls_platform_zeroize
[call site]
03003
mbedtls_md_hmac_update
[function]
[call site]
03004
mbedtls_md_hmac_finish
[function]
[call site]
03005
mbedtls_platform_zeroize
[call site]
03006
mbedtls_platform_zeroize
[call site]
03007
mbedtls_hmac_drbg_update
[function]
[call site]
03008
mbedtls_md_hmac_reset
[function]
[call site]
03009
mbedtls_md_hmac_update
[function]
[call site]
03010
mbedtls_md_hmac_finish
[function]
[call site]
03011
memcpy
[function]
[call site]
03012
mbedtls_hmac_drbg_update
[function]
[call site]
03013
mbedtls_mutex_unlock
[call site]
03014
mbedtls_to_psa_error
[function]
[call site]
03015
LOCAL_INPUT_ALLOC
[call site]
03016
LOCAL_OUTPUT_ALLOC
[call site]
03017
psa_driver_wrapper_cipher_encrypt
[function]
[call site]
03018
PSA_KEY_LIFETIME_GET_LOCATION
[call site]
03019
psa_get_key_lifetime
[function]
[call site]
03020
mbedtls_test_transparent_cipher_encrypt
[function]
[call site]
03021
memcpy
[function]
[call site]
03022
libtestdriver1_mbedtls_psa_cipher_encrypt
[call site]
03023
mbedtls_psa_cipher_encrypt
[function]
[call site]
03024
mbedtls_psa_cipher_encrypt_setup
[function]
[call site]
03025
psa_cipher_setup
[call site]
03026
mbedtls_psa_cipher_set_iv
[function]
[call site]
03027
mbedtls_to_psa_error
[function]
[call site]
03028
mbedtls_cipher_set_iv
[function]
[call site]
03029
mbedtls_cipher_info_get_iv_size
[function]
[call site]
03030
mbedtls_chacha20_starts
[function]
[call site]
03031
MBEDTLS_GET_UINT32_LE
[call site]
03032
MBEDTLS_GET_UINT32_LE
[call site]
03033
MBEDTLS_GET_UINT32_LE
[call site]
03034
mbedtls_platform_zeroize
[call site]
03035
mbedtls_gcm_starts
[function]
[call site]
03036
memset
[function]
[call site]
03037
memset
[function]
[call site]
03038
memcpy
[function]
[call site]
03039
memset
[function]
[call site]
03040
MBEDTLS_PUT_UINT64_BE
[call site]
03041
mbedtls_xor
[function]
[call site]
03042
gcm_mult
[function]
[call site]
03043
mbedtls_xor
[function]
[call site]
03044
gcm_mult
[function]
[call site]
03045
mbedtls_block_cipher_encrypt
[function]
[call site]
03046
mbedtls_cipher_update
[function]
[call site]
03047
mbedtls_ccm_set_lengths
[function]
[call site]
03048
ccm_calculate_first_block_if_ready
[function]
[call site]
03049
MBEDTLS_BYTE_0
[call site]
03050
mbedtls_block_cipher_encrypt
[function]
[call site]
03051
mbedtls_cipher_update
[function]
[call site]
03052
mbedtls_ccm_starts
[function]
[call site]
03053
memset
[function]
[call site]
03054
memcpy
[function]
[call site]
03055
memset
[function]
[call site]
03056
memcpy
[function]
[call site]
03057
ccm_calculate_first_block_if_ready
[function]
[call site]
03058
memcpy
[function]
[call site]
03059
mbedtls_psa_cipher_update
[function]
[call site]
03060
mbedtls_psa_cipher_finish
[function]
[call site]
03061
mbedtls_to_psa_error
[function]
[call site]
03062
mbedtls_cipher_finish
[function]
[call site]
03063
mbedtls_cipher_get_iv_size
[function]
[call site]
03064
mbedtls_cipher_get_block_size
[function]
[call site]
03065
mbedtls_cipher_get_base
[function]
[call site]
03066
mbedtls_cipher_get_block_size
[function]
[call site]
03067
mbedtls_cipher_get_block_size
[function]
[call site]
03068
mbedtls_cipher_get_block_size
[function]
[call site]
03069
memcpy
[function]
[call site]
03070
mbedtls_platform_zeroize
[call site]
03071
mbedtls_buffer_offset
[function]
[call site]
03072
mbedtls_psa_cipher_abort
[function]
[call site]
03073
mbedtls_psa_cipher_abort
[function]
[call site]
03074
mbedtls_psa_cipher_encrypt
[function]
[call site]
03075
mbedtls_test_opaque_cipher_encrypt
[function]
[call site]
03076
psa_crypto_buffer_offset
[function]
[call site]
03077
psa_unregister_read_under_mutex
[function]
[call site]
03078
memcpy
[function]
[call site]
03079
LOCAL_INPUT_FREE
[call site]
03080
LOCAL_OUTPUT_FREE
[call site]
03081
mbedtls_cipher_error_from_psa
[function]
[call site]
03082
PSA_TO_MBEDTLS_ERR_LIST
[call site]
03083
mbedtls_aes_crypt_ecb
[function]
[call site]
03084
mbedtls_aria_crypt_ecb
[function]
[call site]
03085
MBEDTLS_GET_UINT32_LE
[call site]
03086
MBEDTLS_GET_UINT32_LE
[call site]
03087
MBEDTLS_GET_UINT32_LE
[call site]
03088
MBEDTLS_GET_UINT32_LE
[call site]
03089
aria_sl
[function]
[call site]
03090
MBEDTLS_BYTE_0
[call site]
03091
MBEDTLS_BYTE_1
[call site]
03092
MBEDTLS_BYTE_2
[call site]
03093
MBEDTLS_BYTE_3
[call site]
03094
MBEDTLS_BYTE_0
[call site]
03095
MBEDTLS_BYTE_1
[call site]
03096
MBEDTLS_BYTE_2
[call site]
03097
MBEDTLS_BYTE_3
[call site]
03098
MBEDTLS_BYTE_0
[call site]
03099
MBEDTLS_BYTE_1
[call site]
03100
MBEDTLS_BYTE_2
[call site]
03101
MBEDTLS_BYTE_3
[call site]
03102
MBEDTLS_BYTE_0
[call site]
03103
MBEDTLS_BYTE_1
[call site]
03104
MBEDTLS_BYTE_2
[call site]
03105
MBEDTLS_BYTE_3
[call site]
03106
aria_a
[function]
[call site]
03107
ARIA_P2
[call site]
03108
ARIA_P2
[call site]
03109
ARIA_P1
[call site]
03110
ARIA_P1
[call site]
03111
ARIA_P2
[call site]
03112
ARIA_P1
[call site]
03113
ARIA_P2
[call site]
03114
ARIA_P1
[call site]
03115
ARIA_P2
[call site]
03116
ARIA_P1
[call site]
03117
ARIA_P2
[call site]
03118
ARIA_P1
[call site]
03119
ARIA_P2
[call site]
03120
ARIA_P1
[call site]
03121
aria_sl
[function]
[call site]
03122
aria_a
[function]
[call site]
03123
MBEDTLS_PUT_UINT32_LE
[call site]
03124
MBEDTLS_PUT_UINT32_LE
[call site]
03125
MBEDTLS_PUT_UINT32_LE
[call site]
03126
MBEDTLS_PUT_UINT32_LE
[call site]
03127
mbedtls_camellia_crypt_ecb
[function]
[call site]
03128
MBEDTLS_GET_UINT32_BE
[call site]
03129
MBEDTLS_GET_UINT32_BE
[call site]
03130
MBEDTLS_GET_UINT32_BE
[call site]
03131
MBEDTLS_GET_UINT32_BE
[call site]
03132
camellia_feistel
[function]
[call site]
03133
SBOX1
[call site]
03134
MBEDTLS_BYTE_3
[call site]
03135
SBOX2
[call site]
03136
MBEDTLS_BYTE_2
[call site]
03137
SBOX3
[call site]
03138
MBEDTLS_BYTE_1
[call site]
03139
SBOX4
[call site]
03140
MBEDTLS_BYTE_0
[call site]
03141
SBOX2
[call site]
03142
MBEDTLS_BYTE_3
[call site]
03143
SBOX3
[call site]
03144
MBEDTLS_BYTE_2
[call site]
03145
SBOX4
[call site]
03146
MBEDTLS_BYTE_1
[call site]
03147
SBOX1
[call site]
03148
MBEDTLS_BYTE_0
[call site]
03149
camellia_feistel
[function]
[call site]
03150
camellia_feistel
[function]
[call site]
03151
camellia_feistel
[function]
[call site]
03152
camellia_feistel
[function]
[call site]
03153
camellia_feistel
[function]
[call site]
03154
FL
[call site]
03155
FLInv
[call site]
03156
MBEDTLS_PUT_UINT32_BE
[call site]
03157
MBEDTLS_PUT_UINT32_BE
[call site]
03158
MBEDTLS_PUT_UINT32_BE
[call site]
03159
MBEDTLS_PUT_UINT32_BE
[call site]
03160
mbedtls_cipher_update
[function]
[call site]
03161
mbedtls_platform_zeroize
[call site]
03162
mbedtls_xor
[function]
[call site]
03163
mbedtls_xor
[function]
[call site]
03164
mbedtls_xor
[function]
[call site]
03165
gcm_mult
[function]
[call site]
03166
gcm_incr
[function]
[call site]
03167
MBEDTLS_GET_UINT32_BE
[call site]
03168
MBEDTLS_PUT_UINT32_BE
[call site]
03169
gcm_mask
[function]
[call site]
03170
gcm_mult
[function]
[call site]
03171
gcm_incr
[function]
[call site]
03172
gcm_mask
[function]
[call site]
03173
mbedtls_platform_zeroize
[call site]
03174
mbedtls_ccm_update
[function]
[call site]
03175
mbedtls_xor
[function]
[call site]
03176
mbedtls_block_cipher_encrypt
[function]
[call site]
03177
mbedtls_cipher_update
[function]
[call site]
03178
mbedtls_ccm_crypt
[function]
[call site]
03179
mbedtls_block_cipher_encrypt
[function]
[call site]
03180
mbedtls_cipher_update
[function]
[call site]
03181
mbedtls_platform_zeroize
[call site]
03182
mbedtls_xor
[function]
[call site]
03183
mbedtls_platform_zeroize
[call site]
03184
mbedtls_ccm_crypt
[function]
[call site]
03185
mbedtls_xor
[function]
[call site]
03186
memcpy
[function]
[call site]
03187
mbedtls_block_cipher_encrypt
[function]
[call site]
03188
mbedtls_cipher_update
[function]
[call site]
03189
mbedtls_platform_zeroize
[call site]
03190
mbedtls_chachapoly_update
[function]
[call site]
03191
chachapoly_pad_aad
[function]
[call site]
03192
memset
[function]
[call site]
03193
mbedtls_poly1305_update
[function]
[call site]
03194
memcpy
[function]
[call site]
03195
memcpy
[function]
[call site]
03196
poly1305_process
[function]
[call site]
03197
MBEDTLS_GET_UINT32_LE
[call site]
03198
MBEDTLS_GET_UINT32_LE
[call site]
03199
MBEDTLS_GET_UINT32_LE
[call site]
03200
MBEDTLS_GET_UINT32_LE
[call site]
03201
mul64
[function]
[call site]
03202
mul64
[function]
[call site]
03203
mul64
[function]
[call site]
03204
mul64
[function]
[call site]
03205
mul64
[function]
[call site]
03206
mul64
[function]
[call site]
03207
mul64
[function]
[call site]
03208
mul64
[function]
[call site]
03209
mul64
[function]
[call site]
03210
mul64
[function]
[call site]
03211
mul64
[function]
[call site]
03212
mul64
[function]
[call site]
03213
mul64
[function]
[call site]
03214
mul64
[function]
[call site]
03215
mul64
[function]
[call site]
03216
mul64
[function]
[call site]
03217
mul64
[function]
[call site]
03218
mul64
[function]
[call site]
03219
mul64
[function]
[call site]
03220
poly1305_process
[function]
[call site]
03221
memcpy
[function]
[call site]
03222
mbedtls_chacha20_update
[function]
[call site]
03223
chacha20_block
[function]
[call site]
03224
memcpy
[function]
[call site]
03225
chacha20_inner_block
[function]
[call site]
03226
chacha20_quarter_round
[function]
[call site]
03227
ROTL32
[call site]
03228
ROTL32
[call site]
03229
ROTL32
[call site]
03230
ROTL32
[call site]
03231
chacha20_quarter_round
[function]
[call site]
03232
chacha20_quarter_round
[function]
[call site]
03233
chacha20_quarter_round
[function]
[call site]
03234
chacha20_quarter_round
[function]
[call site]
03235
chacha20_quarter_round
[function]
[call site]
03236
chacha20_quarter_round
[function]
[call site]
03237
chacha20_quarter_round
[function]
[call site]
03238
MBEDTLS_PUT_UINT32_LE
[call site]
03239
mbedtls_platform_zeroize
[call site]
03240
mbedtls_xor
[function]
[call site]
03241
chacha20_block
[function]
[call site]
03242
mbedtls_xor
[function]
[call site]
03243
mbedtls_poly1305_update
[function]
[call site]
03244
mbedtls_poly1305_update
[function]
[call site]
03245
mbedtls_chacha20_update
[function]
[call site]
03246
memcpy
[function]
[call site]
03247
memcpy
[function]
[call site]
03248
mbedtls_cipher_get_base
[function]
[call site]
03249
memcpy
[function]
[call site]
03250
mbedtls_cipher_get_base
[function]
[call site]
03251
mbedtls_cipher_get_base
[function]
[call site]
03252
mbedtls_cipher_get_base
[function]
[call site]
03253
mbedtls_cipher_get_base
[function]
[call site]
03254
mbedtls_cipher_get_base
[function]
[call site]
03255
mbedtls_cipher_get_base
[function]
[call site]
03256
mbedtls_to_psa_error
[function]
[call site]
03257
mbedtls_cipher_update
[function]
[call site]
03258
memcpy
[function]
[call site]
03259
mbedtls_to_psa_error
[function]
[call site]
03260
mbedtls_cipher_update
[function]
[call site]
03261
mbedtls_test_transparent_cipher_update
[function]
[call site]
03262
memcpy
[function]
[call site]
03263
libtestdriver1_mbedtls_psa_cipher_update
[call site]
03264
mbedtls_psa_cipher_update
[function]
[call site]
03265
mbedtls_test_opaque_cipher_update
[function]
[call site]
03266
psa_cipher_abort
[function]
[call site]
03267
LOCAL_INPUT_FREE
[call site]
03268
LOCAL_OUTPUT_FREE
[call site]
03269
psa_generic_status_to_mbedtls
[function]
[call site]
03270
mbedtls_aes_crypt_ecb
[function]
[call site]
03271
memcpy
[function]
[call site]
03272
ctr_drbg_destroy_psa_contex
[function]
[call site]
03273
ctr_drbg_setup_psa_context
[function]
[call site]
03274
psa_generic_status_to_mbedtls
[function]
[call site]
03275
mbedtls_aes_setkey_enc
[function]
[call site]
03276
psa_cipher_update
[function]
[call site]
03277
psa_generic_status_to_mbedtls
[function]
[call site]
03278
mbedtls_aes_crypt_ecb
[function]
[call site]
03279
memcpy
[function]
[call site]
03280
ctr_drbg_destroy_psa_contex
[function]
[call site]
03281
mbedtls_aes_free
[function]
[call site]
03282
mbedtls_platform_zeroize
[call site]
03283
mbedtls_platform_zeroize
[call site]
03284
mbedtls_platform_zeroize
[call site]
03285
mbedtls_platform_zeroize
[call site]
03286
mbedtls_platform_zeroize
[call site]
03287
ctr_drbg_update_internal
[function]
[call site]
03288
mbedtls_platform_zeroize
[call site]
03289
mbedtls_md_info_from_type
[function]
[call site]
03290
mbedtls_hmac_drbg_seed
[function]
[call site]
03291
mbedtls_md_setup
[function]
[call site]
03292
mbedtls_mutex_init
[call site]
03293
mbedtls_md_get_size
[function]
[call site]
03294
mbedtls_md_hmac_starts
[function]
[call site]
03295
memset
[function]
[call site]
03296
hmac_drbg_reseed_core
[function]
[call site]
03297
mbedtls_to_psa_error
[function]
[call site]
03298
PSA_THREADING_CHK_GOTO_EXIT
[call site]
03299
mbedtls_mutex_unlock
[call site]
03300
PSA_THREADING_CHK_GOTO_EXIT
[call site]
03301
mbedtls_mutex_lock
[call site]
03302
psa_crypto_load_transaction
[function]
[call site]
03303
psa_its_get
[function]
[call site]
03304
psa_crypto_recover_transaction
[function]
[call site]
03305
psa_crypto_stop_transaction
[function]
[call site]
03306
PSA_THREADING_CHK_GOTO_EXIT
[call site]
03307
mbedtls_mutex_unlock
[call site]
03308
mbedtls_psa_crypto_init_subsystem
[function]
[call site]
03309
mbedtls_psa_crypto_init_subsystem
[function]
[call site]
03310
mbedtls_psa_crypto_init_subsystem
[function]
[call site]
03311
mbedtls_psa_crypto_free
[function]
[call site]
03312
mbedtls_mutex_lock
[call site]
03313
psa_wipe_all_key_slots
[function]
[call site]
03314
key_slice_length
[function]
[call site]
03315
get_key_slot
[function]
[call site]
03316
psa_wipe_key_slot
[function]
[call site]
03317
mbedtls_free
[function]
[call site]
03318
mbedtls_mutex_unlock
[call site]
03319
mbedtls_mutex_lock
[call site]
03320
mbedtls_psa_random_free
[function]
[call site]
03321
memset
[function]
[call site]
03322
mbedtls_psa_drbg_free
[function]
[call site]
03323
mbedtls_ctr_drbg_free
[function]
[call site]
03324
mbedtls_mutex_free
[call site]
03325
ctr_drbg_destroy_psa_contex
[function]
[call site]
03326
mbedtls_aes_free
[function]
[call site]
03327
mbedtls_platform_zeroize
[call site]
03328
mbedtls_hmac_drbg_free
[function]
[call site]
03329
mbedtls_mutex_free
[call site]
03330
mbedtls_md_free
[function]
[call site]
03331
mbedtls_platform_zeroize
[call site]
03332
mbedtls_platform_zeroize
[call site]
03333
mbedtls_mutex_unlock
[call site]
03334
mbedtls_mutex_lock
[call site]
03335
psa_driver_wrapper_free
[function]
[call site]
03336
psa_unregister_all_se_drivers
[function]
[call site]
03337
mbedtls_free
[function]
[call site]
03338
memset
[function]
[call site]
03339
mbedtls_test_transparent_free
[function]
[call site]
03340
libtestdriver1_mbedtls_psa_crypto_free
[call site]
03341
mbedtls_test_opaque_free
[function]
[call site]
03342
mbedtls_mutex_unlock
[call site]
03343
mbedtls_ctr_drbg_seed
[function]
[call site]
03344
strlen
[function]
[call site]
03345
mbedtls_ssl_config_defaults
[function]
[call site]
03346
ssl_check_no_sig_alg_duplication
[function]
[call site]
03347
mbedtls_printf
[call site]
03348
mbedtls_printf
[call site]
03349
ssl_check_no_sig_alg_duplication
[function]
[call site]
03350
mbedtls_printf
[call site]
03351
ssl_check_no_sig_alg_duplication
[function]
[call site]
03352
mbedtls_printf
[call site]
03353
ssl_check_no_sig_alg_duplication
[function]
[call site]
03354
mbedtls_printf
[call site]
03355
mbedtls_ssl_conf_endpoint
[function]
[call site]
03356
mbedtls_ssl_conf_transport
[function]
[call site]
03357
mbedtls_ssl_conf_session_tickets
[function]
[call site]
03358
mbedtls_ssl_conf_tls13_enable_signal_new_session_tickets
[function]
[call site]
03359
memset
[function]
[call site]
03360
memset
[function]
[call site]
03361
mbedtls_ssl_conf_dh_param_bin
[function]
[call site]
03362
mbedtls_mpi_free
[function]
[call site]
03363
mbedtls_mpi_free
[function]
[call site]
03364
mbedtls_mpi_read_binary
[function]
[call site]
03365
mbedtls_mpi_read_binary
[function]
[call site]
03366
mbedtls_mpi_free
[function]
[call site]
03367
mbedtls_mpi_free
[function]
[call site]
03368
mbedtls_ssl_conf_early_data
[function]
[call site]
03369
mbedtls_ssl_conf_max_early_data_size
[function]
[call site]
03370
mbedtls_ssl_conf_new_session_tickets
[function]
[call site]
03371
mbedtls_ssl_conf_is_tls12_only
[function]
[call site]
03372
mbedtls_ssl_list_ciphersuites
[function]
[call site]
03373
mbedtls_ssl_ciphersuite_from_id
[function]
[call site]
03374
ciphersuite_is_removed
[function]
[call site]
03375
mbedtls_ssl_conf_is_tls12_only
[function]
[call site]
03376
mbedtls_ssl_conf_psk
[function]
[call site]
03377
mbedtls_ssl_conf_has_static_psk
[function]
[call site]
03378
mbedtls_svc_key_id_is_null
[function]
[call site]
03379
mbedtls_calloc
[function]
[call site]
03380
memcpy
[function]
[call site]
03381
ssl_conf_set_psk_identity
[function]
[call site]
03382
mbedtls_calloc
[function]
[call site]
03383
memcpy
[function]
[call site]
03384
ssl_conf_remove_psk
[function]
[call site]
03385
mbedtls_svc_key_id_is_null
[function]
[call site]
03386
mbedtls_zeroize_and_free
[function]
[call site]
03387
mbedtls_free
[function]
[call site]
03388
mbedtls_ssl_conf_ca_chain
[function]
[call site]
03389
mbedtls_ssl_conf_authmode
[function]
[call site]
03390
mbedtls_ssl_conf_authmode
[function]
[call site]
03391
mbedtls_ssl_conf_extended_master_secret
[function]
[call site]
03392
mbedtls_ssl_conf_encrypt_then_mac
[function]
[call site]
03393
mbedtls_ssl_conf_renegotiation
[function]
[call site]
03394
mbedtls_ssl_conf_session_tickets
[function]
[call site]
03395
mbedtls_ssl_conf_alpn_protocols
[function]
[call site]
03396
strlen
[function]
[call site]
03397
srand
[call site]
03398
mbedtls_ssl_conf_rng
[function]
[call site]
03399
mbedtls_ssl_setup
[function]
[call site]
03400
ssl_conf_check
[function]
[call site]
03401
ssl_conf_version_check
[function]
[call site]
03402
mbedtls_ssl_conf_is_tls13_only
[function]
[call site]
03403
MBEDTLS_SSL_DEBUG_MSG
[call site]
03404
MBEDTLS_SSL_DEBUG_MSG
[call site]
03405
mbedtls_ssl_conf_is_tls12_only
[function]
[call site]
03406
MBEDTLS_SSL_DEBUG_MSG
[call site]
03407
mbedtls_ssl_conf_is_hybrid_tls12_tls13
[function]
[call site]
03408
MBEDTLS_SSL_DEBUG_MSG
[call site]
03409
MBEDTLS_SSL_DEBUG_MSG
[call site]
03410
MBEDTLS_SSL_DEBUG_MSG
[call site]
03411
MBEDTLS_SSL_DEBUG_MSG
[call site]
03412
mbedtls_calloc
[function]
[call site]
03413
MBEDTLS_SSL_DEBUG_MSG
[call site]
03414
mbedtls_calloc
[function]
[call site]
03415
MBEDTLS_SSL_DEBUG_MSG
[call site]
03416
mbedtls_ssl_reset_in_out_pointers
[function]
[call site]
03417
mbedtls_ssl_update_out_pointers
[function]
[call site]
03418
ssl_transform_get_explicit_iv_len
[function]
[call site]
03419
mbedtls_ssl_update_in_pointers
[function]
[call site]
03420
memset
[function]
[call site]
03421
ssl_handshake_init
[function]
[call site]
03422
mbedtls_ssl_transform_free
[function]
[call site]
03423
psa_destroy_key
[function]
[call site]
03424
psa_destroy_key
[function]
[call site]
03425
mbedtls_cipher_free
[function]
[call site]
03426
mbedtls_cipher_free
[function]
[call site]
03427
psa_destroy_key
[function]
[call site]
03428
psa_destroy_key
[function]
[call site]
03429
mbedtls_md_free
[function]
[call site]
03430
mbedtls_md_free
[function]
[call site]
03431
mbedtls_platform_zeroize
[call site]
03432
mbedtls_ssl_session_free
[function]
[call site]
03433
ssl_clear_peer_cert
[function]
[call site]
03434
mbedtls_x509_crt_free
[function]
[call site]
03435
mbedtls_free
[function]
[call site]
03436
mbedtls_free
[function]
[call site]
03437
mbedtls_free
[function]
[call site]
03438
mbedtls_free
[function]
[call site]
03439
mbedtls_free
[function]
[call site]
03440
mbedtls_platform_zeroize
[call site]
03441
mbedtls_ssl_handshake_free
[function]
[call site]
03442
mbedtls_free
[function]
[call site]
03443
mbedtls_free
[function]
[call site]
03444
mbedtls_free
[function]
[call site]
03445
psa_hash_abort
[call site]
03446
mbedtls_md_free
[function]
[call site]
03447
psa_hash_abort
[call site]
03448
mbedtls_md_free
[function]
[call site]
03449
mbedtls_dhm_free
[function]
[call site]
03450
mbedtls_mpi_free
[function]
[call site]
03451
mbedtls_mpi_free
[function]
[call site]
03452
mbedtls_mpi_free
[function]
[call site]
03453
mbedtls_mpi_free
[function]
[call site]
03454
mbedtls_mpi_free
[function]
[call site]
03455
mbedtls_mpi_free
[function]
[call site]
03456
mbedtls_mpi_free
[function]
[call site]
03457
mbedtls_mpi_free
[function]
[call site]
03458
mbedtls_mpi_free
[function]
[call site]
03459
mbedtls_mpi_free
[function]
[call site]
03460
mbedtls_platform_zeroize
[call site]
03461
mbedtls_ecdh_free
[function]
[call site]
03462
mbedtls_ecp_point_free
[function]
[call site]
03463
mbedtls_ecp_point_free
[function]
[call site]
03464
mbedtls_mpi_free
[function]
[call site]
03465
ecdh_free_internal
[function]
[call site]
03466
mbedtls_ecp_group_free
[function]
[call site]
03467
mbedtls_mpi_free
[function]
[call site]
03468
mbedtls_ecp_point_free
[function]
[call site]
03469
mbedtls_ecp_point_free
[function]
[call site]
03470
mbedtls_mpi_free
[function]
[call site]
03471
mbedtls_ecp_restart_free
[function]
[call site]
03472
ecp_restart_rsm_free
[function]
[call site]
03473
mbedtls_ecp_point_free
[function]
[call site]
03474
mbedtls_ecp_point_free
[function]
[call site]
03475
mbedtls_free
[function]
[call site]
03476
ecp_restart_rsm_init
[function]
[call site]
03477
mbedtls_ecp_point_init
[function]
[call site]
03478
mbedtls_free
[function]
[call site]
03479
ecp_restart_ma_free
[function]
[call site]
03480
mbedtls_ecp_point_free
[function]
[call site]
03481
mbedtls_ecp_point_free
[function]
[call site]
03482
ecp_restart_ma_init
[function]
[call site]
03483
mbedtls_ecp_point_init
[function]
[call site]
03484
mbedtls_ecp_point_init
[function]
[call site]
03485
mbedtls_free
[function]
[call site]
03486
mbedtls_ecp_restart_init
[function]
[call site]
03487
mbedtls_everest_free
[function]
[call site]
03488
mbedtls_x25519_free
[function]
[call site]
03489
mbedtls_platform_zeroize
[call site]
03490
mbedtls_platform_zeroize
[call site]
03491
ecdh_free_internal
[function]
[call site]
03492
psa_pake_abort
[function]
[call site]
03493
psa_driver_wrapper_pake_abort
[function]
[call site]
03494
mbedtls_psa_pake_abort
[function]
[call site]
03495
mbedtls_zeroize_and_free
[function]
[call site]
03496
mbedtls_platform_zeroize
[call site]
03497
mbedtls_ecjpake_free
[function]
[call site]
03498
mbedtls_ecp_group_free
[function]
[call site]
03499
mbedtls_ecp_point_free
[function]
[call site]
03500
mbedtls_ecp_point_free
[function]
[call site]
03501
mbedtls_ecp_point_free
[function]
[call site]
03502
mbedtls_ecp_point_free
[function]
[call site]
03503
mbedtls_ecp_point_free
[function]
[call site]
03504
mbedtls_mpi_free
[function]
[call site]
03505
mbedtls_mpi_free
[function]
[call site]
03506
mbedtls_mpi_free
[function]
[call site]
03507
mbedtls_test_transparent_pake_abort
[function]
[call site]
03508
libtestdriver1_mbedtls_psa_pake_abort
[call site]
03509
mbedtls_psa_pake_abort
[function]
[call site]
03510
mbedtls_zeroize_and_free
[function]
[call site]
03511
mbedtls_free
[function]
[call site]
03512
mbedtls_free
[function]
[call site]
03513
memset
[function]
[call site]
03514
mbedtls_svc_key_id_is_null
[function]
[call site]
03515
psa_destroy_key
[function]
[call site]
03516
mbedtls_ecjpake_free
[function]
[call site]
03517
mbedtls_free
[function]
[call site]
03518
mbedtls_free
[function]
[call site]
03519
mbedtls_svc_key_id_is_null
[function]
[call site]
03520
psa_destroy_key
[function]
[call site]
03521
mbedtls_zeroize_and_free
[function]
[call site]
03522
ssl_key_cert_free
[function]
[call site]
03523
mbedtls_free
[function]
[call site]
03524
mbedtls_x509_crt_restart_free
[function]
[call site]
03525
mbedtls_pk_restart_free
[function]
[call site]
03526
mbedtls_x509_crt_restart_init
[function]
[call site]
03527
mbedtls_pk_restart_init
[function]
[call site]
03528
x509_crt_verify_chain_reset
[function]
[call site]
03529
mbedtls_x509_crt_free
[function]
[call site]
03530
mbedtls_free
[function]
[call site]
03531
mbedtls_pk_free
[function]
[call site]
03532
mbedtls_free
[function]
[call site]
03533
mbedtls_ssl_flight_free
[function]
[call site]
03534
mbedtls_free
[function]
[call site]
03535
mbedtls_free
[function]
[call site]
03536
mbedtls_ssl_buffering_free
[function]
[call site]
03537
ssl_free_buffered_record
[function]
[call site]
03538
mbedtls_free
[function]
[call site]
03539
ssl_buffering_free_slot
[function]
[call site]
03540
mbedtls_zeroize_and_free
[function]
[call site]
03541
memset
[function]
[call site]
03542
psa_destroy_key
[function]
[call site]
03543
mbedtls_ssl_transform_free
[function]
[call site]
03544
mbedtls_free
[function]
[call site]
03545
mbedtls_ssl_transform_free
[function]
[call site]
03546
mbedtls_free
[function]
[call site]
03547
handle_buffer_resizing
[function]
[call site]
03548
resize_buffer
[function]
[call site]
03549
mbedtls_calloc
[function]
[call site]
03550
memcpy
[function]
[call site]
03551
mbedtls_zeroize_and_free
[function]
[call site]
03552
MBEDTLS_SSL_DEBUG_MSG
[call site]
03553
MBEDTLS_SSL_DEBUG_MSG
[call site]
03554
resize_buffer
[function]
[call site]
03555
MBEDTLS_SSL_DEBUG_MSG
[call site]
03556
MBEDTLS_SSL_DEBUG_MSG
[call site]
03557
mbedtls_ssl_reset_in_out_pointers
[function]
[call site]
03558
mbedtls_ssl_get_input_buflen
[function]
[call site]
03559
mbedtls_ssl_get_input_max_frag_len
[function]
[call site]
03560
ssl_mfl_code_to_length
[function]
[call site]
03561
ssl_mfl_code_to_length
[function]
[call site]
03562
ssl_mfl_code_to_length
[function]
[call site]
03563
mbedtls_ssl_get_input_max_frag_len
[function]
[call site]
03564
mbedtls_ssl_get_output_buflen
[function]
[call site]
03565
mbedtls_ssl_get_output_max_frag_len
[function]
[call site]
03566
ssl_mfl_code_to_length
[function]
[call site]
03567
ssl_mfl_code_to_length
[function]
[call site]
03568
ssl_mfl_code_to_length
[function]
[call site]
03569
ssl_mfl_code_to_length
[function]
[call site]
03570
ssl_mfl_code_to_length
[function]
[call site]
03571
mbedtls_ssl_get_output_max_frag_len
[function]
[call site]
03572
mbedtls_platform_zeroize
[call site]
03573
mbedtls_calloc
[function]
[call site]
03574
mbedtls_calloc
[function]
[call site]
03575
mbedtls_calloc
[function]
[call site]
03576
handle_buffer_resizing
[function]
[call site]
03577
MBEDTLS_SSL_DEBUG_MSG
[call site]
03578
mbedtls_free
[function]
[call site]
03579
mbedtls_free
[function]
[call site]
03580
mbedtls_free
[function]
[call site]
03581
mbedtls_ssl_session_init
[function]
[call site]
03582
memset
[function]
[call site]
03583
ssl_handshake_params_init
[function]
[call site]
03584
memset
[function]
[call site]
03585
psa_hash_operation_init
[function]
[call site]
03586
mbedtls_md_init
[function]
[call site]
03587
psa_hash_operation_init
[function]
[call site]
03588
mbedtls_md_init
[function]
[call site]
03589
mbedtls_dhm_init
[function]
[call site]
03590
memset
[function]
[call site]
03591
mbedtls_ecdh_init
[function]
[call site]
03592
ecdh_init_internal
[function]
[call site]
03593
mbedtls_ecp_group_init
[function]
[call site]
03594
mbedtls_mpi_init
[function]
[call site]
03595
mbedtls_ecp_point_init
[function]
[call site]
03596
mbedtls_ecp_point_init
[function]
[call site]
03597
mbedtls_mpi_init
[function]
[call site]
03598
mbedtls_ecp_restart_init
[function]
[call site]
03599
mbedtls_ecp_point_init
[function]
[call site]
03600
mbedtls_ecp_point_init
[function]
[call site]
03601
mbedtls_mpi_init
[function]
[call site]
03602
memset
[function]
[call site]
03603
psa_pake_operation_init
[function]
[call site]
03604
mbedtls_ecjpake_init
[function]
[call site]
03605
mbedtls_ecp_group_init
[function]
[call site]
03606
mbedtls_ecp_point_init
[function]
[call site]
03607
mbedtls_ecp_point_init
[function]
[call site]
03608
mbedtls_ecp_point_init
[function]
[call site]
03609
mbedtls_ecp_point_init
[function]
[call site]
03610
mbedtls_ecp_point_init
[function]
[call site]
03611
mbedtls_mpi_init
[function]
[call site]
03612
mbedtls_mpi_init
[function]
[call site]
03613
mbedtls_mpi_init
[function]
[call site]
03614
mbedtls_x509_crt_restart_init
[function]
[call site]
03615
mbedtls_pk_init
[function]
[call site]
03616
memset
[function]
[call site]
03617
mbedtls_ssl_transform_init
[function]
[call site]
03618
memset
[function]
[call site]
03619
mbedtls_cipher_init
[function]
[call site]
03620
memset
[function]
[call site]
03621
mbedtls_cipher_init
[function]
[call site]
03622
mbedtls_md_init
[function]
[call site]
03623
mbedtls_md_init
[function]
[call site]
03624
mbedtls_ssl_reset_checksum
[function]
[call site]
03625
psa_hash_abort
[call site]
03626
mbedtls_md_error_from_psa
[function]
[call site]
03627
psa_hash_setup
[function]
[call site]
03628
mbedtls_md_error_from_psa
[function]
[call site]
03629
mbedtls_md_free
[function]
[call site]
03630
mbedtls_md_init
[function]
[call site]
03631
mbedtls_md_setup
[function]
[call site]
03632
mbedtls_md_info_from_type
[function]
[call site]
03633
mbedtls_md_starts
[function]
[call site]
03634
psa_hash_abort
[call site]
03635
mbedtls_md_error_from_psa
[function]
[call site]
03636
psa_hash_setup
[function]
[call site]
03637
mbedtls_md_error_from_psa
[function]
[call site]
03638
mbedtls_md_free
[function]
[call site]
03639
mbedtls_md_init
[function]
[call site]
03640
mbedtls_md_setup
[function]
[call site]
03641
mbedtls_md_info_from_type
[function]
[call site]
03642
mbedtls_md_starts
[function]
[call site]
03643
MBEDTLS_SSL_DEBUG_RET
[call site]
03644
mbedtls_ssl_set_timer
[function]
[call site]
03645
MBEDTLS_SSL_DEBUG_MSG
[call site]
03646
mbedtls_calloc
[function]
[call site]
03647
mbedtls_ssl_get_tls_id_from_ecp_group_id
[function]
[call site]
03648
mbedtls_free
[function]
[call site]
03649
mbedtls_ssl_conf_is_tls12_only
[function]
[call site]
03650
MBEDTLS_STATIC_ASSERT
[call site]
03651
mbedtls_ssl_hash_from_md_alg
[function]
[call site]
03652
mbedtls_calloc
[function]
[call site]
03653
mbedtls_ssl_hash_from_md_alg
[function]
[call site]
03654
mbedtls_free
[function]
[call site]
03655
mbedtls_free
[function]
[call site]
03656
mbedtls_ssl_set_hostname
[function]
[call site]
03657
strlen
[function]
[call site]
03658
mbedtls_zeroize_and_free
[function]
[call site]
03659
strlen
[function]
[call site]
03660
mbedtls_calloc
[function]
[call site]
03661
memcpy
[function]
[call site]
03662
mbedtls_ssl_set_bio
[function]
[call site]
03663
mbedtls_ssl_handshake
[function]
[call site]
03664
MBEDTLS_SSL_DEBUG_MSG
[call site]
03665
MBEDTLS_SSL_DEBUG_MSG
[call site]
03666
mbedtls_ssl_handshake_step
[function]
[call site]
03667
ssl_prepare_handshake_step
[function]
[call site]
03668
mbedtls_ssl_flush_output
[function]
[call site]
03669
MBEDTLS_SSL_DEBUG_MSG
[call site]
03670
MBEDTLS_SSL_DEBUG_MSG
[call site]
03671
MBEDTLS_SSL_DEBUG_MSG
[call site]
03672
MBEDTLS_SSL_DEBUG_MSG
[call site]
03673
mbedtls_ssl_out_hdr_len
[function]
[call site]
03674
MBEDTLS_SSL_DEBUG_RET
[call site]
03675
MBEDTLS_SSL_DEBUG_MSG
[call site]
03676
mbedtls_ssl_update_out_pointers
[function]
[call site]
03677
MBEDTLS_SSL_DEBUG_MSG
[call site]
03678
mbedtls_ssl_flight_transmit
[function]
[call site]
03679
MBEDTLS_SSL_DEBUG_MSG
[call site]
03680
MBEDTLS_SSL_DEBUG_MSG
[call site]
03681
ssl_swap_epochs
[function]
[call site]
03682
MBEDTLS_SSL_DEBUG_MSG
[call site]
03683
MBEDTLS_SSL_DEBUG_MSG
[call site]
03684
memcpy
[function]
[call site]
03685
memcpy
[function]
[call site]
03686
memcpy
[function]
[call site]
03687
mbedtls_ssl_update_out_pointers
[function]
[call site]
03688
MBEDTLS_SSL_DEBUG_MSG
[call site]
03689
ssl_swap_epochs
[function]
[call site]
03690
ssl_get_remaining_payload_in_datagram
[function]
[call site]
03691
mbedtls_ssl_get_output_max_frag_len
[function]
[call site]
03692
ssl_get_remaining_space_in_datagram
[function]
[call site]
03693
ssl_get_maximum_datagram_size
[function]
[call site]
03694
mbedtls_ssl_get_current_mtu
[function]
[call site]
03695
mbedtls_ssl_get_record_expansion
[function]
[call site]
03696
mbedtls_ssl_out_hdr_len
[function]
[call site]
03697
PSA_ALG_AEAD_WITH_SHORTENED_TAG
[call site]
03698
psa_get_key_attributes
[call site]
03699
psa_get_key_type
[function]
[call site]
03700
PSA_BLOCK_CIPHER_BLOCK_LENGTH
[call site]
03701
MBEDTLS_SSL_DEBUG_MSG
[call site]
03702
mbedtls_cipher_get_cipher_mode
[function]
[call site]
03703
mbedtls_cipher_get_block_size
[function]
[call site]
03704
MBEDTLS_SSL_DEBUG_MSG
[call site]
03705
mbedtls_ssl_flush_output
[function]
[call site]
03706
memcpy
[function]
[call site]
03707
ssl_swap_epochs
[function]
[call site]
03708
mbedtls_ssl_flush_output
[function]
[call site]
03709
MBEDTLS_SSL_DEBUG_MSG
[call site]
03710
memcpy
[function]
[call site]
03711
MBEDTLS_BYTE_2
[call site]
03712
MBEDTLS_BYTE_1
[call site]
03713
MBEDTLS_BYTE_0
[call site]
03714
MBEDTLS_BYTE_2
[call site]
03715
MBEDTLS_BYTE_1
[call site]
03716
MBEDTLS_BYTE_0
[call site]
03717
MBEDTLS_SSL_DEBUG_BUF
[call site]
03718
memcpy
[function]
[call site]
03719
mbedtls_ssl_write_record
[function]
[call site]
03720
MBEDTLS_SSL_DEBUG_MSG
[call site]
03721
mbedtls_ssl_write_version
[function]
[call site]
03722
MBEDTLS_PUT_UINT16_BE
[call site]
03723
memcpy
[function]
[call site]
03724
MBEDTLS_PUT_UINT16_BE
[call site]
03725
memcpy
[function]
[call site]
03726
mbedtls_ssl_write_version
[function]
[call site]
03727
mbedtls_ssl_encrypt_buf
[call site]
03728
MBEDTLS_SSL_DEBUG_RET
[call site]
03729
MBEDTLS_SSL_DEBUG_MSG
[call site]
03730
memcpy
[function]
[call site]
03731
MBEDTLS_PUT_UINT16_BE
[call site]
03732
mbedtls_ssl_out_hdr_len
[function]
[call site]
03733
ssl_get_remaining_space_in_datagram
[function]
[call site]
03734
MBEDTLS_SSL_DEBUG_MSG
[call site]
03735
MBEDTLS_SSL_DEBUG_BUF
[call site]
03736
mbedtls_ssl_update_out_pointers
[function]
[call site]
03737
mbedtls_ssl_ep_len
[function]
[call site]
03738
mbedtls_ssl_ep_len
[function]
[call site]
03739
MBEDTLS_SSL_DEBUG_MSG
[call site]
03740
ssl_get_remaining_payload_in_datagram
[function]
[call site]
03741
MBEDTLS_SSL_DEBUG_RET
[call site]
03742
MBEDTLS_SSL_DEBUG_MSG
[call site]
03743
mbedtls_ssl_flush_output
[function]
[call site]
03744
MBEDTLS_SSL_DEBUG_RET
[call site]
03745
MBEDTLS_SSL_DEBUG_MSG
[call site]
03746
MBEDTLS_SSL_DEBUG_RET
[call site]
03747
mbedtls_ssl_flush_output
[function]
[call site]
03748
mbedtls_ssl_is_handshake_over
[function]
[call site]
03749
mbedtls_ssl_set_timer
[function]
[call site]
03750
MBEDTLS_SSL_DEBUG_MSG
[call site]
03751
mbedtls_ssl_handle_pending_alert
[function]
[call site]
03752
mbedtls_ssl_send_alert_message
[function]
[call site]
03753
mbedtls_ssl_flush_output
[function]
[call site]
03754
MBEDTLS_SSL_DEBUG_MSG
[call site]
03755
MBEDTLS_SSL_DEBUG_MSG
[call site]
03756
mbedtls_ssl_write_record
[function]
[call site]
03757
MBEDTLS_SSL_DEBUG_RET
[call site]
03758
MBEDTLS_SSL_DEBUG_MSG
[call site]
03759
MBEDTLS_SSL_DEBUG_MSG
[call site]
03760
mbedtls_ssl_states_str
[function]
[call site]
03761
mbedtls_ssl_write_client_hello
[function]
[call site]
03762
MBEDTLS_SSL_DEBUG_MSG
[call site]
03763
MBEDTLS_SSL_PROC_CHK
[call site]
03764
ssl_prepare_client_hello
[function]
[call site]
03765
mbedtls_ms_time
[function]
[call site]
03766
GetSystemTimeAsFileTime
[call site]
03767
MBEDTLS_SSL_DEBUG_MSG
[call site]
03768
ssl_generate_random
[function]
[call site]
03769
mbedtls_time
[call site]
03770
MBEDTLS_PUT_UINT32_BE
[call site]
03771
MBEDTLS_SSL_DEBUG_MSG
[call site]
03772
MBEDTLS_SSL_DEBUG_RET
[call site]
03773
MBEDTLS_SSL_DEBUG_RET
[call site]
03774
strcmp
[function]
[call site]
03775
ascii_strcmp
[function]
[call site]
03776
MBEDTLS_SSL_DEBUG_MSG
[call site]
03777
mbedtls_ssl_session_set_hostname
[function]
[call site]
03778
strlen
[function]
[call site]
03779
mbedtls_zeroize_and_free
[function]
[call site]
03780
strlen
[function]
[call site]
03781
mbedtls_calloc
[function]
[call site]
03782
memcpy
[function]
[call site]
03783
MBEDTLS_SSL_PROC_CHK
[call site]
03784
mbedtls_ssl_start_handshake_msg
[function]
[call site]
03785
MBEDTLS_SSL_PROC_CHK
[call site]
03786
ssl_write_client_hello_body
[function]
[call site]
03787
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
03788
mbedtls_ssl_write_version
[function]
[call site]
03789
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
03790
memcpy
[function]
[call site]
03791
MBEDTLS_SSL_DEBUG_BUF
[call site]
03792
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
03793
memcpy
[function]
[call site]
03794
MBEDTLS_SSL_DEBUG_BUF
[call site]
03795
MBEDTLS_SSL_DEBUG_BUF
[call site]
03796
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
03797
memcpy
[function]
[call site]
03798
ssl_write_client_hello_cipher_suites
[function]
[call site]
03799
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
03800
mbedtls_ssl_ciphersuite_from_id
[function]
[call site]
03801
mbedtls_ssl_validate_ciphersuite
[function]
[call site]
03802
mbedtls_ecjpake_check
[function]
[call site]
03803
mbedtls_ssl_ciphersuite_uses_psk
[function]
[call site]
03804
mbedtls_ssl_conf_has_static_psk
[function]
[call site]
03805
mbedtls_ssl_ciphersuite_uses_ec
[function]
[call site]
03806
MBEDTLS_SSL_DEBUG_MSG
[call site]
03807
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
03808
MBEDTLS_PUT_UINT16_BE
[call site]
03809
MBEDTLS_SSL_DEBUG_MSG
[call site]
03810
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
03811
MBEDTLS_PUT_UINT16_BE
[call site]
03812
MBEDTLS_PUT_UINT16_BE
[call site]
03813
MBEDTLS_SSL_DEBUG_MSG
[call site]
03814
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
03815
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
03816
ssl_write_hostname_ext
[function]
[call site]
03817
MBEDTLS_SSL_DEBUG_MSG
[call site]
03818
strlen
[function]
[call site]
03819
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
03820
MBEDTLS_PUT_UINT16_BE
[call site]
03821
MBEDTLS_PUT_UINT16_BE
[call site]
03822
MBEDTLS_PUT_UINT16_BE
[call site]
03823
MBEDTLS_BYTE_0
[call site]
03824
MBEDTLS_PUT_UINT16_BE
[call site]
03825
memcpy
[function]
[call site]
03826
mbedtls_ssl_tls13_set_hs_sent_ext_mask
[function]
[call site]
03827
mbedtls_ssl_get_extension_mask
[function]
[call site]
03828
mbedtls_ssl_get_extension_id
[function]
[call site]
03829
ssl_write_alpn_ext
[function]
[call site]
03830
MBEDTLS_SSL_DEBUG_MSG
[call site]
03831
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
03832
MBEDTLS_PUT_UINT16_BE
[call site]
03833
strlen
[function]
[call site]
03834
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
03835
memcpy
[function]
[call site]
03836
MBEDTLS_PUT_UINT16_BE
[call site]
03837
MBEDTLS_PUT_UINT16_BE
[call site]
03838
mbedtls_ssl_tls13_set_hs_sent_ext_mask
[function]
[call site]
03839
mbedtls_ssl_tls13_write_client_hello_exts
[function]
[call site]
03840
mbedtls_ssl_tls13_crypto_init
[function]
[call site]
03841
psa_crypto_init
[function]
[call site]
03842
MBEDTLS_SSL_DEBUG_RET
[call site]
03843
PSA_TO_MBEDTLS_ERR
[call site]
03844
ssl_tls13_write_supported_versions_ext
[function]
[call site]
03845
MBEDTLS_SSL_DEBUG_MSG
[call site]
03846
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
03847
MBEDTLS_PUT_UINT16_BE
[call site]
03848
MBEDTLS_PUT_UINT16_BE
[call site]
03849
mbedtls_ssl_write_version
[function]
[call site]
03850
MBEDTLS_SSL_DEBUG_MSG
[call site]
03851
mbedtls_ssl_write_version
[function]
[call site]
03852
MBEDTLS_SSL_DEBUG_MSG
[call site]
03853
mbedtls_ssl_tls13_set_hs_sent_ext_mask
[function]
[call site]
03854
ssl_tls13_write_cookie_ext
[function]
[call site]
03855
MBEDTLS_SSL_DEBUG_MSG
[call site]
03856
MBEDTLS_SSL_DEBUG_BUF
[call site]
03857
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
03858
MBEDTLS_SSL_DEBUG_MSG
[call site]
03859
MBEDTLS_PUT_UINT16_BE
[call site]
03860
MBEDTLS_PUT_UINT16_BE
[call site]
03861
MBEDTLS_PUT_UINT16_BE
[call site]
03862
memcpy
[function]
[call site]
03863
mbedtls_ssl_tls13_set_hs_sent_ext_mask
[function]
[call site]
03864
mbedtls_ssl_tls13_write_record_size_limit_ext
[function]
[call site]
03865
MBEDTLS_STATIC_ASSERT
[call site]
03866
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
03867
MBEDTLS_PUT_UINT16_BE
[call site]
03868
MBEDTLS_PUT_UINT16_BE
[call site]
03869
MBEDTLS_PUT_UINT16_BE
[call site]
03870
MBEDTLS_SSL_DEBUG_MSG
[call site]
03871
mbedtls_ssl_tls13_set_hs_sent_ext_mask
[function]
[call site]
03872
mbedtls_ssl_conf_tls13_is_some_ephemeral_enabled
[function]
[call site]
03873
mbedtls_ssl_conf_tls13_is_kex_mode_enabled
[function]
[call site]
03874
ssl_tls13_write_key_share_ext
[call site]
03875
mbedtls_ssl_conf_tls13_is_some_psk_enabled
[function]
[call site]
03876
mbedtls_ssl_conf_tls13_is_kex_mode_enabled
[function]
[call site]
03877
ssl_tls13_early_data_has_valid_ticket
[function]
[call site]
03878
mbedtls_ssl_tls13_session_ticket_allow_early_data
[function]
[call site]
03879
mbedtls_ssl_tls13_session_ticket_has_flags
[function]
[call site]
03880
mbedtls_ssl_tls13_session_get_ticket_flags
[function]
[call site]
03881
mbedtls_ssl_tls13_cipher_suite_is_offered
[function]
[call site]
03882
mbedtls_ssl_tls13_write_early_data_ext
[function]
[call site]
03883
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
03884
MBEDTLS_PUT_UINT16_BE
[call site]
03885
MBEDTLS_PUT_UINT16_BE
[call site]
03886
MBEDTLS_PUT_UINT32_BE
[call site]
03887
MBEDTLS_SSL_DEBUG_MSG
[call site]
03888
mbedtls_ssl_tls13_set_hs_sent_ext_mask
[function]
[call site]
03889
ssl_tls13_write_psk_key_exchange_modes_ext
[function]
[call site]
03890
mbedtls_ssl_conf_tls13_is_some_psk_enabled
[function]
[call site]
03891
MBEDTLS_SSL_DEBUG_MSG
[call site]
03892
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
03893
MBEDTLS_SSL_DEBUG_MSG
[call site]
03894
MBEDTLS_PUT_UINT16_BE
[call site]
03895
mbedtls_ssl_conf_tls13_is_psk_ephemeral_enabled
[function]
[call site]
03896
mbedtls_ssl_conf_tls13_is_kex_mode_enabled
[function]
[call site]
03897
MBEDTLS_SSL_DEBUG_MSG
[call site]
03898
mbedtls_ssl_conf_tls13_is_psk_enabled
[function]
[call site]
03899
mbedtls_ssl_conf_tls13_is_kex_mode_enabled
[function]
[call site]
03900
MBEDTLS_SSL_DEBUG_MSG
[call site]
03901
MBEDTLS_PUT_UINT16_BE
[call site]
03902
mbedtls_ssl_tls13_set_hs_sent_ext_mask
[function]
[call site]
03903
mbedtls_ssl_conf_tls13_is_some_ephemeral_enabled
[function]
[call site]
03904
ssl_write_supported_groups_ext
[function]
[call site]
03905
mbedtls_ssl_get_groups
[function]
[call site]
03906
MBEDTLS_SSL_DEBUG_MSG
[call site]
03907
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
03908
MBEDTLS_SSL_DEBUG_MSG
[call site]
03909
mbedtls_ssl_tls13_named_group_is_ecdhe
[function]
[call site]
03910
mbedtls_ssl_get_ecp_group_id_from_tls_id
[function]
[call site]
03911
mbedtls_ssl_tls13_named_group_is_ffdh
[function]
[call site]
03912
mbedtls_ssl_tls12_named_group_is_ecdhe
[function]
[call site]
03913
mbedtls_ssl_get_ecp_group_id_from_tls_id
[function]
[call site]
03914
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
03915
MBEDTLS_PUT_UINT16_BE
[call site]
03916
MBEDTLS_SSL_DEBUG_MSG
[call site]
03917
mbedtls_ssl_named_group_to_str
[function]
[call site]
03918
MBEDTLS_SSL_DEBUG_MSG
[call site]
03919
MBEDTLS_PUT_UINT16_BE
[call site]
03920
MBEDTLS_PUT_UINT16_BE
[call site]
03921
MBEDTLS_PUT_UINT16_BE
[call site]
03922
MBEDTLS_SSL_DEBUG_BUF
[call site]
03923
mbedtls_ssl_tls13_set_hs_sent_ext_mask
[function]
[call site]
03924
mbedtls_ssl_conf_tls13_is_ephemeral_enabled
[function]
[call site]
03925
mbedtls_ssl_conf_tls13_is_kex_mode_enabled
[function]
[call site]
03926
mbedtls_ssl_write_sig_alg_ext
[function]
[call site]
03927
MBEDTLS_SSL_DEBUG_MSG
[call site]
03928
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
03929
mbedtls_ssl_get_sig_algs
[function]
[call site]
03930
MBEDTLS_SSL_DEBUG_MSG
[call site]
03931
mbedtls_ssl_sig_alg_to_str
[function]
[call site]
03932
mbedtls_ssl_sig_alg_is_supported
[function]
[call site]
03933
mbedtls_ssl_tls12_sig_alg_is_supported
[function]
[call site]
03934
MBEDTLS_BYTE_1
[call site]
03935
MBEDTLS_BYTE_0
[call site]
03936
mbedtls_ssl_tls13_sig_alg_is_supported
[function]
[call site]
03937
mbedtls_ssl_tls13_sig_alg_for_cert_verify_is_supported
[function]
[call site]
03938
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
03939
MBEDTLS_PUT_UINT16_BE
[call site]
03940
MBEDTLS_SSL_DEBUG_MSG
[call site]
03941
mbedtls_ssl_sig_alg_to_str
[function]
[call site]
03942
MBEDTLS_SSL_DEBUG_MSG
[call site]
03943
MBEDTLS_PUT_UINT16_BE
[call site]
03944
MBEDTLS_PUT_UINT16_BE
[call site]
03945
MBEDTLS_PUT_UINT16_BE
[call site]
03946
mbedtls_ssl_tls13_set_hs_sent_ext_mask
[function]
[call site]
03947
mbedtls_ssl_tls12_write_client_hello_exts
[function]
[call site]
03948
ssl_write_renegotiation_ext
[call site]
03949
MBEDTLS_SSL_DEBUG_RET
[call site]
03950
ssl_write_supported_point_formats_ext
[call site]
03951
MBEDTLS_SSL_DEBUG_RET
[call site]
03952
ssl_write_ecjpake_kkpp_ext
[call site]
03953
MBEDTLS_SSL_DEBUG_RET
[call site]
03954
ssl_write_cid_ext
[call site]
03955
MBEDTLS_SSL_DEBUG_RET
[call site]
03956
ssl_write_max_fragment_length_ext
[call site]
03957
MBEDTLS_SSL_DEBUG_RET
[call site]
03958
ssl_write_encrypt_then_mac_ext
[call site]
03959
MBEDTLS_SSL_DEBUG_RET
[call site]
03960
ssl_write_extended_ms_ext
[call site]
03961
MBEDTLS_SSL_DEBUG_RET
[call site]
03962
ssl_write_use_srtp_ext
[call site]
03963
MBEDTLS_SSL_DEBUG_RET
[call site]
03964
ssl_write_session_ticket_ext
[call site]
03965
MBEDTLS_SSL_DEBUG_RET
[call site]
03966
mbedtls_ssl_conf_tls13_is_some_psk_enabled
[function]
[call site]
03967
mbedtls_ssl_tls13_write_identities_of_pre_shared_key_ext
[function]
[call site]
03968
ssl_tls13_get_configured_psk_count
[function]
[call site]
03969
ssl_tls13_has_configured_ticket
[function]
[call site]
03970
mbedtls_ssl_conf_tls13_is_kex_mode_enabled
[function]
[call site]
03971
mbedtls_ssl_tls13_session_get_ticket_flags
[function]
[call site]
03972
MBEDTLS_SSL_DEBUG_MSG
[call site]
03973
mbedtls_ssl_conf_has_static_psk
[function]
[call site]
03974
MBEDTLS_SSL_DEBUG_MSG
[call site]
03975
MBEDTLS_SSL_DEBUG_MSG
[call site]
03976
MBEDTLS_SSL_DEBUG_MSG
[call site]
03977
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
03978
ssl_tls13_ticket_get_identity
[function]
[call site]
03979
ssl_tls13_has_configured_ticket
[function]
[call site]
03980
ssl_tls13_get_ciphersuite_hash_alg
[function]
[call site]
03981
mbedtls_ssl_ciphersuite_from_id
[function]
[call site]
03982
mbedtls_md_psa_alg_from_type
[function]
[call site]
03983
mbedtls_ms_time
[function]
[call site]
03984
ssl_tls13_write_identity
[function]
[call site]
03985
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
03986
MBEDTLS_PUT_UINT16_BE
[call site]
03987
memcpy
[function]
[call site]
03988
MBEDTLS_PUT_UINT32_BE
[call site]
03989
MBEDTLS_SSL_DEBUG_BUF
[call site]
03990
ssl_tls13_write_identity
[function]
[call site]
03991
PSA_HASH_LENGTH
[call site]
03992
ssl_tls13_psk_get_identity
[function]
[call site]
03993
mbedtls_ssl_conf_has_static_psk
[function]
[call site]
03994
ssl_tls13_write_identity
[function]
[call site]
03995
PSA_HASH_LENGTH
[call site]
03996
MBEDTLS_SSL_DEBUG_MSG
[call site]
03997
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
03998
MBEDTLS_PUT_UINT16_BE
[call site]
03999
MBEDTLS_PUT_UINT16_BE
[call site]
04000
MBEDTLS_PUT_UINT16_BE
[call site]
04001
MBEDTLS_SSL_DEBUG_BUF
[call site]
04002
MBEDTLS_PUT_UINT16_BE
[call site]
04003
MBEDTLS_SSL_DEBUG_MSG
[call site]
04004
MBEDTLS_SSL_DEBUG_BUF
[call site]
04005
mbedtls_ssl_send_flight_completed
[function]
[call site]
04006
ssl_reset_retransmit_timeout
[function]
[call site]
04007
MBEDTLS_SSL_DEBUG_MSG
[call site]
04008
mbedtls_ssl_set_timer
[function]
[call site]
04009
mbedtls_ssl_handshake_set_state
[function]
[call site]
04010
mbedtls_ssl_write_handshake_msg
[function]
[call site]
04011
mbedtls_ssl_write_handshake_msg_ext
[function]
[call site]
04012
MBEDTLS_SSL_DEBUG_MSG
[call site]
04013
MBEDTLS_SSL_DEBUG_MSG
[call site]
04014
MBEDTLS_SSL_DEBUG_MSG
[call site]
04015
MBEDTLS_SSL_DEBUG_MSG
[call site]
04016
MBEDTLS_SSL_DEBUG_MSG
[call site]
04017
MBEDTLS_BYTE_2
[call site]
04018
MBEDTLS_BYTE_1
[call site]
04019
MBEDTLS_BYTE_0
[call site]
04020
MBEDTLS_SSL_DEBUG_MSG
[call site]
04021
memmove
[function]
[call site]
04022
MBEDTLS_PUT_UINT16_BE
[call site]
04023
memset
[function]
[call site]
04024
memcpy
[function]
[call site]
04025
MBEDTLS_SSL_DEBUG_RET
[call site]
04026
ssl_flight_append
[function]
[call site]
04027
MBEDTLS_SSL_DEBUG_MSG
[call site]
04028
MBEDTLS_SSL_DEBUG_BUF
[call site]
04029
mbedtls_calloc
[function]
[call site]
04030
MBEDTLS_SSL_DEBUG_MSG
[call site]
04031
mbedtls_calloc
[function]
[call site]
04032
MBEDTLS_SSL_DEBUG_MSG
[call site]
04033
mbedtls_free
[function]
[call site]
04034
memcpy
[function]
[call site]
04035
MBEDTLS_SSL_DEBUG_MSG
[call site]
04036
MBEDTLS_SSL_DEBUG_RET
[call site]
04037
mbedtls_ssl_write_record
[function]
[call site]
04038
MBEDTLS_SSL_DEBUG_RET
[call site]
04039
MBEDTLS_SSL_DEBUG_MSG
[call site]
04040
MBEDTLS_SSL_DEBUG_RET
[call site]
04041
mbedtls_ssl_flight_transmit
[function]
[call site]
04042
MBEDTLS_SSL_DEBUG_RET
[call site]
04043
mbedtls_ssl_add_hs_hdr_to_checksum
[function]
[call site]
04044
MBEDTLS_BYTE_0
[call site]
04045
MBEDTLS_BYTE_2
[call site]
04046
MBEDTLS_BYTE_1
[call site]
04047
MBEDTLS_BYTE_0
[call site]
04048
MBEDTLS_SSL_DEBUG_RET
[call site]
04049
MBEDTLS_SSL_DEBUG_RET
[call site]
04050
MBEDTLS_SSL_PROC_CHK
[call site]
04051
mbedtls_ssl_tls13_write_binders_of_pre_shared_key_ext
[function]
[call site]
04052
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
04053
ssl_tls13_ticket_get_psk
[function]
[call site]
04054
ssl_tls13_has_configured_ticket
[function]
[call site]
04055
ssl_tls13_get_ciphersuite_hash_alg
[function]
[call site]
04056
ssl_tls13_write_binder
[function]
[call site]
04057
PSA_HASH_LENGTH
[call site]
04058
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
04059
mbedtls_ssl_get_handshake_transcript
[function]
[call site]
04060
psa_hash_operation_init
[function]
[call site]
04061
psa_hash_clone
[function]
[call site]
04062
psa_driver_wrapper_hash_clone
[function]
[call site]
04063
mbedtls_psa_hash_clone
[function]
[call site]
04064
mbedtls_md5_clone
[function]
[call site]
04065
mbedtls_ripemd160_clone
[function]
[call site]
04066
mbedtls_sha1_clone
[function]
[call site]
04067
mbedtls_sha256_clone
[function]
[call site]
04068
mbedtls_sha256_clone
[function]
[call site]
04069
mbedtls_sha512_clone
[function]
[call site]
04070
mbedtls_sha512_clone
[function]
[call site]
04071
mbedtls_sha3_clone
[function]
[call site]
04072
mbedtls_test_transparent_hash_clone
[function]
[call site]
04073
libtestdriver1_mbedtls_psa_hash_clone
[call site]
04074
mbedtls_psa_hash_clone
[function]
[call site]
04075
psa_hash_abort
[call site]
04076
psa_hash_finish
[function]
[call site]
04077
PSA_TO_MBEDTLS_ERR
[call site]
04078
mbedtls_md_type_from_psa_alg
[function]
[call site]
04079
mbedtls_ssl_tls13_create_psk_binder
[function]
[call site]
04080
PSA_HASH_LENGTH
[call site]
04081
PSA_ALG_IS_HASH
[call site]
04082
mbedtls_ssl_tls13_evolve_secret
[function]
[call site]
04083
PSA_ALG_IS_HASH
[call site]
04084
PSA_HASH_LENGTH
[call site]
04085
mbedtls_ssl_tls13_derive_secret
[function]
[call site]
04086
psa_hash_compute
[function]
[call site]
04087
LOCAL_INPUT_DECLARE
[call site]
04088
LOCAL_OUTPUT_DECLARE
[call site]
04089
PSA_ALG_IS_HASH
[call site]
04090
LOCAL_INPUT_ALLOC
[call site]
04091
LOCAL_OUTPUT_ALLOC
[call site]
04092
psa_driver_wrapper_hash_compute
[function]
[call site]
04093
mbedtls_test_transparent_hash_compute
[function]
[call site]
04094
libtestdriver1_mbedtls_psa_hash_compute
[call site]
04095
mbedtls_psa_hash_compute
[function]
[call site]
04096
mbedtls_psa_hash_setup
[function]
[call site]
04097
mbedtls_psa_hash_update
[function]
[call site]
04098
mbedtls_psa_hash_finish
[function]
[call site]
04099
mbedtls_psa_hash_abort
[function]
[call site]
04100
mbedtls_psa_hash_compute
[function]
[call site]
04101
LOCAL_INPUT_FREE
[call site]
04102
LOCAL_OUTPUT_FREE
[call site]
04103
PSA_HASH_LENGTH
[call site]
04104
PSA_TO_MBEDTLS_ERR
[call site]
04105
memcpy
[function]
[call site]
04106
mbedtls_ssl_tls13_hkdf_expand_label
[function]
[call site]
04107
PSA_ALG_IS_HASH
[call site]
04108
ssl_tls13_hkdf_encode_label
[function]
[call site]
04109
SSL_TLS1_3_KEY_SCHEDULE_HKDF_LABEL_LEN
[call site]
04110
MBEDTLS_BYTE_0
[call site]
04111
MBEDTLS_BYTE_0
[call site]
04112
memcpy
[function]
[call site]
04113
memcpy
[function]
[call site]
04114
MBEDTLS_BYTE_0
[call site]
04115
memcpy
[function]
[call site]
04116
psa_key_derivation_setup
[function]
[call site]
04117
PSA_ALG_IS_RAW_KEY_AGREEMENT
[call site]
04118
PSA_ALG_IS_KEY_AGREEMENT
[call site]
04119
PSA_ALG_KEY_AGREEMENT_GET_KDF
[call site]
04120
PSA_ALG_KEY_AGREEMENT_GET_BASE
[call site]
04121
psa_key_agreement_try_support
[function]
[call site]
04122
psa_key_derivation_allows_free_form_secret_input
[function]
[call site]
04123
psa_key_derivation_setup_kdf
[function]
[call site]
04124
memset
[function]
[call site]
04125
is_kdf_alg_supported
[function]
[call site]
04126
PSA_ALG_IS_HKDF
[call site]
04127
PSA_ALG_IS_HKDF_EXTRACT
[call site]
04128
PSA_ALG_IS_HKDF_EXPAND
[call site]
04129
PSA_ALG_IS_TLS12_PRF
[call site]
04130
PSA_ALG_IS_TLS12_PSK_TO_MS
[call site]
04131
PSA_ALG_IS_PBKDF2_HMAC
[call site]
04132
psa_key_derivation_set_maximum_capacity
[function]
[call site]
04133
PSA_HASH_LENGTH
[call site]
04134
PSA_MAC_LENGTH
[call site]
04135
PSA_ALG_GET_HASH
[call site]
04136
PSA_HASH_LENGTH
[call site]
04137
psa_hash_try_support
[function]
[call site]
04138
psa_hash_setup
[function]
[call site]
04139
psa_hash_abort
[call site]
04140
PSA_ALG_IS_HKDF
[call site]
04141
PSA_ALG_IS_HKDF_EXTRACT
[call site]
04142
PSA_ALG_IS_HKDF_EXPAND
[call site]
04143
PSA_ALG_IS_TLS12_PRF
[call site]
04144
PSA_ALG_IS_TLS12_PSK_TO_MS
[call site]
04145
PSA_ALG_IS_PBKDF2_HMAC
[call site]
04146
PSA_ALG_IS_KEY_DERIVATION
[call site]
04147
psa_key_derivation_setup_kdf
[function]
[call site]
04148
PSA_ALG_HKDF_EXPAND
[call site]
04149
psa_key_derivation_input_bytes
[function]
[call site]
04150
LOCAL_INPUT_DECLARE
[call site]
04151
LOCAL_INPUT_ALLOC
[call site]
04152
psa_key_derivation_input_internal
[function]
[call site]
04153
psa_key_derivation_get_kdf_alg
[function]
[call site]
04154
PSA_ALG_IS_KEY_AGREEMENT
[call site]
04155
PSA_ALG_KEY_AGREEMENT_GET_KDF
[call site]
04156
psa_key_derivation_check_input_type
[function]
[call site]
04157
PSA_ALG_IS_ANY_HKDF
[call site]
04158
psa_hkdf_input
[function]
[call site]
04159
PSA_ALG_HKDF_GET_HASH
[call site]
04160
PSA_ALG_IS_HKDF_EXPAND
[call site]
04161
psa_key_derivation_start_hmac
[function]
[call site]
04162
psa_set_key_type
[function]
[call site]
04163
psa_set_key_bits
[function]
[call site]
04164
PSA_BYTES_TO_BITS
[call site]
04165
psa_set_key_usage_flags
[function]
[call site]
04166
PSA_HASH_LENGTH
[call site]
04167
psa_driver_wrapper_mac_sign_setup
[function]
[call site]
04168
PSA_KEY_LIFETIME_GET_LOCATION
[call site]
04169
psa_get_key_lifetime
[function]
[call site]
04170
mbedtls_test_transparent_mac_sign_setup
[function]
[call site]
04171
libtestdriver1_mbedtls_psa_mac_sign_setup
[call site]
04172
mbedtls_psa_mac_sign_setup
[function]
[call site]
04173
psa_mac_setup
[call site]
04174
mbedtls_psa_mac_sign_setup
[function]
[call site]
04175
mbedtls_test_opaque_mac_sign_setup
[function]
[call site]
04176
PSA_ALG_HMAC
[call site]
04177
psa_reset_key_attributes
[function]
[call site]
04178
PSA_ALG_IS_HKDF_EXPAND
[call site]
04179
PSA_HASH_LENGTH
[call site]
04180
memcpy
[function]
[call site]
04181
PSA_ALG_IS_HKDF_EXTRACT
[call site]
04182
psa_key_derivation_start_hmac
[function]
[call site]
04183
psa_mac_update
[function]
[call site]
04184
LOCAL_INPUT_DECLARE
[call site]
04185
LOCAL_INPUT_ALLOC
[call site]
04186
psa_driver_wrapper_mac_update
[function]
[call site]
04187
mbedtls_psa_mac_update
[function]
[call site]
04188
PSA_ALG_FULL_LENGTH_MAC
[call site]
04189
mbedtls_to_psa_error
[function]
[call site]
04190
mbedtls_cipher_cmac_update
[function]
[call site]
04191
mbedtls_cipher_info_get_block_size
[function]
[call site]
04192
MBEDTLS_ASSUME
[call site]
04193
memcpy
[function]
[call site]
04194
mbedtls_xor_no_simd
[function]
[call site]
04195
mbedtls_cipher_update
[function]
[call site]
04196
mbedtls_xor_no_simd
[function]
[call site]
04197
mbedtls_cipher_update
[function]
[call site]
04198
memcpy
[function]
[call site]
04199
PSA_ALG_IS_HMAC
[call site]
04200
psa_hmac_update_internal
[function]
[call site]
04201
psa_hash_update
[function]
[call site]
04202
mbedtls_test_transparent_mac_update
[function]
[call site]
04203
libtestdriver1_mbedtls_psa_mac_update
[call site]
04204
mbedtls_psa_mac_update
[function]
[call site]
04205
mbedtls_test_opaque_mac_update
[function]
[call site]
04206
psa_mac_abort
[function]
[call site]
04207
psa_driver_wrapper_mac_abort
[function]
[call site]
04208
mbedtls_psa_mac_abort
[function]
[call site]
04209
PSA_ALG_FULL_LENGTH_MAC
[call site]
04210
mbedtls_cipher_free
[function]
[call site]
04211
PSA_ALG_IS_HMAC
[call site]
04212
psa_hmac_abort_internal
[function]
[call site]
04213
mbedtls_platform_zeroize
[call site]
04214
psa_hash_abort
[call site]
04215
memset
[function]
[call site]
04216
mbedtls_test_transparent_mac_abort
[function]
[call site]
04217
libtestdriver1_mbedtls_psa_mac_abort
[call site]
04218
mbedtls_psa_mac_abort
[function]
[call site]
04219
mbedtls_test_opaque_mac_abort
[function]
[call site]
04220
LOCAL_INPUT_FREE
[call site]
04221
psa_mac_sign_finish
[function]
[call site]
04222
LOCAL_OUTPUT_DECLARE
[call site]
04223
LOCAL_OUTPUT_ALLOC
[call site]
04224
psa_driver_wrapper_mac_sign_finish
[function]
[call site]
04225
mbedtls_psa_mac_sign_finish
[function]
[call site]
04226
psa_mac_finish_internal
[function]
[call site]
04227
PSA_ALG_FULL_LENGTH_MAC
[call site]
04228
mbedtls_cipher_cmac_finish
[function]
[call site]
04229
mbedtls_cipher_info_get_block_size
[function]
[call site]
04230
MBEDTLS_ASSUME
[call site]
04231
mbedtls_platform_zeroize
[call site]
04232
mbedtls_platform_zeroize
[call site]
04233
cmac_generate_subkeys
[function]
[call site]
04234
mbedtls_platform_zeroize
[call site]
04235
mbedtls_cipher_info_get_block_size
[function]
[call site]
04236
mbedtls_cipher_update
[function]
[call site]
04237
cmac_multiply_by_u
[function]
[call site]
04238
MBEDTLS_GET_UINT32_BE
[call site]
04239
MBEDTLS_PUT_UINT32_BE
[call site]
04240
mbedtls_ct_uint_if_else_0
[function]
[call site]
04241
mbedtls_ct_bool
[function]
[call site]
04242
cmac_multiply_by_u
[function]
[call site]
04243
mbedtls_platform_zeroize
[call site]
04244
cmac_pad
[function]
[call site]
04245
mbedtls_xor
[function]
[call site]
04246
mbedtls_xor
[function]
[call site]
04247
mbedtls_xor
[function]
[call site]
04248
mbedtls_cipher_update
[function]
[call site]
04249
memcpy
[function]
[call site]
04250
mbedtls_platform_zeroize
[call site]
04251
mbedtls_platform_zeroize
[call site]
04252
mbedtls_platform_zeroize
[call site]
04253
mbedtls_platform_zeroize
[call site]
04254
memcpy
[function]
[call site]
04255
mbedtls_platform_zeroize
[call site]
04256
mbedtls_to_psa_error
[function]
[call site]
04257
PSA_ALG_IS_HMAC
[call site]
04258
psa_hmac_finish_internal
[function]
[call site]
04259
PSA_HASH_BLOCK_LENGTH
[call site]
04260
psa_hash_finish
[function]
[call site]
04261
psa_hash_setup
[function]
[call site]
04262
psa_hash_update
[function]
[call site]
04263
psa_hash_update
[function]
[call site]
04264
psa_hash_finish
[function]
[call site]
04265
memcpy
[function]
[call site]
04266
mbedtls_platform_zeroize
[call site]
04267
mbedtls_test_transparent_mac_sign_finish
[function]
[call site]
04268
libtestdriver1_mbedtls_psa_mac_sign_finish
[call site]
04269
mbedtls_psa_mac_sign_finish
[function]
[call site]
04270
mbedtls_test_opaque_mac_sign_finish
[function]
[call site]
04271
psa_wipe_tag_output_buffer
[function]
[call site]
04272
memset
[function]
[call site]
04273
psa_mac_abort
[function]
[call site]
04274
LOCAL_OUTPUT_FREE
[call site]
04275
PSA_ALG_IS_HKDF_EXTRACT
[call site]
04276
memcpy
[function]
[call site]
04277
PSA_HASH_LENGTH
[call site]
04278
PSA_HASH_LENGTH
[call site]
04279
PSA_ALG_IS_HKDF_EXTRACT
[call site]
04280
PSA_ALG_IS_HKDF_EXPAND
[call site]
04281
mbedtls_calloc
[function]
[call site]
04282
memcpy
[function]
[call site]
04283
PSA_ALG_IS_TLS12_PRF
[call site]
04284
psa_tls12_prf_input
[function]
[call site]
04285
psa_tls12_prf_set_seed
[function]
[call site]
04286
mbedtls_calloc
[function]
[call site]
04287
memcpy
[function]
[call site]
04288
psa_tls12_prf_set_key
[function]
[call site]
04289
mbedtls_calloc
[function]
[call site]
04290
memcpy
[function]
[call site]
04291
psa_tls12_prf_set_label
[function]
[call site]
04292
mbedtls_calloc
[function]
[call site]
04293
memcpy
[function]
[call site]
04294
PSA_ALG_IS_TLS12_PSK_TO_MS
[call site]
04295
psa_tls12_prf_psk_to_ms_input
[function]
[call site]
04296
psa_tls12_prf_psk_to_ms_set_key
[function]
[call site]
04297
mbedtls_calloc
[function]
[call site]
04298
MBEDTLS_BYTE_1
[call site]
04299
MBEDTLS_BYTE_0
[call site]
04300
memcpy
[function]
[call site]
04301
mbedtls_platform_zeroize
[call site]
04302
MBEDTLS_BYTE_1
[call site]
04303
MBEDTLS_BYTE_0
[call site]
04304
memset
[function]
[call site]
04305
MBEDTLS_BYTE_1
[call site]
04306
MBEDTLS_BYTE_0
[call site]
04307
memcpy
[function]
[call site]
04308
psa_tls12_prf_set_key
[function]
[call site]
04309
mbedtls_zeroize_and_free
[function]
[call site]
04310
psa_tls12_prf_psk_to_ms_set_other_key
[function]
[call site]
04311
mbedtls_calloc
[function]
[call site]
04312
memcpy
[function]
[call site]
04313
psa_tls12_prf_input
[function]
[call site]
04314
psa_tls12_ecjpake_to_pms_input
[function]
[call site]
04315
memcpy
[function]
[call site]
04316
PSA_ALG_IS_PBKDF2
[call site]
04317
psa_pbkdf2_input
[function]
[call site]
04318
psa_pbkdf2_set_salt
[function]
[call site]
04319
mbedtls_calloc
[function]
[call site]
04320
memcpy
[function]
[call site]
04321
memcpy
[function]
[call site]
04322
mbedtls_free
[function]
[call site]
04323
psa_pbkdf2_set_password
[function]
[call site]
04324
PSA_ALG_IS_PBKDF2_HMAC
[call site]
04325
PSA_ALG_PBKDF2_HMAC_GET_HASH
[call site]
04326
psa_pbkdf2_hmac_set_password
[function]
[call site]
04327
PSA_HASH_BLOCK_LENGTH
[call site]
04328
psa_hash_compute
[function]
[call site]
04329
memcpy
[function]
[call site]
04330
PSA_HASH_BLOCK_LENGTH
[call site]
04331
psa_pbkdf2_cmac_set_password
[function]
[call site]
04332
PSA_MAC_LENGTH
[call site]
04333
psa_set_key_type
[function]
[call site]
04334
psa_set_key_bits
[function]
[call site]
04335
PSA_BYTES_TO_BITS
[call site]
04336
psa_set_key_usage_flags
[function]
[call site]
04337
psa_driver_wrapper_mac_compute
[function]
[call site]
04338
PSA_KEY_LIFETIME_GET_LOCATION
[call site]
04339
psa_get_key_lifetime
[function]
[call site]
04340
mbedtls_test_transparent_mac_compute
[function]
[call site]
04341
libtestdriver1_mbedtls_psa_mac_compute
[call site]
04342
mbedtls_psa_mac_compute
[function]
[call site]
04343
psa_mac_setup
[call site]
04344
mbedtls_psa_mac_update
[function]
[call site]
04345
psa_mac_finish_internal
[function]
[call site]
04346
mbedtls_psa_mac_abort
[function]
[call site]
04347
mbedtls_psa_mac_compute
[function]
[call site]
04348
mbedtls_test_opaque_mac_compute
[function]
[call site]
04349
PSA_MAC_LENGTH
[call site]
04350
memcpy
[function]
[call site]
04351
PSA_MAC_LENGTH
[call site]
04352
psa_key_derivation_abort
[function]
[call site]
04353
psa_key_derivation_get_kdf_alg
[function]
[call site]
04354
PSA_ALG_IS_ANY_HKDF
[call site]
04355
mbedtls_free
[function]
[call site]
04356
psa_mac_abort
[function]
[call site]
04357
PSA_ALG_IS_TLS12_PRF
[call site]
04358
PSA_ALG_IS_TLS12_PSK_TO_MS
[call site]
04359
mbedtls_zeroize_and_free
[function]
[call site]
04360
mbedtls_zeroize_and_free
[function]
[call site]
04361
mbedtls_zeroize_and_free
[function]
[call site]
04362
mbedtls_zeroize_and_free
[function]
[call site]
04363
mbedtls_platform_zeroize
[call site]
04364
PSA_ALG_IS_PBKDF2
[call site]
04365
mbedtls_zeroize_and_free
[function]
[call site]
04366
mbedtls_platform_zeroize
[call site]
04367
LOCAL_INPUT_FREE
[call site]
04368
psa_key_derivation_input_bytes
[function]
[call site]
04369
psa_key_derivation_output_bytes
[function]
[call site]
04370
LOCAL_OUTPUT_DECLARE
[call site]
04371
psa_key_derivation_get_kdf_alg
[function]
[call site]
04372
LOCAL_OUTPUT_ALLOC
[call site]
04373
PSA_ALG_IS_ANY_HKDF
[call site]
04374
psa_key_derivation_hkdf_read
[function]
[call site]
04375
PSA_ALG_HKDF_GET_HASH
[call site]
04376
PSA_HASH_LENGTH
[call site]
04377
PSA_ALG_IS_HKDF_EXTRACT
[call site]
04378
PSA_ALG_IS_HKDF_EXTRACT
[call site]
04379
memcpy
[function]
[call site]
04380
psa_key_derivation_start_hmac
[function]
[call site]
04381
psa_mac_update
[function]
[call site]
04382
psa_mac_update
[function]
[call site]
04383
psa_mac_update
[function]
[call site]
04384
psa_mac_sign_finish
[function]
[call site]
04385
PSA_ALG_IS_TLS12_PRF
[call site]
04386
PSA_ALG_IS_TLS12_PSK_TO_MS
[call site]
04387
psa_key_derivation_tls12_prf_read
[function]
[call site]
04388
PSA_ALG_TLS12_PRF_GET_HASH
[call site]
04389
PSA_HASH_LENGTH
[call site]
04390
psa_key_derivation_tls12_prf_generate_next_block
[function]
[call site]
04391
PSA_ALG_HKDF_GET_HASH
[call site]
04392
PSA_HASH_LENGTH
[call site]
04393
psa_key_derivation_start_hmac
[function]
[call site]
04394
psa_mac_update
[function]
[call site]
04395
psa_mac_update
[function]
[call site]
04396
psa_mac_update
[function]
[call site]
04397
psa_mac_sign_finish
[function]
[call site]
04398
psa_key_derivation_start_hmac
[function]
[call site]
04399
psa_mac_update
[function]
[call site]
04400
psa_mac_update
[function]
[call site]
04401
psa_mac_update
[function]
[call site]
04402
psa_mac_sign_finish
[function]
[call site]
04403
psa_mac_abort
[function]
[call site]
04404
memcpy
[function]
[call site]
04405
psa_key_derivation_tls12_ecjpake_to_pms_read
[function]
[call site]
04406
psa_hash_compute
[function]
[call site]
04407
PSA_ALG_IS_PBKDF2
[call site]
04408
psa_key_derivation_pbkdf2_read
[function]
[call site]
04409
psa_set_key_bits
[function]
[call site]
04410
PSA_BYTES_TO_BITS
[call site]
04411
psa_set_key_usage_flags
[function]
[call site]
04412
PSA_ALG_IS_PBKDF2_HMAC
[call site]
04413
PSA_ALG_HMAC
[call site]
04414
PSA_ALG_PBKDF2_HMAC_GET_HASH
[call site]
04415
PSA_HASH_LENGTH
[call site]
04416
psa_set_key_type
[function]
[call site]
04417
PSA_MAC_LENGTH
[call site]
04418
psa_set_key_type
[function]
[call site]
04419
memcpy
[function]
[call site]
04420
psa_key_derivation_pbkdf2_generate_block
[function]
[call site]
04421
MBEDTLS_PUT_UINT32_BE
[call site]
04422
psa_driver_wrapper_mac_sign_setup
[function]
[call site]
04423
psa_mac_update
[function]
[call site]
04424
psa_mac_update
[function]
[call site]
04425
psa_mac_sign_finish
[function]
[call site]
04426
memcpy
[function]
[call site]
04427
psa_driver_wrapper_mac_compute
[function]
[call site]
04428
mbedtls_xor
[function]
[call site]
04429
mbedtls_platform_zeroize
[call site]
04430
LOCAL_OUTPUT_FREE
[call site]
04431
psa_key_derivation_abort
[function]
[call site]
04432
memset
[function]
[call site]
04433
LOCAL_OUTPUT_FREE
[call site]
04434
psa_key_derivation_abort
[function]
[call site]
04435
mbedtls_platform_zeroize
[call site]
04436
PSA_TO_MBEDTLS_ERR
[call site]
04437
MBEDTLS_SSL_TLS1_3_LBL_WITH_LEN
[call site]
04438
psa_key_derivation_setup
[function]
[call site]
04439
PSA_ALG_HKDF_EXTRACT
[call site]
04440
psa_key_derivation_input_bytes
[function]
[call site]
04441
psa_key_derivation_input_bytes
[function]
[call site]
04442
psa_key_derivation_output_bytes
[function]
[call site]
04443
PSA_HASH_LENGTH
[call site]
04444
psa_key_derivation_abort
[function]
[call site]
04445
PSA_TO_MBEDTLS_ERR
[call site]
04446
mbedtls_platform_zeroize
[call site]
04447
MBEDTLS_SSL_DEBUG_RET
[call site]
04448
MBEDTLS_SSL_DEBUG_BUF
[call site]
04449
mbedtls_ssl_tls13_derive_secret
[function]
[call site]
04450
MBEDTLS_SSL_TLS1_3_LBL_WITH_LEN
[call site]
04451
MBEDTLS_SSL_DEBUG_MSG
[call site]
04452
mbedtls_ssl_tls13_derive_secret
[function]
[call site]
04453
MBEDTLS_SSL_TLS1_3_LBL_WITH_LEN
[call site]
04454
MBEDTLS_SSL_DEBUG_MSG
[call site]
04455
MBEDTLS_SSL_DEBUG_RET
[call site]
04456
ssl_tls13_calc_finished_core
[function]
[call site]
04457
PSA_HASH_LENGTH
[call site]
04458
PSA_ALG_IS_HASH
[call site]
04459
mbedtls_ssl_tls13_hkdf_expand_label
[function]
[call site]
04460
MBEDTLS_SSL_TLS1_3_LBL_WITH_LEN
[call site]
04461
PSA_ALG_HMAC
[call site]
04462
psa_set_key_usage_flags
[function]
[call site]
04463
psa_set_key_algorithm
[function]
[call site]
04464
psa_set_key_type
[function]
[call site]
04465
psa_import_key
[call site]
04466
PSA_TO_MBEDTLS_ERR
[call site]
04467
psa_mac_compute
[function]
[call site]
04468
LOCAL_INPUT_DECLARE
[call site]
04469
LOCAL_OUTPUT_DECLARE
[call site]
04470
LOCAL_INPUT_ALLOC
[call site]
04471
LOCAL_OUTPUT_ALLOC
[call site]
04472
psa_mac_compute_internal
[function]
[call site]
04473
psa_get_and_lock_key_slot_with_policy
[function]
[call site]
04474
psa_mac_finalize_alg_and_key_validation
[function]
[call site]
04475
psa_get_key_type
[function]
[call site]
04476
psa_get_key_bits
[function]
[call site]
04477
PSA_ALG_IS_MAC
[call site]
04478
psa_mac_key_can_do
[function]
[call site]
04479
PSA_MAC_LENGTH
[call site]
04480
PSA_MAC_LENGTH
[call site]
04481
PSA_ALG_FULL_LENGTH_MAC
[call site]
04482
psa_driver_wrapper_mac_compute
[function]
[call site]
04483
psa_wipe_tag_output_buffer
[function]
[call site]
04484
psa_unregister_read_under_mutex
[function]
[call site]
04485
LOCAL_INPUT_FREE
[call site]
04486
LOCAL_OUTPUT_FREE
[call site]
04487
PSA_TO_MBEDTLS_ERR
[call site]
04488
psa_destroy_key
[function]
[call site]
04489
PSA_TO_MBEDTLS_ERR
[call site]
04490
mbedtls_platform_zeroize
[call site]
04491
MBEDTLS_SSL_DEBUG_BUF
[call site]
04492
mbedtls_platform_zeroize
[call site]
04493
mbedtls_platform_zeroize
[call site]
04494
MBEDTLS_SSL_DEBUG_RET
[call site]
04495
MBEDTLS_SSL_DEBUG_BUF
[call site]
04496
ssl_tls13_psk_get_psk
[function]
[call site]
04497
mbedtls_ssl_conf_has_static_psk
[function]
[call site]
04498
ssl_tls13_write_binder
[function]
[call site]
04499
MBEDTLS_SSL_DEBUG_MSG
[call site]
04500
MBEDTLS_PUT_UINT16_BE
[call site]
04501
MBEDTLS_SSL_DEBUG_BUF
[call site]
04502
mbedtls_ssl_tls13_set_hs_sent_ext_mask
[function]
[call site]
04503
MBEDTLS_SSL_DEBUG_RET
[call site]
04504
MBEDTLS_SSL_PROC_CHK
[call site]
04505
mbedtls_ssl_finish_handshake_msg
[function]
[call site]
04506
MBEDTLS_SSL_PROC_CHK
[call site]
04507
mbedtls_ssl_write_handshake_msg_ext
[function]
[call site]
04508
mbedtls_ssl_handshake_set_state
[function]
[call site]
04509
mbedtls_ssl_tls13_finalize_client_hello
[function]
[call site]
04510
MBEDTLS_SSL_DEBUG_MSG
[call site]
04511
ssl_tls13_ticket_get_psk
[function]
[call site]
04512
MBEDTLS_SSL_DEBUG_RET
[call site]
04513
mbedtls_ssl_set_hs_psk
[function]
[call site]
04514
psa_key_attributes_init
[function]
[call site]
04515
ssl_remove_psk
[function]
[call site]
04516
mbedtls_svc_key_id_is_null
[function]
[call site]
04517
psa_destroy_key
[function]
[call site]
04518
mbedtls_zeroize_and_free
[function]
[call site]
04519
PSA_ALG_TLS12_PSK_TO_MS
[call site]
04520
PSA_ALG_TLS12_PSK_TO_MS
[call site]
04521
psa_set_key_usage_flags
[function]
[call site]
04522
PSA_ALG_HKDF_EXTRACT
[call site]
04523
psa_set_key_usage_flags
[function]
[call site]
04524
psa_set_key_algorithm
[function]
[call site]
04525
psa_set_key_type
[function]
[call site]
04526
psa_import_key
[call site]
04527
mbedtls_ssl_set_hs_psk_opaque
[function]
[call site]
04528
mbedtls_svc_key_id_is_null
[function]
[call site]
04529
ssl_remove_psk
[function]
[call site]
04530
mbedtls_calloc
[function]
[call site]
04531
memcpy
[function]
[call site]
04532
MBEDTLS_SSL_DEBUG_RET
[call site]
04533
mbedtls_ssl_ciphersuite_from_id
[function]
[call site]
04534
mbedtls_ssl_tls13_key_schedule_stage_early
[function]
[call site]
04535
MBEDTLS_SSL_DEBUG_MSG
[call site]
04536
mbedtls_md_psa_alg_from_type
[function]
[call site]
04537
mbedtls_ssl_tls13_key_exchange_mode_with_psk
[function]
[call site]
04538
mbedtls_ssl_tls13_key_exchange_mode_check
[function]
[call site]
04539
mbedtls_ssl_tls13_export_handshake_psk
[function]
[call site]
04540
mbedtls_svc_key_id_is_null
[function]
[call site]
04541
psa_get_key_attributes
[call site]
04542
PSA_TO_MBEDTLS_ERR
[call site]
04543
PSA_BITS_TO_BYTES
[call site]
04544
psa_get_key_bits
[function]
[call site]
04545
mbedtls_calloc
[function]
[call site]
04546
psa_export_key
[call site]
04547
mbedtls_free
[function]
[call site]
04548
PSA_TO_MBEDTLS_ERR
[call site]
04549
MBEDTLS_SSL_DEBUG_RET
[call site]
04550
mbedtls_ssl_tls13_evolve_secret
[function]
[call site]
04551
mbedtls_free
[function]
[call site]
04552
MBEDTLS_SSL_DEBUG_RET
[call site]
04553
MBEDTLS_SSL_DEBUG_BUF
[call site]
04554
PSA_HASH_LENGTH
[call site]
04555
MBEDTLS_SSL_DEBUG_RET
[call site]
04556
mbedtls_ssl_tls13_compute_early_transform
[function]
[call site]
04557
ssl_tls13_generate_early_key
[function]
[call site]
04558
MBEDTLS_SSL_DEBUG_MSG
[call site]
04559
ssl_tls13_get_cipher_key_info
[function]
[call site]
04560
mbedtls_ssl_cipher_to_psa
[function]
[call site]
04561
PSA_ALG_AEAD_WITH_SHORTENED_TAG
[call site]
04562
PSA_ALG_AEAD_WITH_SHORTENED_TAG
[call site]
04563
PSA_ALG_AEAD_WITH_SHORTENED_TAG
[call site]
04564
PSA_ALG_AEAD_WITH_SHORTENED_TAG
[call site]
04565
PSA_ALG_AEAD_WITH_SHORTENED_TAG
[call site]
04566
PSA_ALG_AEAD_WITH_SHORTENED_TAG
[call site]
04567
PSA_ALG_AEAD_WITH_SHORTENED_TAG
[call site]
04568
PSA_ALG_AEAD_WITH_SHORTENED_TAG
[call site]
04569
PSA_ALG_AEAD_WITH_SHORTENED_TAG
[call site]
04570
PSA_TO_MBEDTLS_ERR
[call site]
04571
PSA_BITS_TO_BYTES
[call site]
04572
MBEDTLS_SSL_DEBUG_RET
[call site]
04573
mbedtls_md_psa_alg_from_type
[function]
[call site]
04574
PSA_HASH_LENGTH
[call site]
04575
mbedtls_ssl_get_handshake_transcript
[function]
[call site]
04576
MBEDTLS_SSL_DEBUG_RET
[call site]
04577
mbedtls_ssl_tls13_derive_early_secrets
[function]
[call site]
04578
PSA_HASH_LENGTH
[call site]
04579
PSA_ALG_IS_HASH
[call site]
04580
mbedtls_ssl_tls13_derive_secret
[function]
[call site]
04581
MBEDTLS_SSL_TLS1_3_LBL_WITH_LEN
[call site]
04582
mbedtls_ssl_tls13_derive_secret
[function]
[call site]
04583
MBEDTLS_SSL_TLS1_3_LBL_WITH_LEN
[call site]
04584
MBEDTLS_SSL_DEBUG_RET
[call site]
04585
MBEDTLS_SSL_DEBUG_BUF
[call site]
04586
ssl_tls13_make_traffic_key
[function]
[call site]
04587
mbedtls_ssl_tls13_hkdf_expand_label
[function]
[call site]
04588
MBEDTLS_SSL_TLS1_3_LBL_WITH_LEN
[call site]
04589
mbedtls_ssl_tls13_hkdf_expand_label
[function]
[call site]
04590
MBEDTLS_SSL_TLS1_3_LBL_WITH_LEN
[call site]
04591
MBEDTLS_SSL_DEBUG_RET
[call site]
04592
MBEDTLS_SSL_DEBUG_BUF
[call site]
04593
MBEDTLS_SSL_DEBUG_BUF
[call site]
04594
MBEDTLS_SSL_DEBUG_MSG
[call site]
04595
mbedtls_platform_zeroize
[call site]
04596
mbedtls_platform_zeroize
[call site]
04597
MBEDTLS_SSL_DEBUG_RET
[call site]
04598
mbedtls_calloc
[function]
[call site]
04599
mbedtls_ssl_tls13_populate_transform
[function]
[call site]
04600
mbedtls_ssl_ciphersuite_from_id
[function]
[call site]
04601
MBEDTLS_SSL_DEBUG_MSG
[call site]
04602
mbedtls_cipher_info_from_type
[function]
[call site]
04603
MBEDTLS_SSL_DEBUG_MSG
[call site]
04604
mbedtls_cipher_setup
[function]
[call site]
04605
memset
[function]
[call site]
04606
mbedtls_cipher_get_base
[function]
[call site]
04607
mbedtls_cipher_get_base
[function]
[call site]
04608
MBEDTLS_SSL_DEBUG_RET
[call site]
04609
mbedtls_cipher_setup
[function]
[call site]
04610
MBEDTLS_SSL_DEBUG_RET
[call site]
04611
memcpy
[function]
[call site]
04612
memcpy
[function]
[call site]
04613
mbedtls_cipher_setkey
[function]
[call site]
04614
mbedtls_psa_translate_cipher_type
[function]
[call site]
04615
psa_set_key_type
[function]
[call site]
04616
psa_set_key_usage_flags
[function]
[call site]
04617
psa_set_key_algorithm
[function]
[call site]
04618
psa_import_key
[call site]
04619
mbedtls_cipher_info_get_key_bitlen
[function]
[call site]
04620
mbedtls_cipher_get_base
[function]
[call site]
04621
mbedtls_cipher_get_base
[function]
[call site]
04622
mbedtls_cipher_get_base
[function]
[call site]
04623
mbedtls_cipher_info_get_key_bitlen
[function]
[call site]
04624
MBEDTLS_SSL_DEBUG_RET
[call site]
04625
mbedtls_cipher_setkey
[function]
[call site]
04626
mbedtls_cipher_info_get_key_bitlen
[function]
[call site]
04627
MBEDTLS_SSL_DEBUG_RET
[call site]
04628
mbedtls_ssl_cipher_to_psa
[function]
[call site]
04629
MBEDTLS_SSL_DEBUG_RET
[call site]
04630
PSA_TO_MBEDTLS_ERR
[call site]
04631
PSA_TO_MBEDTLS_ERR
[call site]
04632
psa_set_key_usage_flags
[function]
[call site]
04633
psa_set_key_algorithm
[function]
[call site]
04634
psa_set_key_type
[function]
[call site]
04635
psa_import_key
[call site]
04636
PSA_BITS_TO_BYTES
[call site]
04637
MBEDTLS_SSL_DEBUG_RET
[call site]
04638
PSA_TO_MBEDTLS_ERR
[call site]
04639
PSA_TO_MBEDTLS_ERR
[call site]
04640
psa_set_key_usage_flags
[function]
[call site]
04641
psa_import_key
[call site]
04642
PSA_BITS_TO_BYTES
[call site]
04643
MBEDTLS_SSL_DEBUG_RET
[call site]
04644
PSA_TO_MBEDTLS_ERR
[call site]
04645
PSA_TO_MBEDTLS_ERR
[call site]
04646
MBEDTLS_SSL_DEBUG_RET
[call site]
04647
mbedtls_platform_zeroize
[call site]
04648
mbedtls_free
[function]
[call site]
04649
MBEDTLS_SSL_DEBUG_RET
[call site]
04650
mbedtls_ssl_handshake_set_state
[function]
[call site]
04651
MBEDTLS_SSL_DEBUG_MSG
[call site]
04652
mbedtls_ssl_set_outbound_transform
[function]
[call site]
04653
memset
[function]
[call site]
04654
MBEDTLS_SSL_PRINT_EXTS
[call site]
04655
MBEDTLS_SSL_DEBUG_MSG
[call site]
04656
mbedtls_ssl_tls13_handshake_client_step
[function]
[call site]
04657
mbedtls_ssl_handshake_set_state
[function]
[call site]
04658
mbedtls_ssl_write_client_hello
[function]
[call site]
04659
ssl_tls13_process_server_hello
[function]
[call site]
04660
MBEDTLS_SSL_DEBUG_MSG
[call site]
04661
MBEDTLS_SSL_PROC_CHK
[call site]
04662
mbedtls_ssl_tls13_fetch_handshake_msg
[function]
[call site]
04663
mbedtls_ssl_read_record
[function]
[call site]
04664
MBEDTLS_SSL_DEBUG_MSG
[call site]
04665
ssl_consume_current_message
[function]
[call site]
04666
MBEDTLS_SSL_DEBUG_MSG
[call site]
04667
memmove
[function]
[call site]
04668
MBEDTLS_SSL_DEBUG_BUF
[call site]
04669
ssl_record_is_in_progress
[function]
[call site]
04670
ssl_next_record_is_in_datagram
[function]
[call site]
04671
ssl_load_buffered_message
[function]
[call site]
04672
MBEDTLS_SSL_DEBUG_MSG
[call site]
04673
MBEDTLS_SSL_DEBUG_MSG
[call site]
04674
MBEDTLS_SSL_DEBUG_MSG
[call site]
04675
MBEDTLS_SSL_DEBUG_MSG
[call site]
04676
MBEDTLS_GET_UINT24_BE
[call site]
04677
MBEDTLS_SSL_DEBUG_MSG
[call site]
04678
MBEDTLS_SSL_DEBUG_MSG
[call site]
04679
MBEDTLS_SSL_DEBUG_BUF
[call site]
04680
memcpy
[function]
[call site]
04681
MBEDTLS_SSL_DEBUG_MSG
[call site]
04682
MBEDTLS_SSL_DEBUG_MSG
[call site]
04683
ssl_get_next_record
[function]
[call site]
04684
ssl_load_buffered_record
[function]
[call site]
04685
ssl_next_record_is_in_datagram
[function]
[call site]
04686
MBEDTLS_SSL_DEBUG_MSG
[call site]
04687
MBEDTLS_SSL_DEBUG_MSG
[call site]
04688
MBEDTLS_SSL_DEBUG_MSG
[call site]
04689
MBEDTLS_SSL_DEBUG_MSG
[call site]
04690
memcpy
[function]
[call site]
04691
ssl_free_buffered_record
[function]
[call site]
04692
MBEDTLS_SSL_DEBUG_MSG
[call site]
04693
mbedtls_ssl_fetch_input
[function]
[call site]
04694
MBEDTLS_SSL_DEBUG_MSG
[call site]
04695
MBEDTLS_SSL_DEBUG_MSG
[call site]
04696
MBEDTLS_SSL_DEBUG_MSG
[call site]
04697
MBEDTLS_SSL_DEBUG_MSG
[call site]
04698
MBEDTLS_SSL_DEBUG_MSG
[call site]
04699
memmove
[function]
[call site]
04700
MBEDTLS_SSL_DEBUG_MSG
[call site]
04701
MBEDTLS_SSL_DEBUG_MSG
[call site]
04702
MBEDTLS_SSL_DEBUG_MSG
[call site]
04703
mbedtls_ssl_check_timer
[function]
[call site]
04704
MBEDTLS_SSL_DEBUG_MSG
[call site]
04705
MBEDTLS_SSL_DEBUG_MSG
[call site]
04706
mbedtls_ssl_is_handshake_over
[function]
[call site]
04707
MBEDTLS_SSL_DEBUG_MSG
[call site]
04708
MBEDTLS_SSL_DEBUG_RET
[call site]
04709
MBEDTLS_SSL_DEBUG_MSG
[call site]
04710
mbedtls_ssl_set_timer
[function]
[call site]
04711
ssl_double_retransmit_timeout
[function]
[call site]
04712
MBEDTLS_SSL_DEBUG_MSG
[call site]
04713
MBEDTLS_SSL_DEBUG_MSG
[call site]
04714
MBEDTLS_SSL_DEBUG_MSG
[call site]
04715
mbedtls_ssl_resend
[function]
[call site]
04716
MBEDTLS_SSL_DEBUG_MSG
[call site]
04717
mbedtls_ssl_flight_transmit
[function]
[call site]
04718
MBEDTLS_SSL_DEBUG_MSG
[call site]
04719
MBEDTLS_SSL_DEBUG_RET
[call site]
04720
mbedtls_ssl_resend_hello_request
[function]
[call site]
04721
MBEDTLS_SSL_DEBUG_MSG
[call site]
04722
ssl_write_hello_request
[function]
[call site]
04723
MBEDTLS_SSL_DEBUG_MSG
[call site]
04724
mbedtls_ssl_write_handshake_msg
[function]
[call site]
04725
MBEDTLS_SSL_DEBUG_RET
[call site]
04726
MBEDTLS_SSL_DEBUG_MSG
[call site]
04727
MBEDTLS_SSL_DEBUG_RET
[call site]
04728
MBEDTLS_SSL_DEBUG_MSG
[call site]
04729
mbedtls_ssl_check_timer
[function]
[call site]
04730
MBEDTLS_SSL_DEBUG_MSG
[call site]
04731
MBEDTLS_SSL_DEBUG_RET
[call site]
04732
MBEDTLS_SSL_DEBUG_MSG
[call site]
04733
MBEDTLS_SSL_DEBUG_MSG
[call site]
04734
mbedtls_ssl_in_hdr_len
[function]
[call site]
04735
MBEDTLS_SSL_DEBUG_RET
[call site]
04736
ssl_parse_record_header
[function]
[call site]
04737
MBEDTLS_SSL_DEBUG_MSG
[call site]
04738
MBEDTLS_SSL_DEBUG_MSG
[call site]
04739
memcpy
[function]
[call site]
04740
ssl_check_record_type
[function]
[call site]
04741
MBEDTLS_SSL_DEBUG_MSG
[call site]
04742
mbedtls_ssl_read_version
[function]
[call site]
04743
MBEDTLS_GET_UINT16_BE
[call site]
04744
MBEDTLS_SSL_DEBUG_MSG
[call site]
04745
memcpy
[function]
[call site]
04746
memcpy
[function]
[call site]
04747
MBEDTLS_GET_UINT16_BE
[call site]
04748
MBEDTLS_SSL_DEBUG_BUF
[call site]
04749
MBEDTLS_SSL_DEBUG_MSG
[call site]
04750
MBEDTLS_GET_UINT16_BE
[call site]
04751
MBEDTLS_SSL_DEBUG_MSG
[call site]
04752
MBEDTLS_SSL_DEBUG_MSG
[call site]
04753
MBEDTLS_SSL_DEBUG_MSG
[call site]
04754
MBEDTLS_SSL_DEBUG_MSG
[call site]
04755
ssl_buffer_future_record
[function]
[call site]
04756
MBEDTLS_SSL_DEBUG_MSG
[call site]
04757
MBEDTLS_SSL_DEBUG_MSG
[call site]
04758
MBEDTLS_SSL_DEBUG_BUF
[call site]
04759
mbedtls_calloc
[function]
[call site]
04760
memcpy
[function]
[call site]
04761
mbedtls_ssl_update_in_pointers
[function]
[call site]
04762
ssl_check_client_reconnect
[function]
[call site]
04763
MBEDTLS_GET_UINT16_BE
[call site]
04764
mbedtls_ssl_is_handshake_over
[function]
[call site]
04765
MBEDTLS_SSL_DEBUG_MSG
[call site]
04766
ssl_handle_possible_reconnect
[function]
[call site]
04767
MBEDTLS_SSL_DEBUG_MSG
[call site]
04768
mbedtls_ssl_check_dtls_clihlo_cookie
[function]
[call site]
04769
MBEDTLS_SSL_DEBUG_MSG
[call site]
04770
MBEDTLS_SSL_DEBUG_BUF
[call site]
04771
MBEDTLS_SSL_DEBUG_MSG
[call site]
04772
MBEDTLS_GET_UINT16_BE
[call site]
04773
MBEDTLS_GET_UINT24_BE
[call site]
04774
MBEDTLS_SSL_DEBUG_MSG
[call site]
04775
MBEDTLS_SSL_DEBUG_MSG
[call site]
04776
MBEDTLS_SSL_DEBUG_MSG
[call site]
04777
MBEDTLS_SSL_DEBUG_BUF
[call site]
04778
MBEDTLS_SSL_DEBUG_MSG
[call site]
04779
MBEDTLS_SSL_DEBUG_BUF
[call site]
04780
MBEDTLS_SSL_DEBUG_MSG
[call site]
04781
memcpy
[function]
[call site]
04782
MBEDTLS_BYTE_2
[call site]
04783
MBEDTLS_BYTE_1
[call site]
04784
MBEDTLS_BYTE_0
[call site]
04785
MBEDTLS_PUT_UINT16_BE
[call site]
04786
MBEDTLS_SSL_DEBUG_RET
[call site]
04787
MBEDTLS_SSL_DEBUG_MSG
[call site]
04788
MBEDTLS_SSL_DEBUG_BUF
[call site]
04789
MBEDTLS_SSL_DEBUG_RET
[call site]
04790
MBEDTLS_SSL_DEBUG_MSG
[call site]
04791
mbedtls_ssl_session_reset_int
[function]
[call site]
04792
mbedtls_ssl_session_reset_msg_layer
[function]
[call site]
04793
mbedtls_ssl_set_timer
[function]
[call site]
04794
mbedtls_ssl_reset_in_out_pointers
[function]
[call site]
04795
memset
[function]
[call site]
04796
memset
[function]
[call site]
04797
memset
[function]
[call site]
04798
mbedtls_ssl_dtls_replay_reset
[function]
[call site]
04799
mbedtls_ssl_transform_free
[function]
[call site]
04800
mbedtls_free
[function]
[call site]
04801
mbedtls_ssl_transform_free
[function]
[call site]
04802
mbedtls_free
[function]
[call site]
04803
mbedtls_ssl_transform_free
[function]
[call site]
04804
mbedtls_free
[function]
[call site]
04805
mbedtls_ssl_transform_free
[function]
[call site]
04806
mbedtls_free
[function]
[call site]
04807
memset
[function]
[call site]
04808
memset
[function]
[call site]
04809
mbedtls_ssl_session_free
[function]
[call site]
04810
mbedtls_free
[function]
[call site]
04811
mbedtls_free
[function]
[call site]
04812
ssl_handshake_init
[function]
[call site]
04813
MBEDTLS_SSL_DEBUG_RET
[call site]
04814
MBEDTLS_SSL_DEBUG_RET
[call site]
04815
MBEDTLS_SSL_DEBUG_MSG
[call site]
04816
MBEDTLS_SSL_DEBUG_MSG
[call site]
04817
MBEDTLS_SSL_DEBUG_MSG
[call site]
04818
mbedtls_ssl_fetch_input
[function]
[call site]
04819
MBEDTLS_SSL_DEBUG_RET
[call site]
04820
ssl_prepare_record_content
[function]
[call site]
04821
MBEDTLS_SSL_DEBUG_BUF
[call site]
04822
mbedtls_ssl_decrypt_buf
[function]
[call site]
04823
MBEDTLS_SSL_DEBUG_MSG
[call site]
04824
MBEDTLS_SSL_DEBUG_MSG
[call site]
04825
mbedtls_ssl_get_mode_from_transform
[function]
[call site]
04826
mbedtls_ssl_get_base_mode
[function]
[call site]
04827
PSA_ALG_IS_AEAD
[call site]
04828
mbedtls_cipher_get_cipher_mode
[function]
[call site]
04829
mbedtls_ssl_get_actual_mode
[function]
[call site]
04830
memcmp
[function]
[call site]
04831
MBEDTLS_SSL_DEBUG_MSG
[call site]
04832
ssl_transform_aead_dynamic_iv_is_explicit
[function]
[call site]
04833
MBEDTLS_SSL_DEBUG_MSG
[call site]
04834
MBEDTLS_SSL_DEBUG_MSG
[call site]
04835
ssl_build_record_nonce
[function]
[call site]
04836
memset
[function]
[call site]
04837
memcpy
[function]
[call site]
04838
mbedtls_xor
[function]
[call site]
04839
ssl_extract_add_data_from_record
[function]
[call site]
04840
memcpy
[function]
[call site]
04841
memcpy
[function]
[call site]
04842
memcpy
[function]
[call site]
04843
memcpy
[function]
[call site]
04844
MBEDTLS_PUT_UINT16_BE
[call site]
04845
memcpy
[function]
[call site]
04846
memcpy
[function]
[call site]
04847
MBEDTLS_PUT_UINT16_BE
[call site]
04848
MBEDTLS_PUT_UINT16_BE
[call site]
04849
MBEDTLS_SSL_DEBUG_BUF
[call site]
04850
MBEDTLS_SSL_DEBUG_BUF
[call site]
04851
MBEDTLS_SSL_DEBUG_BUF
[call site]
04852
psa_aead_decrypt
[function]
[call site]
04853
LOCAL_INPUT_DECLARE
[call site]
04854
LOCAL_INPUT_DECLARE
[call site]
04855
LOCAL_INPUT_DECLARE
[call site]
04856
LOCAL_OUTPUT_DECLARE
[call site]
04857
psa_aead_check_algorithm
[function]
[call site]
04858
PSA_ALG_IS_AEAD
[call site]
04859
PSA_ALG_IS_WILDCARD
[call site]
04860
psa_get_and_lock_key_slot_with_policy
[function]
[call site]
04861
LOCAL_INPUT_ALLOC
[call site]
04862
LOCAL_INPUT_ALLOC
[call site]
04863
LOCAL_INPUT_ALLOC
[call site]
04864
LOCAL_OUTPUT_ALLOC
[call site]
04865
psa_aead_check_nonce_length
[function]
[call site]
04866
psa_aead_get_base_algorithm
[function]
[call site]
04867
PSA_ALG_AEAD_WITH_DEFAULT_LENGTH_TAG
[call site]
04868
psa_driver_wrapper_aead_decrypt
[function]
[call site]
04869
PSA_KEY_LIFETIME_GET_LOCATION
[call site]
04870
psa_get_key_lifetime
[function]
[call site]
04871
mbedtls_test_transparent_aead_decrypt
[function]
[call site]
04872
libtestdriver1_mbedtls_psa_aead_decrypt
[call site]
04873
mbedtls_psa_aead_decrypt
[function]
[call site]
04874
psa_aead_setup
[call site]
04875
psa_aead_unpadded_locate_tag
[function]
[call site]
04876
mbedtls_to_psa_error
[function]
[call site]
04877
mbedtls_ccm_auth_decrypt
[function]
[call site]
04878
ccm_auth_decrypt
[function]
[call site]
04879
ccm_auth_crypt
[function]
[call site]
04880
mbedtls_ccm_starts
[function]
[call site]
04881
mbedtls_ccm_set_lengths
[function]
[call site]
04882
mbedtls_ccm_update_ad
[function]
[call site]
04883
mbedtls_xor
[function]
[call site]
04884
mbedtls_block_cipher_encrypt
[function]
[call site]
04885
mbedtls_cipher_update
[function]
[call site]
04886
mbedtls_ccm_update
[function]
[call site]
04887
mbedtls_ccm_finish
[function]
[call site]
04888
mbedtls_ccm_crypt
[function]
[call site]
04889
memcpy
[function]
[call site]
04890
mbedtls_ccm_clear_state
[function]
[call site]
04891
memset
[function]
[call site]
04892
memset
[function]
[call site]
04893
mbedtls_ccm_compare_tags
[function]
[call site]
04894
mbedtls_ct_memcmp
[function]
[call site]
04895
mbedtls_get_unaligned_volatile_uint32
[function]
[call site]
04896
mbedtls_get_unaligned_volatile_uint32
[function]
[call site]
04897
mbedtls_platform_zeroize
[call site]
04898
mbedtls_to_psa_error
[function]
[call site]
04899
mbedtls_gcm_auth_decrypt
[function]
[call site]
04900
mbedtls_gcm_crypt_and_tag
[function]
[call site]
04901
mbedtls_gcm_starts
[function]
[call site]
04902
mbedtls_gcm_update_ad
[function]
[call site]
04903
mbedtls_xor
[function]
[call site]
04904
gcm_mult
[function]
[call site]
04905
mbedtls_xor
[function]
[call site]
04906
gcm_mult
[function]
[call site]
04907
mbedtls_xor
[function]
[call site]
04908
mbedtls_gcm_update
[function]
[call site]
04909
mbedtls_gcm_finish
[function]
[call site]
04910
gcm_mult
[function]
[call site]
04911
gcm_mult
[function]
[call site]
04912
memcpy
[function]
[call site]
04913
memset
[function]
[call site]
04914
MBEDTLS_PUT_UINT32_BE
[call site]
04915
MBEDTLS_PUT_UINT32_BE
[call site]
04916
MBEDTLS_PUT_UINT32_BE
[call site]
04917
MBEDTLS_PUT_UINT32_BE
[call site]
04918
mbedtls_xor
[function]
[call site]
04919
gcm_mult
[function]
[call site]
04920
mbedtls_xor
[function]
[call site]
04921
mbedtls_ct_memcmp
[function]
[call site]
04922
mbedtls_platform_zeroize
[call site]
04923
mbedtls_to_psa_error
[function]
[call site]
04924
mbedtls_chachapoly_auth_decrypt
[function]
[call site]
04925
chachapoly_crypt_and_tag
[function]
[call site]
04926
mbedtls_chachapoly_starts
[function]
[call site]
04927
mbedtls_chacha20_starts
[function]
[call site]
04928
memset
[function]
[call site]
04929
mbedtls_chacha20_update
[function]
[call site]
04930
mbedtls_poly1305_starts
[function]
[call site]
04931
MBEDTLS_GET_UINT32_LE
[call site]
04932
MBEDTLS_GET_UINT32_LE
[call site]
04933
MBEDTLS_GET_UINT32_LE
[call site]
04934
MBEDTLS_GET_UINT32_LE
[call site]
04935
MBEDTLS_GET_UINT32_LE
[call site]
04936
MBEDTLS_GET_UINT32_LE
[call site]
04937
MBEDTLS_GET_UINT32_LE
[call site]
04938
MBEDTLS_GET_UINT32_LE
[call site]
04939
mbedtls_platform_zeroize
[call site]
04940
mbedtls_platform_zeroize
[call site]
04941
mbedtls_chachapoly_update_aad
[function]
[call site]
04942
mbedtls_poly1305_update
[function]
[call site]
04943
mbedtls_chachapoly_update
[function]
[call site]
04944
mbedtls_chachapoly_finish
[function]
[call site]
04945
chachapoly_pad_aad
[function]
[call site]
04946
chachapoly_pad_ciphertext
[function]
[call site]
04947
memset
[function]
[call site]
04948
mbedtls_poly1305_update
[function]
[call site]
04949
MBEDTLS_PUT_UINT64_LE
[call site]
04950
MBEDTLS_PUT_UINT64_LE
[call site]
04951
mbedtls_poly1305_update
[function]
[call site]
04952
mbedtls_poly1305_finish
[function]
[call site]
04953
memset
[function]
[call site]
04954
poly1305_process
[function]
[call site]
04955
poly1305_compute_mac
[function]
[call site]
04956
MBEDTLS_PUT_UINT32_LE
[call site]
04957
MBEDTLS_PUT_UINT32_LE
[call site]
04958
MBEDTLS_PUT_UINT32_LE
[call site]
04959
MBEDTLS_PUT_UINT32_LE
[call site]
04960
mbedtls_ct_memcmp
[function]
[call site]
04961
mbedtls_platform_zeroize
[call site]
04962
mbedtls_psa_aead_abort
[function]
[call site]
04963
mbedtls_ccm_free
[function]
[call site]
04964
mbedtls_block_cipher_free
[function]
[call site]
04965
psa_destroy_key
[function]
[call site]
04966
mbedtls_aes_free
[function]
[call site]
04967
mbedtls_aria_free
[function]
[call site]
04968
mbedtls_platform_zeroize
[call site]
04969
mbedtls_camellia_free
[function]
[call site]
04970
mbedtls_platform_zeroize
[call site]
04971
mbedtls_cipher_free
[function]
[call site]
04972
mbedtls_platform_zeroize
[call site]
04973
mbedtls_gcm_free
[function]
[call site]
04974
mbedtls_block_cipher_free
[function]
[call site]
04975
mbedtls_cipher_free
[function]
[call site]
04976
mbedtls_platform_zeroize
[call site]
04977
mbedtls_chachapoly_free
[function]
[call site]
04978
mbedtls_chacha20_free
[function]
[call site]
04979
mbedtls_platform_zeroize
[call site]
04980
mbedtls_poly1305_free
[function]
[call site]
04981
mbedtls_platform_zeroize
[call site]
04982
mbedtls_psa_aead_decrypt
[function]
[call site]
04983
memset
[function]
[call site]
04984
LOCAL_INPUT_FREE
[call site]
04985
LOCAL_INPUT_FREE
[call site]
04986
LOCAL_INPUT_FREE
[call site]
04987
LOCAL_OUTPUT_FREE
[call site]
04988
psa_unregister_read_under_mutex
[function]
[call site]
04989
PSA_TO_MBEDTLS_ERR
[call site]
04990
MBEDTLS_SSL_DEBUG_RET
[call site]
04991
mbedtls_cipher_auth_decrypt_ext
[function]
[call site]
04992
mbedtls_nist_kw_unwrap
[function]
[call site]
04993
unwrap
[function]
[call site]
04994
memcpy
[function]
[call site]
04995
memmove
[function]
[call site]
04996
calc_a_xor_t
[function]
[call site]
04997
memcpy
[function]
[call site]
04998
memcpy
[function]
[call site]
04999
mbedtls_cipher_update
[function]
[call site]
05000
memcpy
[function]
[call site]
05001
memcpy
[function]
[call site]
05002
memset
[function]
[call site]
05003
mbedtls_platform_zeroize
[call site]
05004
mbedtls_platform_zeroize
[call site]
05005
mbedtls_ct_memcmp
[function]
[call site]
05006
mbedtls_cipher_update
[function]
[call site]
05007
memcpy
[function]
[call site]
05008
memcpy
[function]
[call site]
05009
mbedtls_platform_zeroize
[call site]
05010
unwrap
[function]
[call site]
05011
mbedtls_ct_memcmp
[function]
[call site]
05012
MBEDTLS_GET_UINT32_BE
[call site]
05013
mbedtls_ct_error_if
[function]
[call site]
05014
mbedtls_ct_if
[function]
[call site]
05015
mbedtls_ct_uint_gt
[function]
[call site]
05016
mbedtls_ct_uint_lt
[function]
[call site]
05017
defined
[call site]
05018
mbedtls_ct_compiler_opaque
[function]
[call site]
05019
mbedtls_ct_compiler_opaque
[function]
[call site]
05020
mbedtls_ct_bool
[function]
[call site]
05021
mbedtls_ct_if
[function]
[call site]
05022
mbedtls_ct_bool
[function]
[call site]
05023
mbedtls_ct_memcmp_partial
[function]
[call site]
05024
mbedtls_ct_bool_and
[function]
[call site]
05025
mbedtls_ct_uint_ge
[function]
[call site]
05026
mbedtls_ct_uint_lt
[function]
[call site]
05027
mbedtls_ct_uint_lt
[function]
[call site]
05028
mbedtls_ct_uint_if_else_0
[function]
[call site]
05029
memset
[function]
[call site]
05030
memset
[function]
[call site]
05031
mbedtls_platform_zeroize
[call site]
05032
mbedtls_platform_zeroize
[call site]
05033
mbedtls_cipher_aead_decrypt
[function]
[call site]
05034
psa_aead_decrypt
[function]
[call site]
05035
mbedtls_gcm_auth_decrypt
[function]
[call site]
05036
mbedtls_ccm_auth_decrypt
[function]
[call site]
05037
mbedtls_cipher_info_get_iv_size
[function]
[call site]
05038
mbedtls_chachapoly_auth_decrypt
[function]
[call site]
05039
MBEDTLS_SSL_DEBUG_RET
[call site]
05040
MBEDTLS_SSL_DEBUG_MSG
[call site]
05041
MBEDTLS_SSL_DEBUG_MSG
[call site]
05042
MBEDTLS_SSL_DEBUG_MSG
[call site]
05043
ssl_extract_add_data_from_record
[function]
[call site]
05044
MBEDTLS_SSL_DEBUG_BUF
[call site]
05045
psa_mac_verify_setup
[function]
[call site]
05046
psa_mac_setup
[call site]
05047
psa_mac_update
[function]
[call site]
05048
psa_mac_update
[function]
[call site]
05049
psa_mac_verify_finish
[function]
[call site]
05050
LOCAL_INPUT_DECLARE
[call site]
05051
LOCAL_INPUT_ALLOC
[call site]
05052
psa_driver_wrapper_mac_verify_finish
[function]
[call site]
05053
mbedtls_psa_mac_verify_finish
[function]
[call site]
05054
psa_mac_finish_internal
[function]
[call site]
05055
mbedtls_ct_memcmp
[function]
[call site]
05056
mbedtls_platform_zeroize
[call site]
05057
mbedtls_test_transparent_mac_verify_finish
[function]
[call site]
05058
libtestdriver1_mbedtls_psa_mac_verify_finish
[call site]
05059
mbedtls_psa_mac_verify_finish
[function]
[call site]
05060
mbedtls_test_opaque_mac_verify_finish
[function]
[call site]
05061
psa_mac_abort
[function]
[call site]
05062
LOCAL_INPUT_FREE
[call site]
05063
mbedtls_md_hmac_update
[function]
[call site]
05064
mbedtls_md_hmac_update
[function]
[call site]
05065
mbedtls_md_hmac_finish
[function]
[call site]
05066
mbedtls_md_hmac_reset
[function]
[call site]
05067
MBEDTLS_SSL_DEBUG_BUF
[call site]
05068
MBEDTLS_SSL_DEBUG_BUF
[call site]
05069
mbedtls_ct_memcmp
[function]
[call site]
05070
MBEDTLS_SSL_DEBUG_MSG
[call site]
05071
PSA_TO_MBEDTLS_ERR
[call site]
05072
psa_mac_abort
[function]
[call site]
05073
PSA_TO_MBEDTLS_ERR
[call site]
05074
mbedtls_platform_zeroize
[call site]
05075
MBEDTLS_SSL_DEBUG_RET
[call site]
05076
MBEDTLS_SSL_DEBUG_MSG
[call site]
05077
memcpy
[function]
[call site]
05078
psa_cipher_decrypt_setup
[function]
[call site]
05079
psa_cipher_setup
[call site]
05080
PSA_TO_MBEDTLS_ERR
[call site]
05081
MBEDTLS_SSL_DEBUG_RET
[call site]
05082
psa_cipher_set_iv
[function]
[call site]
05083
LOCAL_INPUT_DECLARE
[call site]
05084
LOCAL_INPUT_ALLOC
[call site]
05085
psa_driver_wrapper_cipher_set_iv
[function]
[call site]
05086
mbedtls_psa_cipher_set_iv
[function]
[call site]
05087
mbedtls_test_transparent_cipher_set_iv
[function]
[call site]
05088
libtestdriver1_mbedtls_psa_cipher_set_iv
[call site]
05089
mbedtls_psa_cipher_set_iv
[function]
[call site]
05090
mbedtls_test_opaque_cipher_set_iv
[function]
[call site]
05091
psa_cipher_abort
[function]
[call site]
05092
LOCAL_INPUT_FREE
[call site]
05093
PSA_TO_MBEDTLS_ERR
[call site]
05094
MBEDTLS_SSL_DEBUG_RET
[call site]
05095
psa_cipher_update
[function]
[call site]
05096
PSA_TO_MBEDTLS_ERR
[call site]
05097
MBEDTLS_SSL_DEBUG_RET
[call site]
05098
psa_cipher_finish
[function]
[call site]
05099
LOCAL_OUTPUT_DECLARE
[call site]
05100
LOCAL_OUTPUT_ALLOC
[call site]
05101
psa_driver_wrapper_cipher_finish
[function]
[call site]
05102
mbedtls_psa_cipher_finish
[function]
[call site]
05103
mbedtls_test_transparent_cipher_finish
[function]
[call site]
05104
memcpy
[function]
[call site]
05105
libtestdriver1_mbedtls_psa_cipher_finish
[call site]
05106
mbedtls_psa_cipher_finish
[function]
[call site]
05107
mbedtls_test_opaque_cipher_finish
[function]
[call site]
05108
psa_cipher_abort
[function]
[call site]
05109
psa_cipher_abort
[function]
[call site]
05110
LOCAL_OUTPUT_FREE
[call site]
05111
PSA_TO_MBEDTLS_ERR
[call site]
05112
MBEDTLS_SSL_DEBUG_RET
[call site]
05113
mbedtls_cipher_crypt
[function]
[call site]
05114
psa_cipher_decrypt_setup
[function]
[call site]
05115
psa_cipher_encrypt_setup
[function]
[call site]
05116
psa_cipher_set_iv
[function]
[call site]
05117
psa_cipher_update
[function]
[call site]
05118
psa_cipher_finish
[function]
[call site]
05119
mbedtls_cipher_set_iv
[function]
[call site]
05120
mbedtls_cipher_reset
[function]
[call site]
05121
mbedtls_cipher_update
[function]
[call site]
05122
mbedtls_cipher_finish
[function]
[call site]
05123
MBEDTLS_SSL_DEBUG_RET
[call site]
05124
MBEDTLS_SSL_DEBUG_MSG
[call site]
05125
mbedtls_ct_uint_ge
[function]
[call site]
05126
mbedtls_ct_bool_and
[function]
[call site]
05127
mbedtls_ct_size_if_else_0
[function]
[call site]
05128
MBEDTLS_SSL_DEBUG_MSG
[call site]
05129
mbedtls_ct_uint_ge
[function]
[call site]
05130
mbedtls_ct_bool_and
[function]
[call site]
05131
mbedtls_ct_size_if_else_0
[function]
[call site]
05132
mbedtls_ct_uint_ge
[function]
[call site]
05133
mbedtls_ct_size_if_else_0
[function]
[call site]
05134
mbedtls_ct_uint_eq
[function]
[call site]
05135
mbedtls_ct_size_if_else_0
[function]
[call site]
05136
mbedtls_ct_bool_and
[function]
[call site]
05137
mbedtls_ct_uint_eq
[function]
[call site]
05138
MBEDTLS_SSL_DEBUG_MSG
[call site]
05139
mbedtls_ct_size_if_else_0
[function]
[call site]
05140
MBEDTLS_SSL_DEBUG_MSG
[call site]
05141
MBEDTLS_SSL_DEBUG_BUF
[call site]
05142
ssl_extract_add_data_from_record
[function]
[call site]
05143
mbedtls_ct_hmac
[function]
[call site]
05144
PSA_ALG_HMAC_GET_HASH
[call site]
05145
PSA_HASH_BLOCK_LENGTH
[call site]
05146
PSA_HASH_LENGTH
[call site]
05147
PSA_CHK
[call site]
05148
psa_export_key
[call site]
05149
PSA_CHK
[call site]
05150
psa_hash_setup
[function]
[call site]
05151
PSA_CHK
[call site]
05152
psa_hash_update
[function]
[call site]
05153
PSA_CHK
[call site]
05154
psa_hash_update
[function]
[call site]
05155
PSA_CHK
[call site]
05156
psa_hash_update
[function]
[call site]
05157
memset
[function]
[call site]
05158
PSA_CHK
[call site]
05159
psa_hash_clone
[function]
[call site]
05160
PSA_CHK
[call site]
05161
psa_hash_finish
[function]
[call site]
05162
mbedtls_ct_memcpy_if
[function]
[call site]
05163
mbedtls_ct_uint_eq
[function]
[call site]
05164
PSA_CHK
[call site]
05165
psa_hash_update
[function]
[call site]
05166
PSA_CHK
[call site]
05167
psa_hash_abort
[call site]
05168
PSA_CHK
[call site]
05169
psa_hash_setup
[function]
[call site]
05170
PSA_CHK
[call site]
05171
psa_hash_update
[function]
[call site]
05172
PSA_CHK
[call site]
05173
psa_hash_update
[function]
[call site]
05174
PSA_CHK
[call site]
05175
psa_hash_finish
[function]
[call site]
05176
mbedtls_platform_zeroize
[call site]
05177
mbedtls_platform_zeroize
[call site]
05178
psa_hash_abort
[call site]
05179
psa_hash_abort
[call site]
05180
PSA_TO_MBEDTLS_ERR
[call site]
05181
mbedtls_ct_hmac
[function]
[call site]
05182
MBEDTLS_SSL_DEBUG_RET
[call site]
05183
mbedtls_ct_memcpy_offset
[function]
[call site]
05184
mbedtls_ct_memcpy_if
[function]
[call site]
05185
mbedtls_ct_uint_eq
[function]
[call site]
05186
MBEDTLS_SSL_DEBUG_BUF
[call site]
05187
MBEDTLS_SSL_DEBUG_BUF
[call site]
05188
mbedtls_ct_memcmp
[function]
[call site]
05189
MBEDTLS_SSL_DEBUG_MSG
[call site]
05190
mbedtls_platform_zeroize
[call site]
05191
mbedtls_platform_zeroize
[call site]
05192
MBEDTLS_SSL_DEBUG_MSG
[call site]
05193
ssl_parse_inner_plaintext
[function]
[call site]
05194
ssl_parse_inner_plaintext
[function]
[call site]
05195
MBEDTLS_SSL_DEBUG_MSG
[call site]
05196
MBEDTLS_SSL_DEBUG_RET
[call site]
05197
MBEDTLS_SSL_DEBUG_MSG
[call site]
05198
mbedtls_ssl_tls13_check_early_data_len
[function]
[call site]
05199
MBEDTLS_SSL_DEBUG_MSG
[call site]
05200
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
05201
MBEDTLS_SSL_DEBUG_MSG
[call site]
05202
MBEDTLS_SSL_DEBUG_MSG
[call site]
05203
MBEDTLS_SSL_DEBUG_BUF
[call site]
05204
ssl_check_record_type
[function]
[call site]
05205
MBEDTLS_SSL_DEBUG_MSG
[call site]
05206
MBEDTLS_SSL_DEBUG_MSG
[call site]
05207
MBEDTLS_SSL_DEBUG_MSG
[call site]
05208
mbedtls_ssl_ep_len
[function]
[call site]
05209
mbedtls_ssl_ep_len
[function]
[call site]
05210
MBEDTLS_SSL_DEBUG_MSG
[call site]
05211
mbedtls_ssl_tls13_check_early_data_len
[function]
[call site]
05212
MBEDTLS_SSL_DEBUG_MSG
[call site]
05213
mbedtls_ssl_dtls_replay_update
[function]
[call site]
05214
ssl_load_six_bytes
[function]
[call site]
05215
MBEDTLS_SSL_DEBUG_MSG
[call site]
05216
mbedtls_ssl_send_alert_message
[function]
[call site]
05217
MBEDTLS_SSL_DEBUG_MSG
[call site]
05218
MBEDTLS_SSL_DEBUG_MSG
[call site]
05219
mbedtls_ssl_send_alert_message
[function]
[call site]
05220
mbedtls_ssl_update_in_pointers
[function]
[call site]
05221
MBEDTLS_PUT_UINT16_BE
[call site]
05222
MBEDTLS_SSL_DEBUG_RET
[call site]
05223
mbedtls_ssl_handle_message_type
[function]
[call site]
05224
mbedtls_ssl_prepare_handshake_record
[function]
[call site]
05225
mbedtls_ssl_hs_hdr_len
[function]
[call site]
05226
MBEDTLS_SSL_DEBUG_MSG
[call site]
05227
mbedtls_ssl_hs_hdr_len
[function]
[call site]
05228
ssl_get_hs_total_len
[function]
[call site]
05229
MBEDTLS_GET_UINT24_BE
[call site]
05230
MBEDTLS_SSL_DEBUG_MSG
[call site]
05231
MBEDTLS_GET_UINT16_BE
[call site]
05232
ssl_check_hs_header
[function]
[call site]
05233
ssl_get_hs_total_len
[function]
[call site]
05234
ssl_get_hs_frag_off
[function]
[call site]
05235
MBEDTLS_GET_UINT24_BE
[call site]
05236
ssl_get_hs_frag_len
[function]
[call site]
05237
MBEDTLS_GET_UINT24_BE
[call site]
05238
MBEDTLS_SSL_DEBUG_MSG
[call site]
05239
mbedtls_ssl_is_handshake_over
[function]
[call site]
05240
mbedtls_ssl_is_handshake_over
[function]
[call site]
05241
MBEDTLS_SSL_DEBUG_MSG
[call site]
05242
MBEDTLS_SSL_DEBUG_MSG
[call site]
05243
mbedtls_ssl_resend
[function]
[call site]
05244
MBEDTLS_SSL_DEBUG_RET
[call site]
05245
MBEDTLS_SSL_DEBUG_MSG
[call site]
05246
ssl_hs_is_proper_fragment
[function]
[call site]
05247
memcmp
[function]
[call site]
05248
memcmp
[function]
[call site]
05249
MBEDTLS_SSL_DEBUG_MSG
[call site]
05250
MBEDTLS_SSL_DEBUG_MSG
[call site]
05251
MBEDTLS_SSL_DEBUG_MSG
[call site]
05252
MBEDTLS_SSL_DEBUG_MSG
[call site]
05253
MBEDTLS_SSL_DEBUG_MSG
[call site]
05254
MBEDTLS_SSL_DEBUG_MSG
[call site]
05255
MBEDTLS_SSL_DEBUG_MSG
[call site]
05256
MBEDTLS_SSL_DEBUG_MSG
[call site]
05257
MBEDTLS_SSL_DEBUG_MSG
[call site]
05258
MBEDTLS_SSL_DEBUG_MSG
[call site]
05259
MBEDTLS_SSL_DEBUG_MSG
[call site]
05260
MBEDTLS_SSL_DEBUG_MSG
[call site]
05261
MBEDTLS_SSL_DEBUG_MSG
[call site]
05262
mbedtls_ssl_is_handshake_over
[function]
[call site]
05263
MBEDTLS_SSL_DEBUG_MSG
[call site]
05264
mbedtls_ssl_is_handshake_over
[function]
[call site]
05265
mbedtls_ssl_handshake_wrapup_free_hs_transform
[function]
[call site]
05266
MBEDTLS_SSL_DEBUG_MSG
[call site]
05267
mbedtls_ssl_handshake_free
[function]
[call site]
05268
mbedtls_free
[function]
[call site]
05269
mbedtls_ssl_transform_free
[function]
[call site]
05270
mbedtls_free
[function]
[call site]
05271
MBEDTLS_SSL_DEBUG_MSG
[call site]
05272
ssl_buffer_message
[function]
[call site]
05273
MBEDTLS_SSL_DEBUG_MSG
[call site]
05274
MBEDTLS_SSL_DEBUG_MSG
[call site]
05275
MBEDTLS_GET_UINT16_BE
[call site]
05276
MBEDTLS_SSL_DEBUG_MSG
[call site]
05277
MBEDTLS_SSL_DEBUG_MSG
[call site]
05278
MBEDTLS_SSL_DEBUG_MSG
[call site]
05279
ssl_hs_is_proper_fragment
[function]
[call site]
05280
MBEDTLS_SSL_DEBUG_MSG
[call site]
05281
ssl_get_reassembly_buffer_size
[function]
[call site]
05282
MBEDTLS_SSL_DEBUG_MSG
[call site]
05283
MBEDTLS_SSL_DEBUG_MSG
[call site]
05284
ssl_buffer_make_space
[function]
[call site]
05285
MBEDTLS_SSL_DEBUG_MSG
[call site]
05286
ssl_free_buffered_record
[function]
[call site]
05287
MBEDTLS_SSL_DEBUG_MSG
[call site]
05288
MBEDTLS_SSL_DEBUG_MSG
[call site]
05289
ssl_buffering_free_slot
[function]
[call site]
05290
MBEDTLS_SSL_DEBUG_MSG
[call site]
05291
MBEDTLS_SSL_DEBUG_MSG
[call site]
05292
MBEDTLS_SSL_DEBUG_MSG
[call site]
05293
mbedtls_calloc
[function]
[call site]
05294
memcpy
[function]
[call site]
05295
memset
[function]
[call site]
05296
memcpy
[function]
[call site]
05297
memcmp
[function]
[call site]
05298
MBEDTLS_SSL_DEBUG_MSG
[call site]
05299
ssl_get_hs_frag_off
[function]
[call site]
05300
ssl_get_hs_frag_len
[function]
[call site]
05301
MBEDTLS_SSL_DEBUG_MSG
[call site]
05302
memcpy
[function]
[call site]
05303
ssl_bitmask_set
[function]
[call site]
05304
memset
[function]
[call site]
05305
ssl_bitmask_check
[function]
[call site]
05306
MBEDTLS_SSL_DEBUG_MSG
[call site]
05307
MBEDTLS_SSL_DEBUG_MSG
[call site]
05308
MBEDTLS_SSL_DEBUG_RET
[call site]
05309
mbedtls_ssl_update_handshake_status
[function]
[call site]
05310
mbedtls_ssl_is_handshake_over
[function]
[call site]
05311
MBEDTLS_SSL_DEBUG_RET
[call site]
05312
ssl_buffering_free_slot
[function]
[call site]
05313
memset
[function]
[call site]
05314
MBEDTLS_SSL_DEBUG_RET
[call site]
05315
MBEDTLS_SSL_DEBUG_MSG
[call site]
05316
MBEDTLS_SSL_DEBUG_MSG
[call site]
05317
MBEDTLS_SSL_DEBUG_RET
[call site]
05318
MBEDTLS_SSL_DEBUG_MSG
[call site]
05319
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
05320
ssl_tls13_preprocess_server_hello
[function]
[call site]
05321
MBEDTLS_SSL_PROC_CHK_NEG
[call site]
05322
ssl_tls13_is_supported_versions_ext_present
[function]
[call site]
05323
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
05324
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
05325
mbedtls_ssl_tls13_is_supported_versions_ext_present_in_exts
[function]
[call site]
05326
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
05327
MBEDTLS_GET_UINT16_BE
[call site]
05328
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
05329
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
05330
MBEDTLS_GET_UINT16_BE
[call site]
05331
MBEDTLS_GET_UINT16_BE
[call site]
05332
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
05333
MBEDTLS_SSL_PROC_CHK_NEG
[call site]
05334
ssl_tls13_is_downgrade_negotiation
[function]
[call site]
05335
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
05336
memcmp
[function]
[call site]
05337
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
05338
MBEDTLS_SSL_PROC_CHK
[call site]
05339
mbedtls_ssl_add_hs_msg_to_checksum
[function]
[call site]
05340
mbedtls_ssl_add_hs_hdr_to_checksum
[function]
[call site]
05341
mbedtls_ssl_conf_tls13_is_some_ephemeral_enabled
[function]
[call site]
05342
ssl_tls13_reset_key_share
[function]
[call site]
05343
mbedtls_ssl_tls13_named_group_is_ecdhe
[function]
[call site]
05344
mbedtls_ssl_tls13_named_group_is_ffdh
[function]
[call site]
05345
psa_destroy_key
[function]
[call site]
05346
PSA_TO_MBEDTLS_ERR
[call site]
05347
MBEDTLS_SSL_DEBUG_RET
[call site]
05348
ssl_server_hello_is_hrr
[function]
[call site]
05349
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
05350
memcmp
[function]
[call site]
05351
MBEDTLS_SSL_DEBUG_MSG
[call site]
05352
MBEDTLS_SSL_DEBUG_MSG
[call site]
05353
MBEDTLS_SSL_DEBUG_MSG
[call site]
05354
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
05355
mbedtls_ssl_conf_tls13_is_some_ephemeral_enabled
[function]
[call site]
05356
MBEDTLS_SSL_DEBUG_MSG
[call site]
05357
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
05358
MBEDTLS_SSL_PROC_CHK
[call site]
05359
ssl_tls13_parse_server_hello
[function]
[call site]
05360
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
05361
MBEDTLS_SSL_DEBUG_BUF
[call site]
05362
MBEDTLS_SSL_DEBUG_BUF
[call site]
05363
mbedtls_ssl_read_version
[function]
[call site]
05364
MBEDTLS_SSL_DEBUG_MSG
[call site]
05365
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
05366
memcpy
[function]
[call site]
05367
MBEDTLS_SSL_DEBUG_BUF
[call site]
05368
ssl_tls13_check_server_hello_session_id_echo
[function]
[call site]
05369
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
05370
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
05371
memcmp
[function]
[call site]
05372
MBEDTLS_SSL_DEBUG_BUF
[call site]
05373
MBEDTLS_SSL_DEBUG_BUF
[call site]
05374
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
05375
MBEDTLS_SSL_DEBUG_BUF
[call site]
05376
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
05377
MBEDTLS_GET_UINT16_BE
[call site]
05378
mbedtls_ssl_ciphersuite_from_id
[function]
[call site]
05379
mbedtls_ssl_validate_ciphersuite
[function]
[call site]
05380
mbedtls_ssl_tls13_cipher_suite_is_offered
[function]
[call site]
05381
MBEDTLS_SSL_DEBUG_MSG
[call site]
05382
mbedtls_ssl_optimize_checksum
[function]
[call site]
05383
MBEDTLS_SSL_DEBUG_MSG
[call site]
05384
MBEDTLS_SSL_DEBUG_MSG
[call site]
05385
mbedtls_time
[call site]
05386
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
05387
MBEDTLS_SSL_DEBUG_MSG
[call site]
05388
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
05389
MBEDTLS_GET_UINT16_BE
[call site]
05390
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
05391
MBEDTLS_SSL_DEBUG_BUF
[call site]
05392
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
05393
MBEDTLS_GET_UINT16_BE
[call site]
05394
MBEDTLS_GET_UINT16_BE
[call site]
05395
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
05396
mbedtls_ssl_tls13_check_received_extension
[function]
[call site]
05397
mbedtls_ssl_get_extension_mask
[function]
[call site]
05398
MBEDTLS_SSL_PRINT_EXT
[call site]
05399
MBEDTLS_SSL_PRINT_EXT
[call site]
05400
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
05401
MBEDTLS_SSL_PRINT_EXT
[call site]
05402
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
05403
ssl_tls13_parse_cookie_ext
[function]
[call site]
05404
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
05405
MBEDTLS_GET_UINT16_BE
[call site]
05406
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
05407
MBEDTLS_SSL_DEBUG_BUF
[call site]
05408
mbedtls_free
[function]
[call site]
05409
mbedtls_calloc
[function]
[call site]
05410
MBEDTLS_SSL_DEBUG_MSG
[call site]
05411
memcpy
[function]
[call site]
05412
MBEDTLS_SSL_DEBUG_RET
[call site]
05413
ssl_tls13_parse_supported_versions_ext
[call site]
05414
MBEDTLS_SSL_DEBUG_MSG
[call site]
05415
ssl_tls13_parse_server_pre_shared_key_ext
[function]
[call site]
05416
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
05417
MBEDTLS_GET_UINT16_BE
[call site]
05418
MBEDTLS_SSL_DEBUG_MSG
[call site]
05419
ssl_tls13_get_configured_psk_count
[function]
[call site]
05420
MBEDTLS_SSL_DEBUG_MSG
[call site]
05421
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
05422
ssl_tls13_has_configured_ticket
[function]
[call site]
05423
ssl_tls13_ticket_get_psk
[function]
[call site]
05424
mbedtls_ssl_conf_has_static_psk
[function]
[call site]
05425
ssl_tls13_psk_get_psk
[function]
[call site]
05426
MBEDTLS_SSL_DEBUG_MSG
[call site]
05427
mbedtls_md_psa_alg_from_type
[function]
[call site]
05428
MBEDTLS_SSL_DEBUG_MSG
[call site]
05429
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
05430
mbedtls_ssl_set_hs_psk
[function]
[call site]
05431
MBEDTLS_SSL_DEBUG_RET
[call site]
05432
MBEDTLS_SSL_DEBUG_RET
[call site]
05433
MBEDTLS_SSL_DEBUG_MSG
[call site]
05434
mbedtls_ssl_conf_tls13_is_some_ephemeral_enabled
[function]
[call site]
05435
ssl_tls13_parse_hrr_key_share_ext
[function]
[call site]
05436
mbedtls_ssl_get_groups
[function]
[call site]
05437
MBEDTLS_SSL_DEBUG_BUF
[call site]
05438
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
05439
MBEDTLS_GET_UINT16_BE
[call site]
05440
MBEDTLS_SSL_DEBUG_MSG
[call site]
05441
mbedtls_ssl_tls13_named_group_is_ecdhe
[function]
[call site]
05442
mbedtls_ssl_get_psa_curve_info_from_tls_id
[function]
[call site]
05443
PSA_KEY_TYPE_ECC_KEY_PAIR
[call site]
05444
mbedtls_ssl_tls13_named_group_is_ffdh
[function]
[call site]
05445
MBEDTLS_SSL_DEBUG_MSG
[call site]
05446
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
05447
ssl_tls13_parse_key_share_ext
[function]
[call site]
05448
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
05449
MBEDTLS_GET_UINT16_BE
[call site]
05450
MBEDTLS_SSL_DEBUG_MSG
[call site]
05451
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
05452
mbedtls_ssl_tls13_named_group_is_ecdhe
[function]
[call site]
05453
mbedtls_ssl_tls13_named_group_is_ffdh
[function]
[call site]
05454
MBEDTLS_SSL_DEBUG_MSG
[call site]
05455
mbedtls_ssl_named_group_to_str
[function]
[call site]
05456
mbedtls_ssl_tls13_read_public_xxdhe_share
[function]
[call site]
05457
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
05458
MBEDTLS_GET_UINT16_BE
[call site]
05459
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
05460
MBEDTLS_SSL_DEBUG_MSG
[call site]
05461
memcpy
[function]
[call site]
05462
MBEDTLS_SSL_DEBUG_RET
[call site]
05463
MBEDTLS_SSL_PRINT_EXTS
[call site]
05464
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
05465
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
05466
MBEDTLS_SSL_PROC_CHK
[call site]
05467
mbedtls_ssl_reset_transcript_for_hrr
[function]
[call site]
05468
MBEDTLS_SSL_DEBUG_MSG
[call site]
05469
mbedtls_ssl_get_handshake_transcript
[function]
[call site]
05470
MBEDTLS_SSL_DEBUG_RET
[call site]
05471
MBEDTLS_SSL_DEBUG_BUF
[call site]
05472
mbedtls_ssl_reset_checksum
[function]
[call site]
05473
MBEDTLS_SSL_DEBUG_RET
[call site]
05474
MBEDTLS_SSL_DEBUG_RET
[call site]
05475
MBEDTLS_SSL_PROC_CHK
[call site]
05476
mbedtls_ssl_add_hs_msg_to_checksum
[function]
[call site]
05477
MBEDTLS_SSL_PROC_CHK
[call site]
05478
ssl_tls13_postprocess_hrr
[function]
[call site]
05479
mbedtls_ssl_session_reset_msg_layer
[function]
[call site]
05480
ssl_tls13_reset_key_share
[function]
[call site]
05481
mbedtls_ssl_handshake_set_state
[function]
[call site]
05482
mbedtls_ssl_handshake_set_state
[function]
[call site]
05483
MBEDTLS_SSL_PROC_CHK
[call site]
05484
ssl_tls13_postprocess_server_hello
[function]
[call site]
05485
MBEDTLS_SSL_EXT_MASK
[call site]
05486
MBEDTLS_SSL_EXT_MASK
[call site]
05487
MBEDTLS_SSL_EXT_MASK
[call site]
05488
MBEDTLS_SSL_EXT_MASK
[call site]
05489
MBEDTLS_SSL_EXT_MASK
[call site]
05490
MBEDTLS_SSL_EXT_MASK
[call site]
05491
MBEDTLS_SSL_DEBUG_MSG
[call site]
05492
mbedtls_ssl_conf_tls13_is_kex_mode_enabled
[function]
[call site]
05493
MBEDTLS_SSL_DEBUG_MSG
[call site]
05494
ssl_tls13_get_kex_mode_str
[function]
[call site]
05495
MBEDTLS_SSL_DEBUG_MSG
[call site]
05496
ssl_tls13_get_kex_mode_str
[function]
[call site]
05497
mbedtls_ssl_tls13_key_schedule_stage_early
[function]
[call site]
05498
MBEDTLS_SSL_DEBUG_RET
[call site]
05499
mbedtls_ssl_tls13_compute_handshake_transform
[function]
[call site]
05500
ssl_tls13_key_schedule_stage_handshake
[function]
[call site]
05501
mbedtls_md_psa_alg_from_type
[function]
[call site]
05502
mbedtls_ssl_tls13_key_exchange_mode_with_ephemeral
[function]
[call site]
05503
mbedtls_ssl_tls13_key_exchange_mode_check
[function]
[call site]
05504
mbedtls_ssl_tls13_named_group_is_ecdhe
[function]
[call site]
05505
mbedtls_ssl_tls13_named_group_is_ffdh
[function]
[call site]
05506
mbedtls_ssl_tls13_named_group_is_ecdhe
[function]
[call site]
05507
psa_get_key_attributes
[call site]
05508
PSA_TO_MBEDTLS_ERR
[call site]
05509
PSA_BITS_TO_BYTES
[call site]
05510
psa_get_key_bits
[function]
[call site]
05511
mbedtls_calloc
[function]
[call site]
05512
psa_raw_key_agreement
[function]
[call site]
05513
LOCAL_INPUT_DECLARE
[call site]
05514
LOCAL_OUTPUT_DECLARE
[call site]
05515
LOCAL_OUTPUT_ALLOC
[call site]
05516
PSA_ALG_IS_KEY_AGREEMENT
[call site]
05517
psa_get_and_lock_transparent_key_slot_with_policy
[function]
[call site]
05518
psa_get_and_lock_key_slot_with_policy
[function]
[call site]
05519
psa_key_lifetime_is_external
[function]
[call site]
05520
PSA_KEY_LIFETIME_GET_LOCATION
[call site]
05521
psa_unregister_read_under_mutex
[function]
[call site]
05522
PSA_RAW_KEY_AGREEMENT_OUTPUT_SIZE
[call site]
05523
LOCAL_INPUT_ALLOC
[call site]
05524
psa_key_agreement_raw_internal
[function]
[call site]
05525
PSA_ALG_IS_RAW_KEY_AGREEMENT
[call site]
05526
psa_driver_wrapper_key_agreement
[function]
[call site]
05527
PSA_KEY_LIFETIME_GET_LOCATION
[call site]
05528
psa_get_key_lifetime
[function]
[call site]
05529
mbedtls_test_transparent_key_agreement
[function]
[call site]
05530
memcpy
[function]
[call site]
05531
PSA_ALG_IS_ECDH
[call site]
05532
libtestdriver1_mbedtls_psa_key_agreement_ecdh
[call site]
05533
mbedtls_psa_key_agreement_ecdh
[function]
[call site]
05534
PSA_KEY_TYPE_IS_ECC_KEY_PAIR
[call site]
05535
PSA_ALG_IS_ECDH
[call site]
05536
mbedtls_psa_ecp_load_representation
[function]
[call site]
05537
PSA_KEY_TYPE_IS_PUBLIC_KEY
[call site]
05538
PSA_KEY_TYPE_ECC_GET_FAMILY
[call site]
05539
PSA_BITS_TO_BYTES
[call site]
05540
PSA_BYTES_TO_BITS
[call site]
05541
mbedtls_calloc
[function]
[call site]
05542
mbedtls_ecp_keypair_init
[function]
[call site]
05543
check_ecc_parameters
[function]
[call site]
05544
PSA_KEY_TYPE_ECC_GET_FAMILY
[call site]
05545
mbedtls_ecc_group_from_psa
[function]
[call site]
05546
PSA_KEY_TYPE_ECC_GET_FAMILY
[call site]
05547
mbedtls_to_psa_error
[function]
[call site]
05548
mbedtls_ecp_group_load
[call site]
05549
PSA_KEY_TYPE_IS_PUBLIC_KEY
[call site]
05550
mbedtls_to_psa_error
[function]
[call site]
05551
mbedtls_ecp_point_read_binary
[function]
[call site]
05552
mbedtls_to_psa_error
[function]
[call site]
05553
mbedtls_ecp_check_pubkey
[function]
[call site]
05554
mbedtls_to_psa_error
[function]
[call site]
05555
mbedtls_ecp_read_key
[function]
[call site]
05556
mbedtls_ecp_group_load
[call site]
05557
mbedtls_ecp_get_type
[function]
[call site]
05558
MBEDTLS_MPI_CHK
[call site]
05559
mbedtls_mpi_read_binary_le
[function]
[call site]
05560
MBEDTLS_MPI_CHK
[call site]
05561
mbedtls_mpi_set_bit
[function]
[call site]
05562
MBEDTLS_MPI_CHK
[call site]
05563
mbedtls_mpi_set_bit
[function]
[call site]
05564
MBEDTLS_MPI_CHK
[call site]
05565
mbedtls_mpi_set_bit
[function]
[call site]
05566
MBEDTLS_MPI_CHK
[call site]
05567
mbedtls_mpi_set_bit
[function]
[call site]
05568
MBEDTLS_MPI_CHK
[call site]
05569
mbedtls_mpi_set_bit
[function]
[call site]
05570
MBEDTLS_MPI_CHK
[call site]
05571
mbedtls_mpi_read_binary_le
[function]
[call site]
05572
MBEDTLS_MPI_CHK
[call site]
05573
mbedtls_mpi_set_bit
[function]
[call site]
05574
MBEDTLS_MPI_CHK
[call site]
05575
mbedtls_mpi_set_bit
[function]
[call site]
05576
MBEDTLS_MPI_CHK
[call site]
05577
mbedtls_mpi_set_bit
[function]
[call site]
05578
mbedtls_ecp_get_type
[function]
[call site]
05579
MBEDTLS_MPI_CHK
[call site]
05580
mbedtls_mpi_read_binary
[function]
[call site]
05581
MBEDTLS_MPI_CHK
[call site]
05582
mbedtls_ecp_check_privkey
[function]
[call site]
05583
mbedtls_ecp_get_type
[function]
[call site]
05584
mbedtls_mpi_get_bit
[function]
[call site]
05585
mbedtls_mpi_get_bit
[function]
[call site]
05586
mbedtls_mpi_bitlen
[function]
[call site]
05587
mbedtls_mpi_get_bit
[function]
[call site]
05588
mbedtls_ecp_get_type
[function]
[call site]
05589
mbedtls_mpi_cmp_int
[function]
[call site]
05590
mbedtls_mpi_cmp_mpi
[function]
[call site]
05591
mbedtls_mpi_free
[function]
[call site]
05592
mbedtls_ecp_keypair_free
[function]
[call site]
05593
mbedtls_free
[function]
[call site]
05594
mbedtls_ecc_group_to_psa
[function]
[call site]
05595
mbedtls_ecdh_init
[function]
[call site]
05596
mbedtls_psa_ecp_load_representation
[function]
[call site]
05597
PSA_KEY_TYPE_ECC_PUBLIC_KEY
[call site]
05598
mbedtls_to_psa_error
[function]
[call site]
05599
mbedtls_ecdh_get_params
[function]
[call site]
05600
mbedtls_ecdh_grp_id
[function]
[call site]
05601
mbedtls_ecdh_setup
[function]
[call site]
05602
ecdh_setup_internal
[function]
[call site]
05603
mbedtls_ecp_group_load
[call site]
05604
mbedtls_everest_setup
[function]
[call site]
05605
mbedtls_x25519_init
[function]
[call site]
05606
mbedtls_platform_zeroize
[call site]
05607
ecdh_init_internal
[function]
[call site]
05608
ecdh_setup_internal
[function]
[call site]
05609
mbedtls_ecdh_grp_id
[function]
[call site]
05610
ecdh_get_params_internal
[function]
[call site]
05611
mbedtls_ecp_copy
[function]
[call site]
05612
MBEDTLS_MPI_CHK
[call site]
05613
mbedtls_mpi_copy
[function]
[call site]
05614
MBEDTLS_MPI_CHK
[call site]
05615
mbedtls_mpi_copy
[function]
[call site]
05616
MBEDTLS_MPI_CHK
[call site]
05617
mbedtls_mpi_copy
[function]
[call site]
05618
mbedtls_ecp_copy
[function]
[call site]
05619
mbedtls_mpi_copy
[function]
[call site]
05620
mbedtls_everest_get_params
[function]
[call site]
05621
mbedtls_x25519_get_params
[function]
[call site]
05622
mbedtls_ecp_point_write_binary
[function]
[call site]
05623
mbedtls_mpi_write_binary_le
[function]
[call site]
05624
ecdh_get_params_internal
[function]
[call site]
05625
mbedtls_to_psa_error
[function]
[call site]
05626
mbedtls_ecdh_get_params
[function]
[call site]
05627
mbedtls_to_psa_error
[function]
[call site]
05628
mbedtls_ecdh_calc_secret
[function]
[call site]
05629
ecdh_calc_secret_internal
[function]
[call site]
05630
ecdh_compute_shared_restartable
[function]
[call site]
05631
mbedtls_ecp_point_init
[function]
[call site]
05632
MBEDTLS_MPI_CHK
[call site]
05633
mbedtls_ecp_mul_restartable
[function]
[call site]
05634
ecp_mul_restartable_internal
[function]
[call site]
05635
mbedtls_internal_ecp_grp_capable
[call site]
05636
MBEDTLS_MPI_CHK
[call site]
05637
mbedtls_internal_ecp_init
[call site]
05638
MBEDTLS_ECP_BUDGET
[call site]
05639
MBEDTLS_MPI_CHK
[call site]
05640
mbedtls_ecp_check_privkey
[function]
[call site]
05641
MBEDTLS_MPI_CHK
[call site]
05642
mbedtls_ecp_check_pubkey
[function]
[call site]
05643
mbedtls_ecp_get_type
[function]
[call site]
05644
MBEDTLS_MPI_CHK
[call site]
05645
ecp_mul_mxz
[function]
[call site]
05646
mbedtls_ecp_point_init
[function]
[call site]
05647
mbedtls_mpi_init
[function]
[call site]
05648
mpi_init_many
[function]
[call site]
05649
mbedtls_mpi_init
[function]
[call site]
05650
MPI_ECP_MOV
[call site]
05651
MBEDTLS_MPI_CHK
[call site]
05652
mbedtls_ecp_copy
[function]
[call site]
05653
MPI_ECP_LSET
[call site]
05654
MPI_ECP_LSET
[call site]
05655
mbedtls_mpi_free
[function]
[call site]
05656
MOD_ADD
[call site]
05657
MBEDTLS_MPI_CHK
[call site]
05658
ecp_randomize_mxz
[function]
[call site]
05659
mbedtls_internal_ecp_grp_capable
[call site]
05660
mbedtls_internal_ecp_randomize_mxz
[call site]
05661
mbedtls_mpi_init
[function]
[call site]
05662
MPI_ECP_RAND
[call site]
05663
MPI_ECP_MUL
[call site]
05664
MPI_ECP_MUL
[call site]
05665
mbedtls_mpi_free
[function]
[call site]
05666
mbedtls_mpi_get_bit
[function]
[call site]
05667
MPI_ECP_COND_SWAP
[call site]
05668
MPI_ECP_COND_SWAP
[call site]
05669
MBEDTLS_MPI_CHK
[call site]
05670
ecp_double_add_mxz
[function]
[call site]
05671
mbedtls_internal_ecp_grp_capable
[call site]
05672
mbedtls_internal_ecp_double_add_mxz
[call site]
05673
MPI_ECP_ADD
[call site]
05674
MPI_ECP_SUB
[call site]
05675
MPI_ECP_ADD
[call site]
05676
MPI_ECP_SUB
[call site]
05677
MPI_ECP_MUL
[call site]
05678
MPI_ECP_MUL
[call site]
05679
MPI_ECP_SQR
[call site]
05680
MPI_ECP_SQR
[call site]
05681
MPI_ECP_MUL
[call site]
05682
MPI_ECP_SUB
[call site]
05683
MPI_ECP_MUL
[call site]
05684
MPI_ECP_ADD
[call site]
05685
MPI_ECP_ADD
[call site]
05686
MPI_ECP_SQR
[call site]
05687
MPI_ECP_SUB
[call site]
05688
MPI_ECP_SQR
[call site]
05689
MPI_ECP_MUL
[call site]
05690
MPI_ECP_MUL
[call site]
05691
MPI_ECP_COND_SWAP
[call site]
05692
MPI_ECP_COND_SWAP
[call site]
05693
MBEDTLS_MPI_CHK
[call site]
05694
ecp_randomize_mxz
[function]
[call site]
05695
MBEDTLS_MPI_CHK
[call site]
05696
ecp_normalize_mxz
[function]
[call site]
05697
mbedtls_internal_ecp_grp_capable
[call site]
05698
mbedtls_internal_ecp_normalize_mxz
[call site]
05699
MPI_ECP_INV
[call site]
05700
MPI_ECP_MUL
[call site]
05701
MPI_ECP_LSET
[call site]
05702
mbedtls_ecp_point_free
[function]
[call site]
05703
mbedtls_mpi_free
[function]
[call site]
05704
mpi_free_many
[function]
[call site]
05705
mbedtls_mpi_free
[function]
[call site]
05706
mbedtls_ecp_get_type
[function]
[call site]
05707
MBEDTLS_MPI_CHK
[call site]
05708
ecp_mul_comb
[function]
[call site]
05709
ECP_RS_ENTER
[call site]
05710
MPI_ECP_CMP
[call site]
05711
MPI_ECP_CMP
[call site]
05712
ecp_pick_window_size
[function]
[call site]
05713
ecp_group_is_static_comb_table
[function]
[call site]
05714
mbedtls_calloc
[function]
[call site]
05715
mbedtls_ecp_point_init
[function]
[call site]
05716
MBEDTLS_MPI_CHK
[call site]
05717
ecp_precompute_comb
[function]
[call site]
05718
mpi_init_many
[function]
[call site]
05719
MBEDTLS_MPI_CHK
[call site]
05720
mbedtls_ecp_copy
[function]
[call site]
05721
MBEDTLS_ECP_BUDGET
[call site]
05722
MBEDTLS_MPI_CHK
[call site]
05723
mbedtls_ecp_copy
[function]
[call site]
05724
MBEDTLS_MPI_CHK
[call site]
05725
ecp_double_jac
[function]
[call site]
05726
mbedtls_internal_ecp_grp_capable
[call site]
05727
mbedtls_internal_ecp_double_jac
[call site]
05728
mbedtls_ecp_group_a_is_minus_3
[function]
[call site]
05729
MPI_ECP_SQR
[call site]
05730
MPI_ECP_ADD
[call site]
05731
MPI_ECP_SUB
[call site]
05732
MPI_ECP_MUL
[call site]
05733
MPI_ECP_MUL_INT
[call site]
05734
MPI_ECP_SQR
[call site]
05735
MPI_ECP_MUL_INT
[call site]
05736
MPI_ECP_CMP_INT
[call site]
05737
MPI_ECP_SQR
[call site]
05738
MPI_ECP_SQR
[call site]
05739
MPI_ECP_MUL
[call site]
05740
MPI_ECP_ADD
[call site]
05741
MPI_ECP_SQR
[call site]
05742
MPI_ECP_SHIFT_L
[call site]
05743
MPI_ECP_MUL
[call site]
05744
MPI_ECP_SHIFT_L
[call site]
05745
MPI_ECP_SQR
[call site]
05746
MPI_ECP_SHIFT_L
[call site]
05747
MPI_ECP_SQR
[call site]
05748
MPI_ECP_SUB
[call site]
05749
MPI_ECP_SUB
[call site]
05750
MPI_ECP_SUB
[call site]
05751
MPI_ECP_MUL
[call site]
05752
MPI_ECP_SUB
[call site]
05753
MPI_ECP_MUL
[call site]
05754
MPI_ECP_SHIFT_L
[call site]
05755
MPI_ECP_MOV
[call site]
05756
MPI_ECP_MOV
[call site]
05757
MPI_ECP_MOV
[call site]
05758
MBEDTLS_ECP_BUDGET
[call site]
05759
MBEDTLS_MPI_CHK
[call site]
05760
ecp_normalize_jac_many
[function]
[call site]
05761
ecp_normalize_jac
[function]
[call site]
05762
MPI_ECP_CMP_INT
[call site]
05763
mbedtls_internal_ecp_grp_capable
[call site]
05764
mbedtls_internal_ecp_normalize_jac
[call site]
05765
mbedtls_mpi_init
[function]
[call site]
05766
MPI_ECP_INV
[call site]
05767
MPI_ECP_MUL
[call site]
05768
MPI_ECP_SQR
[call site]
05769
MPI_ECP_MUL
[call site]
05770
MPI_ECP_MUL
[call site]
05771
MPI_ECP_LSET
[call site]
05772
mbedtls_mpi_free
[function]
[call site]
05773
mbedtls_internal_ecp_grp_capable
[call site]
05774
mbedtls_internal_ecp_normalize_jac_many
[call site]
05775
mbedtls_calloc
[function]
[call site]
05776
mbedtls_mpi_init
[function]
[call site]
05777
mpi_init_many
[function]
[call site]
05778
MPI_ECP_MOV
[call site]
05779
MPI_ECP_MUL
[call site]
05780
MPI_ECP_INV
[call site]
05781
MPI_ECP_MUL
[call site]
05782
MPI_ECP_MUL
[call site]
05783
MPI_ECP_MOV
[call site]
05784
MPI_ECP_MUL
[call site]
05785
MPI_ECP_SQR
[call site]
05786
MPI_ECP_MUL
[call site]
05787
MPI_ECP_MUL
[call site]
05788
MBEDTLS_MPI_CHK
[call site]
05789
mbedtls_mpi_shrink
[function]
[call site]
05790
MBEDTLS_MPI_CHK
[call site]
05791
mbedtls_mpi_shrink
[function]
[call site]
05792
MPI_ECP_LSET
[call site]
05793
mbedtls_mpi_free
[function]
[call site]
05794
mpi_free_many
[function]
[call site]
05795
mbedtls_free
[function]
[call site]
05796
MBEDTLS_ECP_BUDGET
[call site]
05797
MBEDTLS_MPI_CHK
[call site]
05798
ecp_add_mixed
[function]
[call site]
05799
mbedtls_internal_ecp_grp_capable
[call site]
05800
mbedtls_internal_ecp_add_mixed
[call site]
05801
MPI_ECP_VALID
[call site]
05802
MPI_ECP_CMP_INT
[call site]
05803
mbedtls_ecp_copy
[function]
[call site]
05804
MPI_ECP_CMP_INT
[call site]
05805
mbedtls_ecp_copy
[function]
[call site]
05806
MPI_ECP_CMP_INT
[call site]
05807
MPI_ECP_SQR
[call site]
05808
MPI_ECP_MUL
[call site]
05809
MPI_ECP_MUL
[call site]
05810
MPI_ECP_MUL
[call site]
05811
MPI_ECP_SUB
[call site]
05812
MPI_ECP_SUB
[call site]
05813
MPI_ECP_CMP_INT
[call site]
05814
MPI_ECP_CMP_INT
[call site]
05815
ecp_double_jac
[function]
[call site]
05816
mbedtls_ecp_set_zero
[function]
[call site]
05817
MPI_ECP_MUL
[call site]
05818
MPI_ECP_SQR
[call site]
05819
MPI_ECP_MUL
[call site]
05820
MPI_ECP_MUL
[call site]
05821
MPI_ECP_MOV
[call site]
05822
MPI_ECP_SHIFT_L
[call site]
05823
MPI_ECP_SQR
[call site]
05824
MPI_ECP_SUB
[call site]
05825
MPI_ECP_SUB
[call site]
05826
MPI_ECP_SUB
[call site]
05827
MPI_ECP_MUL
[call site]
05828
MPI_ECP_MUL
[call site]
05829
MPI_ECP_SUB
[call site]
05830
MBEDTLS_ECP_BUDGET
[call site]
05831
MBEDTLS_MPI_CHK
[call site]
05832
ecp_normalize_jac_many
[function]
[call site]
05833
mbedtls_mpi_free
[function]
[call site]
05834
mpi_free_many
[function]
[call site]
05835
MBEDTLS_MPI_CHK
[call site]
05836
ecp_mul_comb_after_precomp
[function]
[call site]
05837
MBEDTLS_MPI_CHK
[call site]
05838
ecp_comb_recode_scalar
[function]
[call site]
05839
mbedtls_mpi_init
[function]
[call site]
05840
mbedtls_mpi_init
[function]
[call site]
05841
mbedtls_mpi_get_bit
[function]
[call site]
05842
mbedtls_mpi_get_bit
[function]
[call site]
05843
MBEDTLS_MPI_CHK
[call site]
05844
mbedtls_mpi_copy
[function]
[call site]
05845
MBEDTLS_MPI_CHK
[call site]
05846
mbedtls_mpi_sub_mpi
[function]
[call site]
05847
MBEDTLS_MPI_CHK
[call site]
05848
mbedtls_mpi_safe_cond_assign
[function]
[call site]
05849
MBEDTLS_MPI_CHK
[call site]
05850
mbedtls_mpi_grow
[function]
[call site]
05851
mbedtls_ct_bool
[function]
[call site]
05852
mbedtls_ct_mpi_sign_if
[function]
[call site]
05853
mbedtls_mpi_core_cond_assign
[function]
[call site]
05854
mbedtls_ct_bool_not
[function]
[call site]
05855
mbedtls_ct_mpi_uint_if_else_0
[function]
[call site]
05856
ecp_comb_recode_core
[function]
[call site]
05857
memset
[function]
[call site]
05858
mbedtls_mpi_get_bit
[function]
[call site]
05859
mbedtls_mpi_free
[function]
[call site]
05860
mbedtls_mpi_free
[function]
[call site]
05861
MBEDTLS_MPI_CHK
[call site]
05862
ecp_mul_comb_core
[function]
[call site]
05863
mbedtls_ecp_point_init
[function]
[call site]
05864
mpi_init_many
[function]
[call site]
05865
MBEDTLS_MPI_CHK
[call site]
05866
ecp_select_comb
[function]
[call site]
05867
MPI_ECP_COND_ASSIGN
[call site]
05868
MPI_ECP_COND_ASSIGN
[call site]
05869
MBEDTLS_MPI_CHK
[call site]
05870
ecp_safe_invert_jac
[function]
[call site]
05871
mbedtls_mpi_init
[function]
[call site]
05872
MPI_ECP_COND_NEG
[call site]
05873
mbedtls_mpi_free
[function]
[call site]
05874
MPI_ECP_LSET
[call site]
05875
MBEDTLS_MPI_CHK
[call site]
05876
ecp_randomize_jac
[function]
[call site]
05877
mbedtls_internal_ecp_grp_capable
[call site]
05878
mbedtls_internal_ecp_randomize_jac
[call site]
05879
mbedtls_mpi_init
[function]
[call site]
05880
MPI_ECP_RAND
[call site]
05881
MPI_ECP_MUL
[call site]
05882
MPI_ECP_MUL
[call site]
05883
MPI_ECP_SQR
[call site]
05884
MPI_ECP_MUL
[call site]
05885
MPI_ECP_MUL
[call site]
05886
mbedtls_mpi_free
[function]
[call site]
05887
MBEDTLS_ECP_BUDGET
[call site]
05888
MBEDTLS_MPI_CHK
[call site]
05889
ecp_double_jac
[function]
[call site]
05890
MBEDTLS_MPI_CHK
[call site]
05891
ecp_select_comb
[function]
[call site]
05892
MBEDTLS_MPI_CHK
[call site]
05893
ecp_add_mixed
[function]
[call site]
05894
mbedtls_ecp_point_free
[function]
[call site]
05895
mpi_free_many
[function]
[call site]
05896
MBEDTLS_MPI_CHK
[call site]
05897
ecp_safe_invert_jac
[function]
[call site]
05898
MBEDTLS_ECP_BUDGET
[call site]
05899
MBEDTLS_MPI_CHK
[call site]
05900
ecp_randomize_jac
[function]
[call site]
05901
MBEDTLS_MPI_CHK
[call site]
05902
ecp_normalize_jac
[function]
[call site]
05903
MBEDTLS_MPI_CHK
[call site]
05904
mbedtls_ecp_copy
[function]
[call site]
05905
mbedtls_ecp_point_free
[function]
[call site]
05906
mbedtls_free
[function]
[call site]
05907
mbedtls_ecp_point_free
[function]
[call site]
05908
ECP_RS_LEAVE
[call site]
05909
mbedtls_internal_ecp_free
[call site]
05910
mbedtls_ecp_is_zero
[function]
[call site]
05911
mbedtls_mpi_cmp_int
[function]
[call site]
05912
MBEDTLS_MPI_CHK
[call site]
05913
mbedtls_mpi_copy
[function]
[call site]
05914
mbedtls_ecp_point_free
[function]
[call site]
05915
mbedtls_ecdh_compute_shared
[function]
[call site]
05916
ecdh_compute_shared_restartable
[function]
[call site]
05917
mbedtls_mpi_size
[function]
[call site]
05918
mbedtls_ecp_get_type
[function]
[call site]
05919
mbedtls_mpi_write_binary_le
[function]
[call site]
05920
mbedtls_mpi_write_binary
[function]
[call site]
05921
mbedtls_everest_calc_secret
[function]
[call site]
05922
mbedtls_x25519_calc_secret
[function]
[call site]
05923
Hacl_Curve25519_crypto_scalarmult
[call site]
05924
mbedtls_platform_zeroize
[call site]
05925
memcmp
[function]
[call site]
05926
ecdh_calc_secret_internal
[function]
[call site]
05927
PSA_BITS_TO_BYTES
[call site]
05928
mbedtls_platform_zeroize
[call site]
05929
mbedtls_ecdh_free
[function]
[call site]
05930
mbedtls_ecp_keypair_free
[function]
[call site]
05931
mbedtls_free
[function]
[call site]
05932
mbedtls_ecp_keypair_free
[function]
[call site]
05933
mbedtls_free
[function]
[call site]
05934
PSA_ALG_IS_FFDH
[call site]
05935
libtestdriver1_mbedtls_psa_ffdh_key_agreement
[call site]
05936
mbedtls_psa_ffdh_key_agreement
[function]
[call site]
05937
PSA_KEY_TYPE_IS_DH_KEY_PAIR
[call site]
05938
psa_get_key_type
[function]
[call site]
05939
mbedtls_mpi_init
[function]
[call site]
05940
mbedtls_mpi_init
[function]
[call site]
05941
mbedtls_mpi_init
[function]
[call site]
05942
mbedtls_mpi_init
[function]
[call site]
05943
mbedtls_mpi_init
[function]
[call site]
05944
mbedtls_psa_ffdh_set_prime_generator
[function]
[call site]
05945
MBEDTLS_MPI_CHK
[call site]
05946
mbedtls_mpi_read_binary
[function]
[call site]
05947
MBEDTLS_MPI_CHK
[call site]
05948
mbedtls_mpi_read_binary
[function]
[call site]
05949
mbedtls_to_psa_error
[function]
[call site]
05950
PSA_BITS_TO_BYTES
[call site]
05951
MBEDTLS_MPI_CHK
[call site]
05952
mbedtls_mpi_read_binary
[function]
[call site]
05953
MBEDTLS_MPI_CHK
[call site]
05954
mbedtls_mpi_read_binary
[function]
[call site]
05955
MBEDTLS_MPI_CHK
[call site]
05956
mbedtls_mpi_exp_mod
[function]
[call site]
05957
MBEDTLS_MPI_CHK
[call site]
05958
mbedtls_mpi_write_binary
[function]
[call site]
05959
mbedtls_mpi_free
[function]
[call site]
05960
mbedtls_mpi_free
[function]
[call site]
05961
mbedtls_mpi_free
[function]
[call site]
05962
mbedtls_mpi_free
[function]
[call site]
05963
mbedtls_mpi_free
[function]
[call site]
05964
mbedtls_to_psa_error
[function]
[call site]
05965
PSA_KEY_TYPE_IS_ECC
[call site]
05966
psa_get_key_type
[function]
[call site]
05967
PSA_ALG_IS_ECDH
[call site]
05968
PSA_KEY_TYPE_ECC_GET_FAMILY
[call site]
05969
psa_get_key_type
[function]
[call site]
05970
psa_get_key_bits
[function]
[call site]
05971
p256_transparent_key_agreement
[function]
[call site]
05972
p256_ecdh_shared_secret
[function]
[call site]
05973
CT_POISON
[call site]
05974
scalar_from_bytes
[function]
[call site]
05975
u256_from_bytes
[function]
[call site]
05976
u256_sub
[function]
[call site]
05977
u256_set32
[function]
[call site]
05978
u256_sub
[function]
[call site]
05979
CT_UNPOISON
[call site]
05980
point_from_bytes
[function]
[call site]
05981
m256_from_bytes
[function]
[call site]
05982
u256_from_bytes
[function]
[call site]
05983
u256_sub
[function]
[call site]
05984
m256_prep
[function]
[call site]
05985
m256_mul
[function]
[call site]
05986
u288_muladd
[function]
[call site]
05987
U288_MULADD_STEP
[call site]
05988
U288_MULADD_STEP
[call site]
05989
U288_MULADD_STEP
[call site]
05990
U288_MULADD_STEP
[call site]
05991
U288_MULADD_STEP
[call site]
05992
U288_MULADD_STEP
[call site]
05993
U288_MULADD_STEP
[call site]
05994
U288_MULADD_STEP
[call site]
05995
U288_MULADD_STEP
[call site]
05996
u288_muladd
[function]
[call site]
05997
u288_rshift32
[function]
[call site]
05998
u256_sub
[function]
[call site]
05999
u256_cmov
[function]
[call site]
06000
m256_from_bytes
[function]
[call site]
06001
point_check
[function]
[call site]
06002
m256_mul_p
[function]
[call site]
06003
m256_mul
[function]
[call site]
06004
m256_mul_p
[function]
[call site]
06005
m256_mul_p
[function]
[call site]
06006
m256_sub_p
[function]
[call site]
06007
m256_sub
[function]
[call site]
06008
u256_sub
[function]
[call site]
06009
u256_add
[function]
[call site]
06010
u256_cmov
[function]
[call site]
06011
m256_add_p
[function]
[call site]
06012
m256_add
[function]
[call site]
06013
u256_add
[function]
[call site]
06014
u256_sub
[function]
[call site]
06015
u256_cmov
[function]
[call site]
06016
u256_diff
[function]
[call site]
06017
scalar_mult
[function]
[call site]
06018
u256_sub
[function]
[call site]
06019
u256_cmov
[function]
[call site]
06020
u256_set32
[function]
[call site]
06021
m256_sub_p
[function]
[call site]
06022
u256_cmov
[function]
[call site]
06023
u256_cmov
[function]
[call site]
06024
m256_set32
[function]
[call site]
06025
u256_set32
[function]
[call site]
06026
m256_prep
[function]
[call site]
06027
u256_cmov
[function]
[call site]
06028
u256_cmov
[function]
[call site]
06029
u256_cmov
[function]
[call site]
06030
point_double
[call site]
06031
point_add
[call site]
06032
point_to_affine
[function]
[call site]
06033
m256_inv
[function]
[call site]
06034
u256_cmov
[function]
[call site]
06035
m256_set32
[function]
[call site]
06036
m256_mul
[function]
[call site]
06037
m256_mul
[function]
[call site]
06038
m256_mul_p
[function]
[call site]
06039
m256_mul_p
[function]
[call site]
06040
m256_mul_p
[function]
[call site]
06041
m256_mul_p
[function]
[call site]
06042
m256_to_bytes
[function]
[call site]
06043
u256_cmov
[function]
[call site]
06044
m256_done
[function]
[call site]
06045
u256_set32
[function]
[call site]
06046
m256_mul
[function]
[call site]
06047
u256_to_bytes
[function]
[call site]
06048
CT_UNPOISON
[call site]
06049
zeroize
[call site]
06050
p256_to_psa_error
[function]
[call site]
06051
psa_key_agreement_raw_builtin
[function]
[call site]
06052
mbedtls_psa_key_agreement_ecdh
[function]
[call site]
06053
mbedtls_psa_ffdh_key_agreement
[function]
[call site]
06054
mbedtls_test_opaque_key_agreement
[function]
[call site]
06055
psa_generate_random_internal
[function]
[call site]
06056
psa_unregister_read_under_mutex
[function]
[call site]
06057
LOCAL_INPUT_FREE
[call site]
06058
LOCAL_OUTPUT_FREE
[call site]
06059
PSA_TO_MBEDTLS_ERR
[call site]
06060
MBEDTLS_SSL_DEBUG_RET
[call site]
06061
psa_destroy_key
[function]
[call site]
06062
PSA_TO_MBEDTLS_ERR
[call site]
06063
MBEDTLS_SSL_DEBUG_RET
[call site]
06064
MBEDTLS_SSL_DEBUG_MSG
[call site]
06065
mbedtls_ssl_tls13_evolve_secret
[function]
[call site]
06066
MBEDTLS_SSL_DEBUG_RET
[call site]
06067
MBEDTLS_SSL_DEBUG_BUF
[call site]
06068
PSA_HASH_LENGTH
[call site]
06069
mbedtls_zeroize_and_free
[function]
[call site]
06070
MBEDTLS_SSL_DEBUG_RET
[call site]
06071
ssl_tls13_generate_handshake_keys
[function]
[call site]
06072
MBEDTLS_SSL_DEBUG_MSG
[call site]
06073
ssl_tls13_get_cipher_key_info
[function]
[call site]
06074
MBEDTLS_SSL_DEBUG_RET
[call site]
06075
mbedtls_md_psa_alg_from_type
[function]
[call site]
06076
PSA_HASH_LENGTH
[call site]
06077
mbedtls_ssl_get_handshake_transcript
[function]
[call site]
06078
MBEDTLS_SSL_DEBUG_RET
[call site]
06079
mbedtls_ssl_tls13_derive_handshake_secrets
[function]
[call site]
06080
PSA_HASH_LENGTH
[call site]
06081
PSA_ALG_IS_HASH
[call site]
06082
mbedtls_ssl_tls13_derive_secret
[function]
[call site]
06083
MBEDTLS_SSL_TLS1_3_LBL_WITH_LEN
[call site]
06084
mbedtls_ssl_tls13_derive_secret
[function]
[call site]
06085
MBEDTLS_SSL_TLS1_3_LBL_WITH_LEN
[call site]
06086
MBEDTLS_SSL_DEBUG_RET
[call site]
06087
MBEDTLS_SSL_DEBUG_BUF
[call site]
06088
MBEDTLS_SSL_DEBUG_BUF
[call site]
06089
mbedtls_ssl_tls13_make_traffic_keys
[function]
[call site]
06090
ssl_tls13_make_traffic_key
[function]
[call site]
06091
ssl_tls13_make_traffic_key
[function]
[call site]
06092
MBEDTLS_SSL_DEBUG_RET
[call site]
06093
MBEDTLS_SSL_DEBUG_BUF
[call site]
06094
MBEDTLS_SSL_DEBUG_BUF
[call site]
06095
MBEDTLS_SSL_DEBUG_BUF
[call site]
06096
MBEDTLS_SSL_DEBUG_BUF
[call site]
06097
MBEDTLS_SSL_DEBUG_MSG
[call site]
06098
MBEDTLS_SSL_DEBUG_RET
[call site]
06099
mbedtls_calloc
[function]
[call site]
06100
mbedtls_ssl_tls13_populate_transform
[function]
[call site]
06101
MBEDTLS_SSL_DEBUG_RET
[call site]
06102
mbedtls_platform_zeroize
[call site]
06103
mbedtls_free
[function]
[call site]
06104
MBEDTLS_SSL_DEBUG_RET
[call site]
06105
mbedtls_ssl_set_inbound_transform
[function]
[call site]
06106
memset
[function]
[call site]
06107
MBEDTLS_SSL_DEBUG_MSG
[call site]
06108
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
06109
mbedtls_ssl_handshake_set_state
[function]
[call site]
06110
MBEDTLS_SSL_DEBUG_MSG
[call site]
06111
ssl_tls13_process_encrypted_extensions
[function]
[call site]
06112
MBEDTLS_SSL_DEBUG_MSG
[call site]
06113
MBEDTLS_SSL_PROC_CHK
[call site]
06114
mbedtls_ssl_tls13_fetch_handshake_msg
[function]
[call site]
06115
MBEDTLS_SSL_PROC_CHK
[call site]
06116
ssl_tls13_parse_encrypted_extensions
[function]
[call site]
06117
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06118
MBEDTLS_GET_UINT16_BE
[call site]
06119
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06120
MBEDTLS_SSL_DEBUG_BUF
[call site]
06121
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06122
MBEDTLS_GET_UINT16_BE
[call site]
06123
MBEDTLS_GET_UINT16_BE
[call site]
06124
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06125
mbedtls_ssl_tls13_check_received_extension
[function]
[call site]
06126
MBEDTLS_SSL_DEBUG_MSG
[call site]
06127
ssl_tls13_parse_alpn_ext
[function]
[call site]
06128
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06129
MBEDTLS_GET_UINT16_BE
[call site]
06130
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06131
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06132
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06133
strlen
[function]
[call site]
06134
memcmp
[function]
[call site]
06135
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
06136
MBEDTLS_SSL_DEBUG_MSG
[call site]
06137
mbedtls_ssl_tls13_parse_record_size_limit_ext
[function]
[call site]
06138
MBEDTLS_SSL_DEBUG_MSG
[call site]
06139
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
06140
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06141
MBEDTLS_GET_UINT16_BE
[call site]
06142
MBEDTLS_SSL_DEBUG_MSG
[call site]
06143
MBEDTLS_SSL_DEBUG_MSG
[call site]
06144
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
06145
MBEDTLS_SSL_DEBUG_RET
[call site]
06146
MBEDTLS_SSL_PRINT_EXT
[call site]
06147
MBEDTLS_SSL_EXT_MASK
[call site]
06148
MBEDTLS_SSL_EXT_MASK
[call site]
06149
MBEDTLS_SSL_DEBUG_MSG
[call site]
06150
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
06151
MBEDTLS_SSL_PRINT_EXTS
[call site]
06152
MBEDTLS_SSL_DEBUG_MSG
[call site]
06153
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
06154
MBEDTLS_SSL_EXT_MASK
[call site]
06155
mbedtls_ssl_tls13_key_exchange_mode_with_psk
[function]
[call site]
06156
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
06157
MBEDTLS_SSL_PROC_CHK
[call site]
06158
mbedtls_ssl_add_hs_msg_to_checksum
[function]
[call site]
06159
mbedtls_ssl_tls13_key_exchange_mode_with_psk
[function]
[call site]
06160
mbedtls_ssl_handshake_set_state
[function]
[call site]
06161
mbedtls_ssl_handshake_set_state
[function]
[call site]
06162
mbedtls_ssl_handshake_set_state
[function]
[call site]
06163
MBEDTLS_SSL_DEBUG_MSG
[call site]
06164
ssl_tls13_process_certificate_request
[function]
[call site]
06165
MBEDTLS_SSL_DEBUG_MSG
[call site]
06166
MBEDTLS_SSL_PROC_CHK_NEG
[call site]
06167
ssl_tls13_certificate_request_coordinate
[call site]
06168
MBEDTLS_SSL_PROC_CHK
[call site]
06169
mbedtls_ssl_tls13_fetch_handshake_msg
[function]
[call site]
06170
MBEDTLS_SSL_PROC_CHK
[call site]
06171
ssl_tls13_parse_certificate_request
[function]
[call site]
06172
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06173
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06174
MBEDTLS_SSL_DEBUG_BUF
[call site]
06175
mbedtls_calloc
[function]
[call site]
06176
MBEDTLS_SSL_DEBUG_MSG
[call site]
06177
memcpy
[function]
[call site]
06178
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06179
MBEDTLS_GET_UINT16_BE
[call site]
06180
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06181
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06182
MBEDTLS_GET_UINT16_BE
[call site]
06183
MBEDTLS_GET_UINT16_BE
[call site]
06184
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06185
mbedtls_ssl_tls13_check_received_extension
[function]
[call site]
06186
MBEDTLS_SSL_DEBUG_MSG
[call site]
06187
mbedtls_ssl_parse_sig_alg_ext
[function]
[call site]
06188
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06189
MBEDTLS_GET_UINT16_BE
[call site]
06190
memset
[function]
[call site]
06191
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06192
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06193
MBEDTLS_GET_UINT16_BE
[call site]
06194
MBEDTLS_SSL_DEBUG_MSG
[call site]
06195
mbedtls_ssl_sig_alg_to_str
[function]
[call site]
06196
mbedtls_ssl_sig_alg_is_supported
[function]
[call site]
06197
mbedtls_ssl_sig_alg_is_offered
[function]
[call site]
06198
mbedtls_ssl_get_sig_algs
[function]
[call site]
06199
MBEDTLS_SSL_DEBUG_MSG
[call site]
06200
mbedtls_ssl_sig_alg_to_str
[function]
[call site]
06201
MBEDTLS_SSL_DEBUG_MSG
[call site]
06202
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
06203
MBEDTLS_SSL_DEBUG_MSG
[call site]
06204
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
06205
MBEDTLS_SSL_PRINT_EXT
[call site]
06206
MBEDTLS_SSL_PRINT_EXTS
[call site]
06207
MBEDTLS_SSL_DEBUG_MSG
[call site]
06208
MBEDTLS_SSL_EXT_MASK
[call site]
06209
MBEDTLS_SSL_DEBUG_MSG
[call site]
06210
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
06211
MBEDTLS_SSL_PROC_CHK
[call site]
06212
mbedtls_ssl_add_hs_msg_to_checksum
[function]
[call site]
06213
MBEDTLS_SSL_DEBUG_MSG
[call site]
06214
mbedtls_ssl_handshake_set_state
[function]
[call site]
06215
MBEDTLS_SSL_DEBUG_MSG
[call site]
06216
ssl_tls13_process_server_certificate
[function]
[call site]
06217
mbedtls_ssl_tls13_process_certificate
[function]
[call site]
06218
MBEDTLS_SSL_DEBUG_MSG
[call site]
06219
MBEDTLS_SSL_PROC_CHK
[call site]
06220
mbedtls_ssl_tls13_fetch_handshake_msg
[function]
[call site]
06221
MBEDTLS_SSL_PROC_CHK
[call site]
06222
mbedtls_ssl_tls13_parse_certificate
[function]
[call site]
06223
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06224
MBEDTLS_GET_UINT24_BE
[call site]
06225
MBEDTLS_SSL_DEBUG_MSG
[call site]
06226
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
06227
mbedtls_x509_crt_free
[function]
[call site]
06228
mbedtls_free
[function]
[call site]
06229
mbedtls_calloc
[function]
[call site]
06230
MBEDTLS_SSL_DEBUG_MSG
[call site]
06231
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
06232
mbedtls_x509_crt_init
[function]
[call site]
06233
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06234
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06235
MBEDTLS_GET_UINT24_BE
[call site]
06236
MBEDTLS_SSL_DEBUG_MSG
[call site]
06237
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
06238
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06239
mbedtls_x509_crt_parse_der
[function]
[call site]
06240
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
06241
MBEDTLS_SSL_DEBUG_RET
[call site]
06242
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
06243
MBEDTLS_SSL_DEBUG_RET
[call site]
06244
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
06245
MBEDTLS_SSL_DEBUG_RET
[call site]
06246
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06247
MBEDTLS_GET_UINT16_BE
[call site]
06248
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06249
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06250
MBEDTLS_GET_UINT16_BE
[call site]
06251
MBEDTLS_GET_UINT16_BE
[call site]
06252
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06253
mbedtls_ssl_tls13_check_received_extension
[function]
[call site]
06254
MBEDTLS_SSL_PRINT_EXT
[call site]
06255
MBEDTLS_SSL_PRINT_EXTS
[call site]
06256
MBEDTLS_SSL_DEBUG_MSG
[call site]
06257
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
06258
MBEDTLS_SSL_DEBUG_CRT
[call site]
06259
MBEDTLS_SSL_PROC_CHK
[call site]
06260
ssl_tls13_validate_certificate
[function]
[call site]
06261
MBEDTLS_SSL_PROC_CHK
[call site]
06262
mbedtls_ssl_add_hs_msg_to_checksum
[function]
[call site]
06263
MBEDTLS_SSL_DEBUG_MSG
[call site]
06264
mbedtls_ssl_handshake_set_state
[function]
[call site]
06265
ssl_tls13_process_certificate_verify
[function]
[call site]
06266
mbedtls_ssl_tls13_process_certificate_verify
[function]
[call site]
06267
MBEDTLS_SSL_DEBUG_MSG
[call site]
06268
MBEDTLS_SSL_PROC_CHK
[call site]
06269
mbedtls_ssl_tls13_fetch_handshake_msg
[function]
[call site]
06270
mbedtls_ssl_get_handshake_transcript
[function]
[call site]
06271
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
06272
MBEDTLS_SSL_DEBUG_BUF
[call site]
06273
ssl_tls13_create_verify_structure
[function]
[call site]
06274
memset
[function]
[call site]
06275
memcpy
[function]
[call site]
06276
MBEDTLS_SSL_TLS1_3_LBL_LEN
[call site]
06277
MBEDTLS_SSL_TLS1_3_LBL_LEN
[call site]
06278
memcpy
[function]
[call site]
06279
MBEDTLS_SSL_TLS1_3_LBL_LEN
[call site]
06280
MBEDTLS_SSL_TLS1_3_LBL_LEN
[call site]
06281
memcpy
[function]
[call site]
06282
MBEDTLS_SSL_PROC_CHK
[call site]
06283
ssl_tls13_parse_certificate_verify
[function]
[call site]
06284
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06285
MBEDTLS_GET_UINT16_BE
[call site]
06286
mbedtls_ssl_sig_alg_is_offered
[function]
[call site]
06287
MBEDTLS_SSL_DEBUG_MSG
[call site]
06288
mbedtls_ssl_get_pk_type_and_md_alg_from_sig_alg
[function]
[call site]
06289
mbedtls_ssl_pk_alg_from_sig
[function]
[call site]
06290
mbedtls_ssl_md_alg_from_hash
[function]
[call site]
06291
mbedtls_md_psa_alg_from_type
[function]
[call site]
06292
MBEDTLS_SSL_DEBUG_MSG
[call site]
06293
mbedtls_pk_can_do
[function]
[call site]
06294
MBEDTLS_SSL_DEBUG_MSG
[call site]
06295
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06296
MBEDTLS_GET_UINT16_BE
[call site]
06297
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
06298
psa_hash_compute
[function]
[call site]
06299
MBEDTLS_SSL_DEBUG_RET
[call site]
06300
MBEDTLS_SSL_DEBUG_BUF
[call site]
06301
PSA_HASH_LENGTH
[call site]
06302
mbedtls_pk_verify_ext
[function]
[call site]
06303
mbedtls_pk_can_do
[function]
[call site]
06304
mbedtls_pk_verify
[function]
[call site]
06305
mbedtls_pk_verify_restartable
[function]
[call site]
06306
pk_hashlen_helper
[function]
[call site]
06307
mbedtls_md_get_size_from_type
[function]
[call site]
06308
mbedtls_md_get_size
[function]
[call site]
06309
mbedtls_md_info_from_type
[function]
[call site]
06310
mbedtls_ecp_restart_is_enabled
[function]
[call site]
06311
pk_restart_setup
[function]
[call site]
06312
mbedtls_pk_restart_free
[function]
[call site]
06313
mbedtls_pk_get_type
[function]
[call site]
06314
mbedtls_md_psa_alg_from_type
[function]
[call site]
06315
PSA_ALG_RSA_PSS_ANY_SALT
[call site]
06316
mbedtls_rsa_write_pubkey
[function]
[call site]
06317
mbedtls_mpi_init
[function]
[call site]
06318
mbedtls_rsa_export
[function]
[call site]
06319
mbedtls_mpi_cmp_int
[function]
[call site]
06320
mbedtls_mpi_cmp_int
[function]
[call site]
06321
mbedtls_mpi_cmp_int
[function]
[call site]
06322
mbedtls_mpi_cmp_int
[function]
[call site]
06323
mbedtls_mpi_cmp_int
[function]
[call site]
06324
mbedtls_mpi_copy
[function]
[call site]
06325
mbedtls_mpi_copy
[function]
[call site]
06326
mbedtls_mpi_copy
[function]
[call site]
06327
mbedtls_mpi_copy
[function]
[call site]
06328
mbedtls_mpi_copy
[function]
[call site]
06329
mbedtls_asn1_write_mpi
[function]
[call site]
06330
mbedtls_mpi_size
[function]
[call site]
06331
MBEDTLS_MPI_CHK
[call site]
06332
mbedtls_mpi_write_binary
[function]
[call site]
06333
mbedtls_asn1_write_len_and_tag
[function]
[call site]
06334
MBEDTLS_ASN1_CHK_ADD
[call site]
06335
mbedtls_asn1_write_len
[function]
[call site]
06336
MBEDTLS_BYTE_0
[call site]
06337
MBEDTLS_ASN1_CHK_ADD
[call site]
06338
mbedtls_asn1_write_tag
[function]
[call site]
06339
mbedtls_rsa_export
[function]
[call site]
06340
mbedtls_asn1_write_mpi
[function]
[call site]
06341
mbedtls_mpi_free
[function]
[call site]
06342
MBEDTLS_ASN1_CHK_ADD
[call site]
06343
mbedtls_asn1_write_len
[function]
[call site]
06344
MBEDTLS_ASN1_CHK_ADD
[call site]
06345
mbedtls_asn1_write_tag
[function]
[call site]
06346
mbedtls_pk_rsa
[function]
[call site]
06347
psa_set_key_type
[function]
[call site]
06348
psa_set_key_usage_flags
[function]
[call site]
06349
psa_set_key_algorithm
[function]
[call site]
06350
psa_import_key
[call site]
06351
psa_destroy_key
[function]
[call site]
06352
PSA_PK_TO_MBEDTLS_ERR
[call site]
06353
mbedtls_pk_get_len
[function]
[call site]
06354
mbedtls_pk_get_bitlen
[function]
[call site]
06355
mbedtls_pk_get_len
[function]
[call site]
06356
psa_verify_hash
[function]
[call site]
06357
LOCAL_INPUT_DECLARE
[call site]
06358
LOCAL_INPUT_DECLARE
[call site]
06359
LOCAL_INPUT_ALLOC
[call site]
06360
LOCAL_INPUT_ALLOC
[call site]
06361
psa_verify_internal
[function]
[call site]
06362
psa_sign_verify_check_alg
[function]
[call site]
06363
PSA_ALG_IS_SIGN_MESSAGE
[call site]
06364
PSA_ALG_IS_SIGN_HASH
[call site]
06365
PSA_ALG_IS_HASH
[call site]
06366
PSA_ALG_SIGN_GET_HASH
[call site]
06367
PSA_ALG_IS_SIGN_HASH
[call site]
06368
psa_get_and_lock_key_slot_with_policy
[function]
[call site]
06369
psa_driver_wrapper_verify_message
[function]
[call site]
06370
PSA_KEY_LIFETIME_GET_LOCATION
[call site]
06371
psa_get_key_lifetime
[function]
[call site]
06372
mbedtls_test_transparent_signature_verify_message
[function]
[call site]
06373
libtestdriver1_mbedtls_psa_hash_compute
[call site]
06374
PSA_ALG_SIGN_GET_HASH
[call site]
06375
mbedtls_psa_hash_compute
[function]
[call site]
06376
PSA_ALG_SIGN_GET_HASH
[call site]
06377
verify_hash
[function]
[call site]
06378
PSA_KEY_TYPE_IS_RSA
[call site]
06379
PSA_ALG_IS_RSA_PKCS1V15_SIGN
[call site]
06380
PSA_ALG_IS_RSA_PSS
[call site]
06381
libtestdriver1_mbedtls_psa_rsa_verify_hash
[call site]
06382
mbedtls_psa_rsa_verify_hash
[function]
[call site]
06383
mbedtls_psa_rsa_load_representation
[function]
[call site]
06384
mbedtls_calloc
[function]
[call site]
06385
mbedtls_rsa_init
[function]
[call site]
06386
memset
[function]
[call site]
06387
mbedtls_mutex_init
[call site]
06388
PSA_KEY_TYPE_IS_KEY_PAIR
[call site]
06389
mbedtls_to_psa_error
[function]
[call site]
06390
mbedtls_rsa_parse_key
[function]
[call site]
06391
mbedtls_mpi_init
[function]
[call site]
06392
mbedtls_asn1_get_tag
[function]
[call site]
06393
mbedtls_asn1_get_int
[function]
[call site]
06394
asn1_get_nonzero_mpi
[function]
[call site]
06395
mbedtls_asn1_get_mpi
[function]
[call site]
06396
mbedtls_mpi_cmp_int
[function]
[call site]
06397
mbedtls_rsa_import
[function]
[call site]
06398
mbedtls_mpi_copy
[function]
[call site]
06399
mbedtls_mpi_copy
[function]
[call site]
06400
mbedtls_mpi_copy
[function]
[call site]
06401
mbedtls_mpi_copy
[function]
[call site]
06402
mbedtls_mpi_copy
[function]
[call site]
06403
MBEDTLS_ERROR_ADD
[call site]
06404
mbedtls_mpi_size
[function]
[call site]
06405
asn1_get_nonzero_mpi
[function]
[call site]
06406
mbedtls_rsa_import
[function]
[call site]
06407
asn1_get_nonzero_mpi
[function]
[call site]
06408
mbedtls_rsa_import
[function]
[call site]
06409
asn1_get_nonzero_mpi
[function]
[call site]
06410
mbedtls_rsa_import
[function]
[call site]
06411
asn1_get_nonzero_mpi
[function]
[call site]
06412
mbedtls_rsa_import
[function]
[call site]
06413
asn1_get_nonzero_mpi
[function]
[call site]
06414
mbedtls_mpi_copy
[function]
[call site]
06415
asn1_get_nonzero_mpi
[function]
[call site]
06416
mbedtls_mpi_copy
[function]
[call site]
06417
asn1_get_nonzero_mpi
[function]
[call site]
06418
mbedtls_mpi_copy
[function]
[call site]
06419
asn1_get_nonzero_mpi
[function]
[call site]
06420
asn1_get_nonzero_mpi
[function]
[call site]
06421
asn1_get_nonzero_mpi
[function]
[call site]
06422
mbedtls_rsa_complete
[function]
[call site]
06423
mbedtls_rsa_check_pubkey
[function]
[call site]
06424
mbedtls_mpi_free
[function]
[call site]
06425
mbedtls_rsa_free
[function]
[call site]
06426
mbedtls_mpi_free
[function]
[call site]
06427
mbedtls_mpi_free
[function]
[call site]
06428
mbedtls_mpi_free
[function]
[call site]
06429
mbedtls_mpi_free
[function]
[call site]
06430
mbedtls_mpi_free
[function]
[call site]
06431
mbedtls_mpi_free
[function]
[call site]
06432
mbedtls_mpi_free
[function]
[call site]
06433
mbedtls_mpi_free
[function]
[call site]
06434
mbedtls_mpi_free
[function]
[call site]
06435
mbedtls_mpi_free
[function]
[call site]
06436
mbedtls_mpi_free
[function]
[call site]
06437
mbedtls_mpi_free
[function]
[call site]
06438
mbedtls_mpi_free
[function]
[call site]
06439
mbedtls_mutex_free
[call site]
06440
mbedtls_to_psa_error
[function]
[call site]
06441
mbedtls_rsa_parse_pubkey
[function]
[call site]
06442
PSA_BYTES_TO_BITS
[call site]
06443
mbedtls_rsa_get_len
[function]
[call site]
06444
psa_check_rsa_key_byte_aligned
[function]
[call site]
06445
mbedtls_mpi_init
[function]
[call site]
06446
mbedtls_to_psa_error
[function]
[call site]
06447
mbedtls_rsa_export
[function]
[call site]
06448
mbedtls_mpi_bitlen
[function]
[call site]
06449
mbedtls_mpi_free
[function]
[call site]
06450
psa_rsa_decode_md_type
[function]
[call site]
06451
PSA_ALG_SIGN_GET_HASH
[call site]
06452
mbedtls_md_type_from_psa_alg
[function]
[call site]
06453
mbedtls_md_get_size_from_type
[function]
[call site]
06454
mbedtls_rsa_get_len
[function]
[call site]
06455
PSA_ALG_IS_RSA_PKCS1V15_SIGN
[call site]
06456
mbedtls_rsa_set_padding
[function]
[call site]
06457
mbedtls_md_info_from_type
[function]
[call site]
06458
mbedtls_rsa_pkcs1_verify
[function]
[call site]
06459
mbedtls_rsa_rsassa_pkcs1_v15_verify
[function]
[call site]
06460
mbedtls_calloc
[function]
[call site]
06461
mbedtls_calloc
[function]
[call site]
06462
rsa_rsassa_pkcs1_v15_encode
[function]
[call site]
06463
mbedtls_md_get_size_from_type
[function]
[call site]
06464
mbedtls_oid_get_oid_by_md
[call site]
06465
memset
[function]
[call site]
06466
memcpy
[function]
[call site]
06467
memcpy
[function]
[call site]
06468
memcpy
[function]
[call site]
06469
mbedtls_platform_zeroize
[call site]
06470
mbedtls_rsa_public
[function]
[call site]
06471
rsa_check_context
[function]
[call site]
06472
mbedtls_mpi_init
[function]
[call site]
06473
mbedtls_mutex_lock
[call site]
06474
MBEDTLS_MPI_CHK
[call site]
06475
mbedtls_mpi_read_binary
[function]
[call site]
06476
mbedtls_mpi_cmp_mpi
[function]
[call site]
06477
MBEDTLS_MPI_CHK
[call site]
06478
mbedtls_mpi_exp_mod_unsafe
[function]
[call site]
06479
mbedtls_mpi_exp_mod_optionally_safe
[function]
[call site]
06480
MBEDTLS_MPI_CHK
[call site]
06481
mbedtls_mpi_write_binary
[function]
[call site]
06482
mbedtls_mutex_unlock
[call site]
06483
mbedtls_mpi_free
[function]
[call site]
06484
MBEDTLS_ERROR_ADD
[call site]
06485
mbedtls_ct_memcmp
[function]
[call site]
06486
mbedtls_zeroize_and_free
[function]
[call site]
06487
mbedtls_zeroize_and_free
[function]
[call site]
06488
mbedtls_rsa_rsassa_pss_verify
[function]
[call site]
06489
mbedtls_rsa_rsassa_pss_verify_ext
[function]
[call site]
06490
mbedtls_rsa_public
[function]
[call site]
06491
mbedtls_md_get_size_from_type
[function]
[call site]
06492
mbedtls_md_get_size_from_type
[function]
[call site]
06493
mbedtls_mpi_bitlen
[function]
[call site]
06494
mgf_mask
[function]
[call site]
06495
mbedtls_md_init
[function]
[call site]
06496
mbedtls_md_info_from_type
[function]
[call site]
06497
mbedtls_md_init
[function]
[call site]
06498
mbedtls_md_setup
[function]
[call site]
06499
mbedtls_md_get_size
[function]
[call site]
06500
memset
[function]
[call site]
06501
memset
[function]
[call site]
06502
mbedtls_md_starts
[function]
[call site]
06503
mbedtls_md_update
[function]
[call site]
06504
mbedtls_md_update
[function]
[call site]
06505
mbedtls_md_finish
[function]
[call site]
06506
mbedtls_platform_zeroize
[call site]
06507
mbedtls_md_free
[function]
[call site]
06508
hash_mprime
[function]
[call site]
06509
mbedtls_md_info_from_type
[function]
[call site]
06510
mbedtls_md_init
[function]
[call site]
06511
mbedtls_md_setup
[function]
[call site]
06512
mbedtls_md_starts
[function]
[call site]
06513
mbedtls_md_update
[function]
[call site]
06514
mbedtls_md_update
[function]
[call site]
06515
mbedtls_md_update
[function]
[call site]
06516
mbedtls_md_finish
[function]
[call site]
06517
mbedtls_md_free
[function]
[call site]
06518
memcmp
[function]
[call site]
06519
PSA_ALG_IS_RSA_PSS
[call site]
06520
mbedtls_rsa_set_padding
[function]
[call site]
06521
rsa_pss_expected_salt_len
[function]
[call site]
06522
PSA_ALG_IS_RSA_PSS_ANY_SALT
[call site]
06523
mbedtls_rsa_get_len
[function]
[call site]
06524
mbedtls_rsa_rsassa_pss_verify_ext
[function]
[call site]
06525
mbedtls_to_psa_error
[function]
[call site]
06526
mbedtls_rsa_free
[function]
[call site]
06527
mbedtls_free
[function]
[call site]
06528
PSA_KEY_TYPE_IS_ECC
[call site]
06529
PSA_ALG_IS_ECDSA
[call site]
06530
libtestdriver1_mbedtls_psa_ecdsa_verify_hash
[call site]
06531
mbedtls_psa_ecdsa_verify_hash
[function]
[call site]
06532
mbedtls_psa_ecp_load_representation
[function]
[call site]
06533
PSA_BITS_TO_BYTES
[call site]
06534
mbedtls_mpi_init
[function]
[call site]
06535
mbedtls_mpi_init
[function]
[call site]
06536
mbedtls_to_psa_error
[function]
[call site]
06537
mbedtls_mpi_read_binary
[function]
[call site]
06538
mbedtls_to_psa_error
[function]
[call site]
06539
mbedtls_mpi_read_binary
[function]
[call site]
06540
mbedtls_psa_ecp_load_public_part
[function]
[call site]
06541
mbedtls_ecp_is_zero
[function]
[call site]
06542
mbedtls_ecp_mul
[function]
[call site]
06543
mbedtls_ecp_mul_restartable
[function]
[call site]
06544
mbedtls_to_psa_error
[function]
[call site]
06545
mbedtls_to_psa_error
[function]
[call site]
06546
mbedtls_ecdsa_verify
[function]
[call site]
06547
mbedtls_ecdsa_verify_restartable
[function]
[call site]
06548
mbedtls_ecp_point_init
[function]
[call site]
06549
mbedtls_mpi_init
[function]
[call site]
06550
mbedtls_mpi_init
[function]
[call site]
06551
mbedtls_mpi_init
[function]
[call site]
06552
mbedtls_mpi_init
[function]
[call site]
06553
mbedtls_ecdsa_can_do
[function]
[call site]
06554
ECDSA_RS_ENTER
[call site]
06555
mbedtls_mpi_cmp_int
[function]
[call site]
06556
mbedtls_mpi_cmp_mpi
[function]
[call site]
06557
mbedtls_mpi_cmp_int
[function]
[call site]
06558
mbedtls_mpi_cmp_mpi
[function]
[call site]
06559
MBEDTLS_MPI_CHK
[call site]
06560
derive_mpi
[function]
[call site]
06561
MBEDTLS_MPI_CHK
[call site]
06562
mbedtls_mpi_read_binary
[function]
[call site]
06563
MBEDTLS_MPI_CHK
[call site]
06564
mbedtls_mpi_shift_r
[function]
[call site]
06565
mbedtls_mpi_cmp_mpi
[function]
[call site]
06566
MBEDTLS_MPI_CHK
[call site]
06567
mbedtls_mpi_sub_mpi
[function]
[call site]
06568
ECDSA_BUDGET
[call site]
06569
MBEDTLS_MPI_CHK
[call site]
06570
mbedtls_mpi_inv_mod
[function]
[call site]
06571
MBEDTLS_MPI_CHK
[call site]
06572
mbedtls_mpi_mul_mpi
[function]
[call site]
06573
MBEDTLS_MPI_CHK
[call site]
06574
mbedtls_mpi_mod_mpi
[function]
[call site]
06575
MBEDTLS_MPI_CHK
[call site]
06576
mbedtls_mpi_mul_mpi
[function]
[call site]
06577
MBEDTLS_MPI_CHK
[call site]
06578
mbedtls_mpi_mod_mpi
[function]
[call site]
06579
MBEDTLS_MPI_CHK
[call site]
06580
mbedtls_ecp_muladd_restartable
[call site]
06581
mbedtls_ecp_is_zero
[function]
[call site]
06582
MBEDTLS_MPI_CHK
[call site]
06583
mbedtls_mpi_mod_mpi
[function]
[call site]
06584
mbedtls_mpi_cmp_mpi
[function]
[call site]
06585
mbedtls_ecp_point_free
[function]
[call site]
06586
mbedtls_mpi_free
[function]
[call site]
06587
mbedtls_mpi_free
[function]
[call site]
06588
mbedtls_mpi_free
[function]
[call site]
06589
mbedtls_mpi_free
[function]
[call site]
06590
ECDSA_RS_LEAVE
[call site]
06591
mbedtls_mpi_free
[function]
[call site]
06592
mbedtls_mpi_free
[function]
[call site]
06593
mbedtls_ecp_keypair_free
[function]
[call site]
06594
mbedtls_free
[function]
[call site]
06595
mbedtls_test_opaque_signature_verify_message
[function]
[call site]
06596
psa_verify_message_builtin
[function]
[call site]
06597
PSA_ALG_IS_SIGN_HASH
[call site]
06598
psa_driver_wrapper_hash_compute
[function]
[call site]
06599
PSA_ALG_SIGN_GET_HASH
[call site]
06600
psa_driver_wrapper_verify_hash
[function]
[call site]
06601
psa_get_se_driver
[function]
[call site]
06602
psa_get_key_lifetime
[function]
[call site]
06603
PSA_KEY_LIFETIME_GET_LOCATION
[call site]
06604
psa_get_key_lifetime
[function]
[call site]
06605
mbedtls_test_transparent_signature_verify_hash
[function]
[call site]
06606
verify_hash
[function]
[call site]
06607
PSA_KEY_TYPE_IS_ECC
[call site]
06608
psa_get_key_type
[function]
[call site]
06609
PSA_ALG_IS_ECDSA
[call site]
06610
PSA_ALG_ECDSA_IS_DETERMINISTIC
[call site]
06611
PSA_KEY_TYPE_ECC_GET_FAMILY
[call site]
06612
psa_get_key_type
[function]
[call site]
06613
psa_get_key_bits
[function]
[call site]
06614
p256_transparent_verify_hash
[function]
[call site]
06615
psa_driver_wrapper_export_public_key
[function]
[call site]
06616
PSA_KEY_LIFETIME_GET_LOCATION
[call site]
06617
psa_get_key_lifetime
[function]
[call site]
06618
psa_get_se_driver
[function]
[call site]
06619
psa_get_key_lifetime
[function]
[call site]
06620
mbedtls_test_transparent_export_public_key
[function]
[call site]
06621
memcpy
[function]
[call site]
06622
psa_get_key_type
[function]
[call site]
06623
PSA_KEY_TYPE_IS_ECC
[call site]
06624
libtestdriver1_mbedtls_psa_ecp_export_public_key
[call site]
06625
mbedtls_psa_ecp_export_public_key
[function]
[call site]
06626
mbedtls_psa_ecp_load_representation
[function]
[call site]
06627
mbedtls_psa_ecp_export_key
[function]
[call site]
06628
PSA_KEY_TYPE_IS_PUBLIC_KEY
[call site]
06629
mbedtls_ecp_is_zero
[function]
[call site]
06630
mbedtls_to_psa_error
[function]
[call site]
06631
mbedtls_ecp_mul
[function]
[call site]
06632
mbedtls_to_psa_error
[function]
[call site]
06633
mbedtls_ecp_point_write_binary
[function]
[call site]
06634
memset
[function]
[call site]
06635
mbedtls_to_psa_error
[function]
[call site]
06636
mbedtls_ecp_write_key_ext
[function]
[call site]
06637
mbedtls_ecp_get_type
[function]
[call site]
06638
mbedtls_mpi_write_binary_le
[function]
[call site]
06639
mbedtls_ecp_get_type
[function]
[call site]
06640
mbedtls_mpi_write_binary
[function]
[call site]
06641
PSA_KEY_TYPE_ECC_PUBLIC_KEY
[call site]
06642
PSA_KEY_TYPE_ECC_GET_FAMILY
[call site]
06643
mbedtls_ecp_keypair_free
[function]
[call site]
06644
mbedtls_free
[function]
[call site]
06645
PSA_KEY_TYPE_IS_RSA
[call site]
06646
libtestdriver1_mbedtls_psa_rsa_export_public_key
[call site]
06647
mbedtls_psa_rsa_export_public_key
[function]
[call site]
06648
mbedtls_psa_rsa_load_representation
[function]
[call site]
06649
mbedtls_psa_rsa_export_key
[function]
[call site]
06650
PSA_KEY_TYPE_IS_KEY_PAIR
[call site]
06651
mbedtls_rsa_write_key
[function]
[call site]
06652
mbedtls_mpi_init
[function]
[call site]
06653
mbedtls_rsa_export_crt
[function]
[call site]
06654
mbedtls_mpi_cmp_int
[function]
[call site]
06655
mbedtls_mpi_cmp_int
[function]
[call site]
06656
mbedtls_mpi_cmp_int
[function]
[call site]
06657
mbedtls_mpi_cmp_int
[function]
[call site]
06658
mbedtls_mpi_cmp_int
[function]
[call site]
06659
mbedtls_mpi_copy
[function]
[call site]
06660
mbedtls_mpi_copy
[function]
[call site]
06661
mbedtls_mpi_copy
[function]
[call site]
06662
MBEDTLS_ERROR_ADD
[call site]
06663
mbedtls_rsa_deduce_crt
[function]
[call site]
06664
MBEDTLS_ERROR_ADD
[call site]
06665
mbedtls_asn1_write_mpi
[function]
[call site]
06666
mbedtls_rsa_export_crt
[function]
[call site]
06667
mbedtls_asn1_write_mpi
[function]
[call site]
06668
mbedtls_rsa_export_crt
[function]
[call site]
06669
mbedtls_asn1_write_mpi
[function]
[call site]
06670
mbedtls_rsa_export
[function]
[call site]
06671
mbedtls_asn1_write_mpi
[function]
[call site]
06672
mbedtls_rsa_export
[function]
[call site]
06673
mbedtls_asn1_write_mpi
[function]
[call site]
06674
mbedtls_rsa_export
[function]
[call site]
06675
mbedtls_asn1_write_mpi
[function]
[call site]
06676
mbedtls_rsa_export
[function]
[call site]
06677
mbedtls_asn1_write_mpi
[function]
[call site]
06678
mbedtls_rsa_export
[function]
[call site]
06679
mbedtls_asn1_write_mpi
[function]
[call site]
06680
mbedtls_mpi_free
[function]
[call site]
06681
MBEDTLS_ASN1_CHK_ADD
[call site]
06682
mbedtls_asn1_write_int
[function]
[call site]
06683
asn1_write_tagged_int
[function]
[call site]
06684
mbedtls_asn1_write_len_and_tag
[function]
[call site]
06685
MBEDTLS_ASN1_CHK_ADD
[call site]
06686
mbedtls_asn1_write_len
[function]
[call site]
06687
MBEDTLS_ASN1_CHK_ADD
[call site]
06688
mbedtls_asn1_write_tag
[function]
[call site]
06689
mbedtls_rsa_write_pubkey
[function]
[call site]
06690
memset
[function]
[call site]
06691
mbedtls_to_psa_error
[function]
[call site]
06692
memcpy
[function]
[call site]
06693
memset
[function]
[call site]
06694
memmove
[function]
[call site]
06695
memset
[function]
[call site]
06696
mbedtls_rsa_free
[function]
[call site]
06697
mbedtls_free
[function]
[call site]
06698
PSA_KEY_TYPE_IS_DH
[call site]
06699
libtestdriver1_mbedtls_psa_ffdh_export_public_key
[call site]
06700
mbedtls_psa_ffdh_export_public_key
[function]
[call site]
06701
PSA_KEY_TYPE_IS_PUBLIC_KEY
[call site]
06702
memcpy
[function]
[call site]
06703
memset
[function]
[call site]
06704
mbedtls_mpi_init
[function]
[call site]
06705
mbedtls_mpi_init
[function]
[call site]
06706
mbedtls_mpi_init
[function]
[call site]
06707
mbedtls_mpi_init
[function]
[call site]
06708
PSA_BITS_TO_BYTES
[call site]
06709
mbedtls_psa_ffdh_set_prime_generator
[function]
[call site]
06710
MBEDTLS_MPI_CHK
[call site]
06711
mbedtls_mpi_read_binary
[function]
[call site]
06712
MBEDTLS_MPI_CHK
[call site]
06713
mbedtls_mpi_exp_mod
[function]
[call site]
06714
MBEDTLS_MPI_CHK
[call site]
06715
mbedtls_mpi_write_binary
[function]
[call site]
06716
mbedtls_mpi_free
[function]
[call site]
06717
mbedtls_mpi_free
[function]
[call site]
06718
mbedtls_mpi_free
[function]
[call site]
06719
mbedtls_mpi_free
[function]
[call site]
06720
mbedtls_to_psa_error
[function]
[call site]
06721
p256_transparent_export_public_key
[function]
[call site]
06722
psa_get_key_bits
[function]
[call site]
06723
psa_get_key_type
[function]
[call site]
06724
PSA_KEY_TYPE_ECC_KEY_PAIR
[call site]
06725
p256_public_from_private
[function]
[call site]
06726
scalar_from_bytes
[function]
[call site]
06727
scalar_mult
[function]
[call site]
06728
CT_UNPOISON
[call site]
06729
CT_UNPOISON
[call site]
06730
zeroize
[call site]
06731
point_to_bytes
[function]
[call site]
06732
m256_to_bytes
[function]
[call site]
06733
m256_to_bytes
[function]
[call site]
06734
p256_to_psa_error
[function]
[call site]
06735
psa_export_public_key_internal
[function]
[call site]
06736
PSA_KEY_TYPE_IS_PUBLIC_KEY
[call site]
06737
PSA_KEY_TYPE_IS_RSA
[call site]
06738
PSA_KEY_TYPE_IS_ECC
[call site]
06739
PSA_KEY_TYPE_IS_DH
[call site]
06740
psa_export_key_buffer_internal
[function]
[call site]
06741
memcpy
[function]
[call site]
06742
memset
[function]
[call site]
06743
PSA_KEY_TYPE_IS_RSA
[call site]
06744
mbedtls_psa_rsa_export_public_key
[function]
[call site]
06745
PSA_KEY_TYPE_IS_ECC
[call site]
06746
mbedtls_psa_ecp_export_public_key
[function]
[call site]
06747
PSA_KEY_TYPE_IS_DH
[call site]
06748
mbedtls_psa_ffdh_export_public_key
[function]
[call site]
06749
mbedtls_test_opaque_export_public_key
[function]
[call site]
06750
psa_get_key_type
[function]
[call site]
06751
mbedtls_calloc
[function]
[call site]
06752
PSA_KEY_TYPE_IS_ECC
[call site]
06753
mbedtls_test_opaque_unwrap_key
[function]
[call site]
06754
mbedtls_test_opaque_get_base_size
[function]
[call site]
06755
libtestdriver1_mbedtls_psa_ecp_export_public_key
[call site]
06756
mbedtls_psa_ecp_export_public_key
[function]
[call site]
06757
PSA_KEY_TYPE_IS_RSA
[call site]
06758
mbedtls_test_opaque_unwrap_key
[function]
[call site]
06759
libtestdriver1_mbedtls_psa_rsa_export_public_key
[call site]
06760
mbedtls_psa_rsa_export_public_key
[function]
[call site]
06761
mbedtls_free
[function]
[call site]
06762
psa_get_key_type
[function]
[call site]
06763
PSA_KEY_TYPE_ECC_KEY_PAIR
[call site]
06764
psa_get_key_bits
[function]
[call site]
06765
psa_get_key_algorithm
[function]
[call site]
06766
PSA_ALG_ECDSA
[call site]
06767
memcpy
[function]
[call site]
06768
p256_verify_hash_with_public_key
[function]
[call site]
06769
p256_ecdsa_verify
[function]
[call site]
06770
scalar_from_bytes
[function]
[call site]
06771
scalar_from_bytes
[function]
[call site]
06772
ecdsa_m256_from_hash
[function]
[call site]
06773
u256_from_bytes
[function]
[call site]
06774
u256_from_bytes
[function]
[call site]
06775
ecdsa_m256_mod_n
[function]
[call site]
06776
u256_sub
[function]
[call site]
06777
u256_cmov
[function]
[call site]
06778
m256_prep
[function]
[call site]
06779
m256_prep
[function]
[call site]
06780
m256_inv
[function]
[call site]
06781
m256_mul
[function]
[call site]
06782
m256_done
[function]
[call site]
06783
u256_cmov
[function]
[call site]
06784
m256_prep
[function]
[call site]
06785
m256_mul
[function]
[call site]
06786
m256_done
[function]
[call site]
06787
point_from_bytes
[function]
[call site]
06788
scalar_mult
[function]
[call site]
06789
u256_diff0
[function]
[call site]
06790
u256_cmov
[function]
[call site]
06791
scalar_mult
[function]
[call site]
06792
point_add_or_double_leaky
[function]
[call site]
06793
u256_cmov
[function]
[call site]
06794
u256_cmov
[function]
[call site]
06795
m256_set32
[function]
[call site]
06796
u256_diff
[function]
[call site]
06797
point_add
[call site]
06798
point_to_affine
[function]
[call site]
06799
u256_diff
[function]
[call site]
06800
point_double
[call site]
06801
point_to_affine
[function]
[call site]
06802
m256_set32
[function]
[call site]
06803
m256_set32
[function]
[call site]
06804
m256_done
[function]
[call site]
06805
ecdsa_m256_mod_n
[function]
[call site]
06806
u256_diff
[function]
[call site]
06807
p256_to_psa_error
[function]
[call site]
06808
psa_verify_hash_builtin
[function]
[call site]
06809
PSA_KEY_TYPE_IS_RSA
[call site]
06810
PSA_ALG_IS_RSA_PKCS1V15_SIGN
[call site]
06811
PSA_ALG_IS_RSA_PSS
[call site]
06812
mbedtls_psa_rsa_verify_hash
[function]
[call site]
06813
PSA_KEY_TYPE_IS_ECC
[call site]
06814
PSA_ALG_IS_ECDSA
[call site]
06815
mbedtls_psa_ecdsa_verify_hash
[function]
[call site]
06816
mbedtls_test_opaque_signature_verify_hash
[function]
[call site]
06817
psa_driver_wrapper_verify_hash
[function]
[call site]
06818
psa_unregister_read_under_mutex
[function]
[call site]
06819
LOCAL_INPUT_FREE
[call site]
06820
LOCAL_INPUT_FREE
[call site]
06821
psa_destroy_key
[function]
[call site]
06822
mbedtls_pk_get_len
[function]
[call site]
06823
PSA_PK_RSA_TO_MBEDTLS_ERR
[call site]
06824
mbedtls_pk_get_len
[function]
[call site]
06825
mbedtls_rsa_rsassa_pss_verify_ext
[function]
[call site]
06826
mbedtls_pk_rsa
[function]
[call site]
06827
mbedtls_pk_get_len
[function]
[call site]
06828
MBEDTLS_SSL_DEBUG_RET
[call site]
06829
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
06830
MBEDTLS_SSL_PROC_CHK
[call site]
06831
mbedtls_ssl_add_hs_msg_to_checksum
[function]
[call site]
06832
MBEDTLS_SSL_DEBUG_MSG
[call site]
06833
MBEDTLS_SSL_DEBUG_RET
[call site]
06834
MBEDTLS_SSL_DEBUG_MSG
[call site]
06835
mbedtls_ssl_handshake_set_state
[function]
[call site]
06836
ssl_tls13_process_server_finished
[function]
[call site]
06837
mbedtls_ssl_tls13_process_finished_message
[function]
[call site]
06838
MBEDTLS_SSL_DEBUG_MSG
[call site]
06839
MBEDTLS_SSL_PROC_CHK
[call site]
06840
mbedtls_ssl_tls13_fetch_handshake_msg
[function]
[call site]
06841
MBEDTLS_SSL_PROC_CHK
[call site]
06842
ssl_tls13_preprocess_finished_message
[function]
[call site]
06843
mbedtls_ssl_tls13_calculate_verify_data
[function]
[call site]
06844
mbedtls_md_psa_alg_from_type
[function]
[call site]
06845
PSA_HASH_LENGTH
[call site]
06846
MBEDTLS_SSL_DEBUG_MSG
[call site]
06847
mbedtls_ssl_get_handshake_transcript
[function]
[call site]
06848
MBEDTLS_SSL_DEBUG_RET
[call site]
06849
MBEDTLS_SSL_DEBUG_BUF
[call site]
06850
ssl_tls13_calc_finished_core
[function]
[call site]
06851
MBEDTLS_SSL_DEBUG_BUF
[call site]
06852
MBEDTLS_SSL_DEBUG_MSG
[call site]
06853
mbedtls_platform_zeroize
[call site]
06854
mbedtls_platform_zeroize
[call site]
06855
MBEDTLS_SSL_DEBUG_RET
[call site]
06856
MBEDTLS_SSL_PROC_CHK
[call site]
06857
ssl_tls13_parse_finished_message
[function]
[call site]
06858
MBEDTLS_SSL_DEBUG_MSG
[call site]
06859
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
06860
MBEDTLS_SSL_DEBUG_BUF
[call site]
06861
MBEDTLS_SSL_DEBUG_BUF
[call site]
06862
mbedtls_ct_memcmp
[function]
[call site]
06863
MBEDTLS_SSL_DEBUG_MSG
[call site]
06864
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
06865
MBEDTLS_SSL_PROC_CHK
[call site]
06866
mbedtls_ssl_add_hs_msg_to_checksum
[function]
[call site]
06867
MBEDTLS_SSL_DEBUG_MSG
[call site]
06868
mbedtls_ssl_tls13_compute_application_transform
[function]
[call site]
06869
ssl_tls13_key_schedule_stage_application
[function]
[call site]
06870
mbedtls_md_psa_alg_from_type
[function]
[call site]
06871
mbedtls_ssl_tls13_evolve_secret
[function]
[call site]
06872
MBEDTLS_SSL_DEBUG_RET
[call site]
06873
MBEDTLS_SSL_DEBUG_BUF
[call site]
06874
PSA_HASH_LENGTH
[call site]
06875
MBEDTLS_SSL_DEBUG_RET
[call site]
06876
ssl_tls13_generate_application_keys
[function]
[call site]
06877
MBEDTLS_SSL_DEBUG_MSG
[call site]
06878
ssl_tls13_get_cipher_key_info
[function]
[call site]
06879
MBEDTLS_SSL_DEBUG_RET
[call site]
06880
mbedtls_md_psa_alg_from_type
[function]
[call site]
06881
PSA_HASH_LENGTH
[call site]
06882
mbedtls_ssl_get_handshake_transcript
[function]
[call site]
06883
mbedtls_ssl_tls13_derive_application_secrets
[function]
[call site]
06884
PSA_HASH_LENGTH
[call site]
06885
PSA_ALG_IS_HASH
[call site]
06886
mbedtls_ssl_tls13_derive_secret
[function]
[call site]
06887
MBEDTLS_SSL_TLS1_3_LBL_WITH_LEN
[call site]
06888
mbedtls_ssl_tls13_derive_secret
[function]
[call site]
06889
MBEDTLS_SSL_TLS1_3_LBL_WITH_LEN
[call site]
06890
mbedtls_ssl_tls13_derive_secret
[function]
[call site]
06891
MBEDTLS_SSL_TLS1_3_LBL_WITH_LEN
[call site]
06892
MBEDTLS_SSL_DEBUG_RET
[call site]
06893
mbedtls_ssl_tls13_make_traffic_keys
[function]
[call site]
06894
MBEDTLS_SSL_DEBUG_RET
[call site]
06895
MBEDTLS_SSL_DEBUG_BUF
[call site]
06896
MBEDTLS_SSL_DEBUG_BUF
[call site]
06897
MBEDTLS_SSL_DEBUG_BUF
[call site]
06898
MBEDTLS_SSL_DEBUG_BUF
[call site]
06899
MBEDTLS_SSL_DEBUG_BUF
[call site]
06900
MBEDTLS_SSL_DEBUG_BUF
[call site]
06901
MBEDTLS_SSL_DEBUG_MSG
[call site]
06902
mbedtls_platform_zeroize
[call site]
06903
mbedtls_platform_zeroize
[call site]
06904
MBEDTLS_SSL_DEBUG_RET
[call site]
06905
mbedtls_calloc
[function]
[call site]
06906
mbedtls_ssl_tls13_populate_transform
[function]
[call site]
06907
MBEDTLS_SSL_DEBUG_RET
[call site]
06908
mbedtls_platform_zeroize
[call site]
06909
mbedtls_free
[function]
[call site]
06910
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
06911
mbedtls_ssl_handshake_set_state
[function]
[call site]
06912
mbedtls_ssl_handshake_set_state
[function]
[call site]
06913
mbedtls_ssl_handshake_set_state
[function]
[call site]
06914
ssl_tls13_write_end_of_early_data
[function]
[call site]
06915
MBEDTLS_SSL_DEBUG_MSG
[call site]
06916
MBEDTLS_SSL_PROC_CHK
[call site]
06917
mbedtls_ssl_start_handshake_msg
[function]
[call site]
06918
MBEDTLS_SSL_PROC_CHK
[call site]
06919
mbedtls_ssl_add_hs_hdr_to_checksum
[function]
[call site]
06920
MBEDTLS_SSL_PROC_CHK
[call site]
06921
mbedtls_ssl_finish_handshake_msg
[function]
[call site]
06922
mbedtls_ssl_handshake_set_state
[function]
[call site]
06923
MBEDTLS_SSL_DEBUG_MSG
[call site]
06924
ssl_tls13_write_client_certificate
[function]
[call site]
06925
MBEDTLS_SSL_DEBUG_MSG
[call site]
06926
mbedtls_ssl_set_outbound_transform
[function]
[call site]
06927
mbedtls_ssl_tls13_write_certificate
[function]
[call site]
06928
MBEDTLS_SSL_DEBUG_MSG
[call site]
06929
MBEDTLS_SSL_PROC_CHK
[call site]
06930
mbedtls_ssl_start_handshake_msg
[function]
[call site]
06931
MBEDTLS_SSL_PROC_CHK
[call site]
06932
ssl_tls13_write_certificate_body
[function]
[call site]
06933
mbedtls_ssl_own_cert
[function]
[call site]
06934
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
06935
memcpy
[function]
[call site]
06936
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
06937
MBEDTLS_SSL_DEBUG_CRT
[call site]
06938
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
06939
MBEDTLS_PUT_UINT24_BE
[call site]
06940
memcpy
[function]
[call site]
06941
MBEDTLS_PUT_UINT16_BE
[call site]
06942
MBEDTLS_PUT_UINT24_BE
[call site]
06943
MBEDTLS_SSL_PRINT_EXTS
[call site]
06944
MBEDTLS_SSL_PROC_CHK
[call site]
06945
mbedtls_ssl_add_hs_msg_to_checksum
[function]
[call site]
06946
MBEDTLS_SSL_PROC_CHK
[call site]
06947
mbedtls_ssl_finish_handshake_msg
[function]
[call site]
06948
MBEDTLS_SSL_DEBUG_MSG
[call site]
06949
mbedtls_ssl_own_cert
[function]
[call site]
06950
MBEDTLS_SSL_DEBUG_MSG
[call site]
06951
mbedtls_ssl_handshake_set_state
[function]
[call site]
06952
MBEDTLS_SSL_DEBUG_MSG
[call site]
06953
mbedtls_ssl_handshake_set_state
[function]
[call site]
06954
ssl_tls13_write_client_certificate_verify
[function]
[call site]
06955
mbedtls_ssl_tls13_write_certificate_verify
[function]
[call site]
06956
MBEDTLS_SSL_DEBUG_MSG
[call site]
06957
MBEDTLS_SSL_PROC_CHK
[call site]
06958
mbedtls_ssl_start_handshake_msg
[function]
[call site]
06959
MBEDTLS_SSL_PROC_CHK
[call site]
06960
ssl_tls13_write_certificate_verify_body
[function]
[call site]
06961
mbedtls_ssl_own_key
[function]
[call site]
06962
MBEDTLS_SSL_DEBUG_MSG
[call site]
06963
mbedtls_ssl_get_handshake_transcript
[function]
[call site]
06964
MBEDTLS_SSL_DEBUG_BUF
[call site]
06965
ssl_tls13_create_verify_structure
[function]
[call site]
06966
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
06967
mbedtls_ssl_sig_alg_is_offered
[function]
[call site]
06968
mbedtls_ssl_tls13_sig_alg_for_cert_verify_is_supported
[function]
[call site]
06969
mbedtls_ssl_tls13_check_sig_alg_cert_key_match
[function]
[call site]
06970
mbedtls_ssl_sig_from_pk
[function]
[call site]
06971
mbedtls_pk_can_do
[function]
[call site]
06972
mbedtls_pk_can_do
[function]
[call site]
06973
mbedtls_pk_get_bitlen
[function]
[call site]
06974
mbedtls_ssl_get_pk_type_and_md_alg_from_sig_alg
[function]
[call site]
06975
mbedtls_md_psa_alg_from_type
[function]
[call site]
06976
psa_hash_compute
[function]
[call site]
06977
PSA_TO_MBEDTLS_ERR
[call site]
06978
MBEDTLS_SSL_DEBUG_BUF
[call site]
06979
mbedtls_pk_sign_ext
[function]
[call site]
06980
mbedtls_pk_can_do
[function]
[call site]
06981
mbedtls_pk_sign
[function]
[call site]
06982
mbedtls_pk_sign_restartable
[function]
[call site]
06983
pk_hashlen_helper
[function]
[call site]
06984
mbedtls_ecp_restart_is_enabled
[function]
[call site]
06985
pk_restart_setup
[function]
[call site]
06986
mbedtls_pk_restart_free
[function]
[call site]
06987
mbedtls_md_psa_alg_from_type
[function]
[call site]
06988
mbedtls_pk_get_type
[function]
[call site]
06989
psa_sign_hash
[function]
[call site]
06990
LOCAL_INPUT_DECLARE
[call site]
06991
LOCAL_OUTPUT_DECLARE
[call site]
06992
LOCAL_INPUT_ALLOC
[call site]
06993
LOCAL_OUTPUT_ALLOC
[call site]
06994
psa_sign_internal
[function]
[call site]
06995
psa_sign_verify_check_alg
[function]
[call site]
06996
psa_get_and_lock_key_slot_with_policy
[function]
[call site]
06997
PSA_KEY_TYPE_IS_KEY_PAIR
[call site]
06998
psa_driver_wrapper_sign_message
[function]
[call site]
06999
PSA_KEY_LIFETIME_GET_LOCATION
[call site]
07000
psa_get_key_lifetime
[function]
[call site]
07001
mbedtls_test_transparent_signature_sign_message
[function]
[call site]
07002
memcpy
[function]
[call site]
07003
libtestdriver1_mbedtls_psa_hash_compute
[call site]
07004
PSA_ALG_SIGN_GET_HASH
[call site]
07005
mbedtls_psa_hash_compute
[function]
[call site]
07006
PSA_ALG_SIGN_GET_HASH
[call site]
07007
sign_hash
[function]
[call site]
07008
PSA_ALG_IS_RSA_PKCS1V15_SIGN
[call site]
07009
PSA_ALG_IS_RSA_PSS
[call site]
07010
libtestdriver1_mbedtls_psa_rsa_sign_hash
[call site]
07011
mbedtls_psa_rsa_sign_hash
[function]
[call site]
07012
mbedtls_psa_rsa_load_representation
[function]
[call site]
07013
psa_rsa_decode_md_type
[function]
[call site]
07014
mbedtls_rsa_get_len
[function]
[call site]
07015
PSA_ALG_IS_RSA_PKCS1V15_SIGN
[call site]
07016
mbedtls_rsa_set_padding
[function]
[call site]
07017
mbedtls_rsa_pkcs1_sign
[function]
[call site]
07018
mbedtls_rsa_rsassa_pkcs1_v15_sign
[function]
[call site]
07019
rsa_rsassa_pkcs1_v15_encode
[function]
[call site]
07020
mbedtls_calloc
[function]
[call site]
07021
mbedtls_calloc
[function]
[call site]
07022
mbedtls_free
[function]
[call site]
07023
MBEDTLS_MPI_CHK
[call site]
07024
mbedtls_rsa_private
[function]
[call site]
07025
rsa_check_context
[function]
[call site]
07026
mbedtls_mutex_lock
[call site]
07027
mbedtls_mpi_init
[function]
[call site]
07028
mbedtls_mpi_init
[function]
[call site]
07029
mbedtls_mpi_init
[function]
[call site]
07030
mbedtls_mpi_init
[function]
[call site]
07031
mbedtls_mpi_init
[function]
[call site]
07032
mbedtls_mpi_init
[function]
[call site]
07033
mbedtls_mpi_init
[function]
[call site]
07034
mbedtls_mpi_init
[function]
[call site]
07035
mbedtls_mpi_init
[function]
[call site]
07036
mbedtls_mpi_init
[function]
[call site]
07037
mbedtls_mpi_init
[function]
[call site]
07038
MBEDTLS_MPI_CHK
[call site]
07039
mbedtls_mpi_read_binary
[function]
[call site]
07040
mbedtls_mpi_cmp_mpi
[function]
[call site]
07041
MBEDTLS_MPI_CHK
[call site]
07042
rsa_prepare_blinding
[function]
[call site]
07043
mbedtls_mpi_init
[function]
[call site]
07044
MBEDTLS_MPI_CHK
[call site]
07045
mbedtls_mpi_mul_mpi
[function]
[call site]
07046
MBEDTLS_MPI_CHK
[call site]
07047
mbedtls_mpi_mod_mpi
[function]
[call site]
07048
MBEDTLS_MPI_CHK
[call site]
07049
mbedtls_mpi_mul_mpi
[function]
[call site]
07050
MBEDTLS_MPI_CHK
[call site]
07051
mbedtls_mpi_mod_mpi
[function]
[call site]
07052
MBEDTLS_MPI_CHK
[call site]
07053
mbedtls_mpi_fill_random
[function]
[call site]
07054
CHARS_TO_LIMBS
[call site]
07055
MBEDTLS_MPI_CHK
[call site]
07056
mbedtls_mpi_resize_clear
[function]
[call site]
07057
mbedtls_mpi_core_fill_random
[function]
[call site]
07058
CHARS_TO_LIMBS
[call site]
07059
memset
[function]
[call site]
07060
memset
[function]
[call site]
07061
MBEDTLS_MPI_CHK
[call site]
07062
f_rng
[call site]
07063
mbedtls_mpi_core_bigendian_to_host
[function]
[call site]
07064
MBEDTLS_MPI_CHK
[call site]
07065
mbedtls_mpi_fill_random
[function]
[call site]
07066
MBEDTLS_MPI_CHK
[call site]
07067
mbedtls_mpi_mul_mpi
[function]
[call site]
07068
MBEDTLS_MPI_CHK
[call site]
07069
mbedtls_mpi_mod_mpi
[function]
[call site]
07070
mbedtls_mpi_inv_mod
[function]
[call site]
07071
MBEDTLS_MPI_CHK
[call site]
07072
mbedtls_mpi_mul_mpi
[function]
[call site]
07073
MBEDTLS_MPI_CHK
[call site]
07074
mbedtls_mpi_mod_mpi
[function]
[call site]
07075
MBEDTLS_MPI_CHK
[call site]
07076
mbedtls_mpi_exp_mod
[function]
[call site]
07077
mbedtls_mpi_free
[function]
[call site]
07078
MBEDTLS_MPI_CHK
[call site]
07079
mbedtls_mpi_mul_mpi
[function]
[call site]
07080
MBEDTLS_MPI_CHK
[call site]
07081
mbedtls_mpi_mod_mpi
[function]
[call site]
07082
MBEDTLS_MPI_CHK
[call site]
07083
mbedtls_mpi_copy
[function]
[call site]
07084
MBEDTLS_MPI_CHK
[call site]
07085
mbedtls_mpi_sub_int
[function]
[call site]
07086
MBEDTLS_MPI_CHK
[call site]
07087
mbedtls_mpi_sub_int
[function]
[call site]
07088
MBEDTLS_MPI_CHK
[call site]
07089
mbedtls_mpi_fill_random
[function]
[call site]
07090
MBEDTLS_MPI_CHK
[call site]
07091
mbedtls_mpi_mul_mpi
[function]
[call site]
07092
MBEDTLS_MPI_CHK
[call site]
07093
mbedtls_mpi_mul_mpi
[function]
[call site]
07094
MBEDTLS_MPI_CHK
[call site]
07095
mbedtls_mpi_add_mpi
[function]
[call site]
07096
MBEDTLS_MPI_CHK
[call site]
07097
mbedtls_mpi_fill_random
[function]
[call site]
07098
MBEDTLS_MPI_CHK
[call site]
07099
mbedtls_mpi_mul_mpi
[function]
[call site]
07100
MBEDTLS_MPI_CHK
[call site]
07101
mbedtls_mpi_add_mpi
[function]
[call site]
07102
MBEDTLS_MPI_CHK
[call site]
07103
mbedtls_mpi_fill_random
[function]
[call site]
07104
MBEDTLS_MPI_CHK
[call site]
07105
mbedtls_mpi_mul_mpi
[function]
[call site]
07106
MBEDTLS_MPI_CHK
[call site]
07107
mbedtls_mpi_add_mpi
[function]
[call site]
07108
MBEDTLS_MPI_CHK
[call site]
07109
mbedtls_mpi_exp_mod
[function]
[call site]
07110
MBEDTLS_MPI_CHK
[call site]
07111
mbedtls_mpi_exp_mod
[function]
[call site]
07112
MBEDTLS_MPI_CHK
[call site]
07113
mbedtls_mpi_exp_mod
[function]
[call site]
07114
MBEDTLS_MPI_CHK
[call site]
07115
mbedtls_mpi_sub_mpi
[function]
[call site]
07116
MBEDTLS_MPI_CHK
[call site]
07117
mbedtls_mpi_mul_mpi
[function]
[call site]
07118
MBEDTLS_MPI_CHK
[call site]
07119
mbedtls_mpi_mod_mpi
[function]
[call site]
07120
MBEDTLS_MPI_CHK
[call site]
07121
mbedtls_mpi_mul_mpi
[function]
[call site]
07122
MBEDTLS_MPI_CHK
[call site]
07123
mbedtls_mpi_add_mpi
[function]
[call site]
07124
MBEDTLS_MPI_CHK
[call site]
07125
mbedtls_mpi_exp_mod
[function]
[call site]
07126
mbedtls_mpi_cmp_mpi
[function]
[call site]
07127
MBEDTLS_MPI_CHK
[call site]
07128
rsa_unblind
[function]
[call site]
07129
mbedtls_mpi_core_montmul_init
[function]
[call site]
07130
mbedtls_mpi_core_montmul_working_limbs
[function]
[call site]
07131
mbedtls_mpi_init
[function]
[call site]
07132
mbedtls_mpi_init
[function]
[call site]
07133
MBEDTLS_MPI_CHK
[call site]
07134
mbedtls_mpi_core_get_mont_r2_unsafe
[function]
[call site]
07135
MBEDTLS_MPI_CHK
[call site]
07136
mbedtls_mpi_grow
[function]
[call site]
07137
MBEDTLS_MPI_CHK
[call site]
07138
mbedtls_mpi_grow
[function]
[call site]
07139
MBEDTLS_MPI_CHK
[call site]
07140
mbedtls_mpi_grow
[function]
[call site]
07141
mbedtls_mpi_core_to_mont_rep
[function]
[call site]
07142
mbedtls_mpi_core_montmul
[function]
[call site]
07143
mbedtls_mpi_free
[function]
[call site]
07144
mbedtls_mpi_free
[function]
[call site]
07145
MBEDTLS_MPI_CHK
[call site]
07146
mbedtls_mpi_write_binary
[function]
[call site]
07147
mbedtls_mutex_unlock
[call site]
07148
mbedtls_mpi_free
[function]
[call site]
07149
mbedtls_mpi_free
[function]
[call site]
07150
mbedtls_mpi_free
[function]
[call site]
07151
mbedtls_mpi_free
[function]
[call site]
07152
mbedtls_mpi_free
[function]
[call site]
07153
mbedtls_mpi_free
[function]
[call site]
07154
mbedtls_mpi_free
[function]
[call site]
07155
mbedtls_mpi_free
[function]
[call site]
07156
mbedtls_mpi_free
[function]
[call site]
07157
mbedtls_mpi_free
[function]
[call site]
07158
mbedtls_mpi_free
[function]
[call site]
07159
MBEDTLS_ERROR_ADD
[call site]
07160
MBEDTLS_MPI_CHK
[call site]
07161
mbedtls_rsa_public
[function]
[call site]
07162
mbedtls_ct_memcmp
[function]
[call site]
07163
memcpy
[function]
[call site]
07164
mbedtls_zeroize_and_free
[function]
[call site]
07165
mbedtls_zeroize_and_free
[function]
[call site]
07166
memset
[function]
[call site]
07167
mbedtls_rsa_rsassa_pss_sign
[function]
[call site]
07168
rsa_rsassa_pss_sign
[function]
[call site]
07169
rsa_rsassa_pss_sign_no_mode_check
[function]
[call site]
07170
mbedtls_md_get_size_from_type
[function]
[call site]
07171
mbedtls_md_get_size_from_type
[function]
[call site]
07172
memset
[function]
[call site]
07173
mbedtls_mpi_bitlen
[function]
[call site]
07174
f_rng
[call site]
07175
MBEDTLS_ERROR_ADD
[call site]
07176
hash_mprime
[function]
[call site]
07177
mgf_mask
[function]
[call site]
07178
mbedtls_mpi_bitlen
[function]
[call site]
07179
mbedtls_rsa_private
[function]
[call site]
07180
PSA_ALG_IS_RSA_PSS
[call site]
07181
mbedtls_rsa_set_padding
[function]
[call site]
07182
mbedtls_rsa_rsassa_pss_sign
[function]
[call site]
07183
mbedtls_rsa_get_len
[function]
[call site]
07184
mbedtls_to_psa_error
[function]
[call site]
07185
mbedtls_rsa_free
[function]
[call site]
07186
mbedtls_free
[function]
[call site]
07187
PSA_KEY_TYPE_IS_ECC
[call site]
07188
PSA_ALG_IS_ECDSA
[call site]
07189
libtestdriver1_mbedtls_psa_ecdsa_sign_hash
[call site]
07190
mbedtls_psa_ecdsa_sign_hash
[function]
[call site]
07191
mbedtls_psa_ecp_load_representation
[function]
[call site]
07192
PSA_BITS_TO_BYTES
[call site]
07193
mbedtls_mpi_init
[function]
[call site]
07194
mbedtls_mpi_init
[function]
[call site]
07195
PSA_ALG_ECDSA_IS_DETERMINISTIC
[call site]
07196
PSA_ALG_SIGN_GET_HASH
[call site]
07197
mbedtls_md_type_from_psa_alg
[function]
[call site]
07198
MBEDTLS_MPI_CHK
[call site]
07199
mbedtls_ecdsa_sign_det_ext
[function]
[call site]
07200
mbedtls_ecdsa_sign_det_restartable
[function]
[call site]
07201
mbedtls_md_info_from_type
[function]
[call site]
07202
mbedtls_mpi_init
[function]
[call site]
07203
mbedtls_hmac_drbg_init
[function]
[call site]
07204
ECDSA_RS_ENTER
[call site]
07205
MBEDTLS_MPI_CHK
[call site]
07206
mbedtls_mpi_write_binary
[function]
[call site]
07207
MBEDTLS_MPI_CHK
[call site]
07208
derive_mpi
[function]
[call site]
07209
MBEDTLS_MPI_CHK
[call site]
07210
mbedtls_mpi_write_binary
[function]
[call site]
07211
MBEDTLS_MPI_CHK
[call site]
07212
mbedtls_hmac_drbg_seed_buf
[function]
[call site]
07213
mbedtls_md_setup
[function]
[call site]
07214
mbedtls_mutex_init
[call site]
07215
mbedtls_md_hmac_starts
[function]
[call site]
07216
mbedtls_md_get_size
[function]
[call site]
07217
memset
[function]
[call site]
07218
mbedtls_md_get_size
[function]
[call site]
07219
mbedtls_hmac_drbg_update
[function]
[call site]
07220
mbedtls_ecdsa_sign
[function]
[call site]
07221
mbedtls_ecdsa_sign_restartable
[call site]
07222
mbedtls_ecdsa_sign_restartable
[call site]
07223
mbedtls_hmac_drbg_free
[function]
[call site]
07224
mbedtls_mpi_free
[function]
[call site]
07225
ECDSA_RS_LEAVE
[call site]
07226
MBEDTLS_MPI_CHK
[call site]
07227
mbedtls_ecdsa_sign
[function]
[call site]
07228
MBEDTLS_MPI_CHK
[call site]
07229
mbedtls_mpi_write_binary
[function]
[call site]
07230
MBEDTLS_MPI_CHK
[call site]
07231
mbedtls_mpi_write_binary
[function]
[call site]
07232
mbedtls_mpi_free
[function]
[call site]
07233
mbedtls_mpi_free
[function]
[call site]
07234
mbedtls_ecp_keypair_free
[function]
[call site]
07235
mbedtls_free
[function]
[call site]
07236
mbedtls_to_psa_error
[function]
[call site]
07237
mbedtls_test_opaque_signature_sign_message
[function]
[call site]
07238
psa_sign_message_builtin
[function]
[call site]
07239
PSA_ALG_IS_SIGN_HASH
[call site]
07240
psa_driver_wrapper_hash_compute
[function]
[call site]
07241
PSA_ALG_SIGN_GET_HASH
[call site]
07242
psa_driver_wrapper_sign_hash
[function]
[call site]
07243
psa_get_se_driver
[function]
[call site]
07244
psa_get_key_lifetime
[function]
[call site]
07245
PSA_KEY_LIFETIME_GET_LOCATION
[call site]
07246
psa_get_key_lifetime
[function]
[call site]
07247
mbedtls_test_transparent_signature_sign_hash
[function]
[call site]
07248
memcpy
[function]
[call site]
07249
sign_hash
[function]
[call site]
07250
PSA_KEY_TYPE_IS_ECC
[call site]
07251
psa_get_key_type
[function]
[call site]
07252
PSA_ALG_IS_ECDSA
[call site]
07253
PSA_ALG_ECDSA_IS_DETERMINISTIC
[call site]
07254
PSA_KEY_TYPE_ECC_GET_FAMILY
[call site]
07255
psa_get_key_type
[function]
[call site]
07256
psa_get_key_bits
[function]
[call site]
07257
p256_transparent_sign_hash
[function]
[call site]
07258
p256_ecdsa_sign
[function]
[call site]
07259
CT_POISON
[call site]
07260
scalar_gen_with_pub
[function]
[call site]
07261
p256_generate_random
[function]
[call site]
07262
psa_generate_random
[call site]
07263
CT_POISON
[call site]
07264
scalar_from_bytes
[function]
[call site]
07265
CT_UNPOISON
[call site]
07266
scalar_mult
[function]
[call site]
07267
CT_UNPOISON
[call site]
07268
CT_UNPOISON
[call site]
07269
m256_prep
[function]
[call site]
07270
m256_done
[function]
[call site]
07271
ecdsa_m256_mod_n
[function]
[call site]
07272
u256_diff0
[function]
[call site]
07273
u256_to_bytes
[function]
[call site]
07274
m256_prep
[function]
[call site]
07275
ecdsa_m256_from_hash
[function]
[call site]
07276
scalar_from_bytes
[function]
[call site]
07277
CT_UNPOISON
[call site]
07278
m256_prep
[function]
[call site]
07279
m256_inv
[function]
[call site]
07280
m256_mul
[function]
[call site]
07281
m256_add
[function]
[call site]
07282
m256_mul
[function]
[call site]
07283
zeroize
[call site]
07284
CT_UNPOISON
[call site]
07285
u256_diff0
[function]
[call site]
07286
u256_to_bytes
[function]
[call site]
07287
m256_to_bytes
[function]
[call site]
07288
p256_to_psa_error
[function]
[call site]
07289
psa_sign_hash_builtin
[function]
[call site]
07290
PSA_ALG_IS_RSA_PKCS1V15_SIGN
[call site]
07291
PSA_ALG_IS_RSA_PSS
[call site]
07292
mbedtls_psa_rsa_sign_hash
[function]
[call site]
07293
PSA_KEY_TYPE_IS_ECC
[call site]
07294
PSA_ALG_IS_ECDSA
[call site]
07295
mbedtls_psa_ecdsa_sign_hash
[function]
[call site]
07296
mbedtls_test_opaque_signature_sign_hash
[function]
[call site]
07297
psa_driver_wrapper_sign_hash
[function]
[call site]
07298
psa_wipe_tag_output_buffer
[function]
[call site]
07299
psa_unregister_read_under_mutex
[function]
[call site]
07300
LOCAL_INPUT_FREE
[call site]
07301
LOCAL_OUTPUT_FREE
[call site]
07302
PSA_ALG_RSA_PSS
[call site]
07303
psa_sign_hash
[function]
[call site]
07304
PSA_ALG_RSA_PSS_ANY_SALT
[call site]
07305
PSA_PK_RSA_TO_MBEDTLS_ERR
[call site]
07306
mbedtls_pk_psa_rsa_sign_ext
[function]
[call site]
07307
mbedtls_calloc
[function]
[call site]
07308
mbedtls_rsa_get_len
[function]
[call site]
07309
mbedtls_free
[function]
[call site]
07310
mbedtls_rsa_write_key
[function]
[call site]
07311
mbedtls_free
[function]
[call site]
07312
psa_set_key_usage_flags
[function]
[call site]
07313
psa_set_key_algorithm
[function]
[call site]
07314
psa_set_key_type
[function]
[call site]
07315
psa_import_key
[call site]
07316
PSA_PK_TO_MBEDTLS_ERR
[call site]
07317
psa_sign_hash
[function]
[call site]
07318
PSA_PK_RSA_TO_MBEDTLS_ERR
[call site]
07319
mbedtls_free
[function]
[call site]
07320
psa_destroy_key
[function]
[call site]
07321
PSA_PK_TO_MBEDTLS_ERR
[call site]
07322
PSA_ALG_RSA_PSS
[call site]
07323
mbedtls_pk_get_len
[function]
[call site]
07324
pk_hashlen_helper
[function]
[call site]
07325
mbedtls_pk_rsa
[function]
[call site]
07326
mbedtls_rsa_rsassa_pss_sign_no_mode_check
[function]
[call site]
07327
rsa_rsassa_pss_sign_no_mode_check
[function]
[call site]
07328
MBEDTLS_SSL_DEBUG_MSG
[call site]
07329
mbedtls_ssl_sig_alg_to_str
[function]
[call site]
07330
MBEDTLS_SSL_DEBUG_RET
[call site]
07331
MBEDTLS_SSL_DEBUG_MSG
[call site]
07332
mbedtls_ssl_sig_alg_to_str
[function]
[call site]
07333
MBEDTLS_SSL_DEBUG_MSG
[call site]
07334
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
07335
MBEDTLS_PUT_UINT16_BE
[call site]
07336
MBEDTLS_PUT_UINT16_BE
[call site]
07337
MBEDTLS_SSL_PROC_CHK
[call site]
07338
mbedtls_ssl_add_hs_msg_to_checksum
[function]
[call site]
07339
MBEDTLS_SSL_PROC_CHK
[call site]
07340
mbedtls_ssl_finish_handshake_msg
[function]
[call site]
07341
MBEDTLS_SSL_DEBUG_MSG
[call site]
07342
mbedtls_ssl_handshake_set_state
[function]
[call site]
07343
ssl_tls13_write_client_finished
[function]
[call site]
07344
mbedtls_ssl_tls13_write_finished_message
[function]
[call site]
07345
MBEDTLS_SSL_DEBUG_MSG
[call site]
07346
MBEDTLS_SSL_PROC_CHK
[call site]
07347
ssl_tls13_prepare_finished_message
[function]
[call site]
07348
mbedtls_ssl_tls13_calculate_verify_data
[function]
[call site]
07349
MBEDTLS_SSL_DEBUG_RET
[call site]
07350
MBEDTLS_SSL_PROC_CHK
[call site]
07351
mbedtls_ssl_start_handshake_msg
[function]
[call site]
07352
MBEDTLS_SSL_PROC_CHK
[call site]
07353
ssl_tls13_write_finished_message_body
[function]
[call site]
07354
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
07355
memcpy
[function]
[call site]
07356
MBEDTLS_SSL_PROC_CHK
[call site]
07357
mbedtls_ssl_add_hs_msg_to_checksum
[function]
[call site]
07358
MBEDTLS_SSL_PROC_CHK
[call site]
07359
mbedtls_ssl_finish_handshake_msg
[function]
[call site]
07360
MBEDTLS_SSL_DEBUG_MSG
[call site]
07361
mbedtls_ssl_tls13_compute_resumption_master_secret
[function]
[call site]
07362
MBEDTLS_SSL_DEBUG_MSG
[call site]
07363
mbedtls_ssl_get_handshake_transcript
[function]
[call site]
07364
mbedtls_ssl_tls13_derive_resumption_master_secret
[function]
[call site]
07365
PSA_HASH_LENGTH
[call site]
07366
PSA_ALG_IS_HASH
[call site]
07367
mbedtls_ssl_tls13_derive_secret
[function]
[call site]
07368
MBEDTLS_SSL_TLS1_3_LBL_WITH_LEN
[call site]
07369
mbedtls_md_psa_alg_from_type
[function]
[call site]
07370
mbedtls_platform_zeroize
[call site]
07371
MBEDTLS_SSL_DEBUG_BUF
[call site]
07372
PSA_HASH_LENGTH
[call site]
07373
mbedtls_md_psa_alg_from_type
[function]
[call site]
07374
MBEDTLS_SSL_DEBUG_MSG
[call site]
07375
MBEDTLS_SSL_DEBUG_RET
[call site]
07376
mbedtls_ssl_handshake_set_state
[function]
[call site]
07377
ssl_tls13_flush_buffers
[function]
[call site]
07378
MBEDTLS_SSL_DEBUG_MSG
[call site]
07379
mbedtls_ssl_handshake_set_state
[function]
[call site]
07380
ssl_tls13_handshake_wrapup
[call site]
07381
mbedtls_ssl_tls13_write_change_cipher_spec
[function]
[call site]
07382
MBEDTLS_SSL_DEBUG_MSG
[call site]
07383
MBEDTLS_SSL_PROC_CHK
[call site]
07384
ssl_tls13_write_change_cipher_spec_body
[function]
[call site]
07385
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
07386
MBEDTLS_SSL_PROC_CHK
[call site]
07387
mbedtls_ssl_write_record
[function]
[call site]
07388
MBEDTLS_SSL_DEBUG_MSG
[call site]
07389
mbedtls_ssl_handshake_set_state
[function]
[call site]
07390
mbedtls_ssl_tls13_write_change_cipher_spec
[function]
[call site]
07391
mbedtls_ssl_handshake_set_state
[function]
[call site]
07392
mbedtls_ssl_tls13_write_change_cipher_spec
[function]
[call site]
07393
mbedtls_ssl_handshake_set_state
[function]
[call site]
07394
MBEDTLS_SSL_DEBUG_MSG
[call site]
07395
mbedtls_ssl_set_outbound_transform
[function]
[call site]
07396
ssl_tls13_process_new_session_ticket
[function]
[call site]
07397
MBEDTLS_SSL_DEBUG_MSG
[call site]
07398
MBEDTLS_SSL_PROC_CHK
[call site]
07399
mbedtls_ssl_tls13_fetch_handshake_msg
[function]
[call site]
07400
MBEDTLS_SSL_PROC_CHK
[call site]
07401
ssl_tls13_parse_new_session_ticket
[function]
[call site]
07402
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
07403
MBEDTLS_GET_UINT32_BE
[call site]
07404
MBEDTLS_SSL_DEBUG_MSG
[call site]
07405
MBEDTLS_SSL_DEBUG_MSG
[call site]
07406
MBEDTLS_GET_UINT32_BE
[call site]
07407
MBEDTLS_SSL_DEBUG_MSG
[call site]
07408
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
07409
MBEDTLS_SSL_DEBUG_BUF
[call site]
07410
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
07411
MBEDTLS_GET_UINT16_BE
[call site]
07412
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
07413
MBEDTLS_SSL_DEBUG_BUF
[call site]
07414
mbedtls_free
[function]
[call site]
07415
mbedtls_calloc
[function]
[call site]
07416
MBEDTLS_SSL_DEBUG_MSG
[call site]
07417
memcpy
[function]
[call site]
07418
mbedtls_ssl_tls13_session_clear_ticket_flags
[function]
[call site]
07419
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
07420
MBEDTLS_GET_UINT16_BE
[call site]
07421
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
07422
MBEDTLS_SSL_DEBUG_BUF
[call site]
07423
ssl_tls13_parse_new_session_ticket_exts
[function]
[call site]
07424
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
07425
MBEDTLS_GET_UINT16_BE
[call site]
07426
MBEDTLS_GET_UINT16_BE
[call site]
07427
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
07428
mbedtls_ssl_tls13_check_received_extension
[function]
[call site]
07429
ssl_tls13_parse_new_session_ticket_early_data_ext
[function]
[call site]
07430
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
07431
MBEDTLS_GET_UINT32_BE
[call site]
07432
mbedtls_ssl_tls13_session_set_ticket_flags
[function]
[call site]
07433
MBEDTLS_SSL_DEBUG_MSG
[call site]
07434
MBEDTLS_SSL_DEBUG_RET
[call site]
07435
MBEDTLS_SSL_PRINT_EXT
[call site]
07436
MBEDTLS_SSL_PRINT_EXTS
[call site]
07437
MBEDTLS_SSL_DEBUG_RET
[call site]
07438
MBEDTLS_SSL_PROC_CHK_NEG
[call site]
07439
ssl_tls13_postprocess_new_session_ticket
[function]
[call site]
07440
mbedtls_ms_time
[function]
[call site]
07441
mbedtls_ssl_ciphersuite_from_id
[function]
[call site]
07442
MBEDTLS_SSL_DEBUG_MSG
[call site]
07443
mbedtls_md_psa_alg_from_type
[function]
[call site]
07444
PSA_HASH_LENGTH
[call site]
07445
MBEDTLS_SSL_DEBUG_BUF
[call site]
07446
mbedtls_ssl_tls13_hkdf_expand_label
[function]
[call site]
07447
MBEDTLS_SSL_TLS1_3_LBL_WITH_LEN
[call site]
07448
MBEDTLS_SSL_DEBUG_RET
[call site]
07449
MBEDTLS_SSL_DEBUG_BUF
[call site]
07450
mbedtls_ssl_tls13_session_set_ticket_flags
[function]
[call site]
07451
MBEDTLS_SSL_PRINT_TICKET_FLAGS
[call site]
07452
MBEDTLS_SSL_DEBUG_MSG
[call site]
07453
mbedtls_ssl_handshake_set_state
[function]
[call site]
07454
MBEDTLS_SSL_DEBUG_MSG
[call site]
07455
MBEDTLS_SSL_DEBUG_MSG
[call site]
07456
mbedtls_ssl_handshake_client_step
[function]
[call site]
07457
mbedtls_ssl_write_client_hello
[function]
[call site]
07458
ssl_parse_server_hello
[function]
[call site]
07459
MBEDTLS_SSL_DEBUG_MSG
[call site]
07460
mbedtls_ssl_read_record
[function]
[call site]
07461
MBEDTLS_SSL_DEBUG_RET
[call site]
07462
MBEDTLS_SSL_DEBUG_MSG
[call site]
07463
MBEDTLS_SSL_DEBUG_MSG
[call site]
07464
MBEDTLS_SSL_DEBUG_MSG
[call site]
07465
mbedtls_ssl_send_alert_message
[function]
[call site]
07466
MBEDTLS_SSL_DEBUG_MSG
[call site]
07467
MBEDTLS_SSL_DEBUG_MSG
[call site]
07468
ssl_parse_hello_verify_request
[function]
[call site]
07469
mbedtls_ssl_hs_hdr_len
[function]
[call site]
07470
MBEDTLS_SSL_DEBUG_MSG
[call site]
07471
mbedtls_ssl_hs_hdr_len
[function]
[call site]
07472
MBEDTLS_SSL_DEBUG_MSG
[call site]
07473
mbedtls_ssl_send_alert_message
[function]
[call site]
07474
MBEDTLS_SSL_DEBUG_BUF
[call site]
07475
MBEDTLS_GET_UINT16_BE
[call site]
07476
MBEDTLS_SSL_DEBUG_MSG
[call site]
07477
mbedtls_ssl_send_alert_message
[function]
[call site]
07478
MBEDTLS_SSL_DEBUG_MSG
[call site]
07479
mbedtls_ssl_send_alert_message
[function]
[call site]
07480
MBEDTLS_SSL_DEBUG_BUF
[call site]
07481
mbedtls_free
[function]
[call site]
07482
mbedtls_calloc
[function]
[call site]
07483
MBEDTLS_SSL_DEBUG_MSG
[call site]
07484
memcpy
[function]
[call site]
07485
mbedtls_ssl_reset_checksum
[function]
[call site]
07486
MBEDTLS_SSL_DEBUG_RET
[call site]
07487
mbedtls_ssl_recv_flight_completed
[function]
[call site]
07488
mbedtls_ssl_flight_free
[function]
[call site]
07489
mbedtls_ssl_buffering_free
[function]
[call site]
07490
mbedtls_ssl_set_timer
[function]
[call site]
07491
MBEDTLS_SSL_DEBUG_MSG
[call site]
07492
mbedtls_free
[function]
[call site]
07493
mbedtls_ssl_hs_hdr_len
[function]
[call site]
07494
MBEDTLS_SSL_DEBUG_MSG
[call site]
07495
mbedtls_ssl_send_alert_message
[function]
[call site]
07496
mbedtls_ssl_hs_hdr_len
[function]
[call site]
07497
MBEDTLS_SSL_DEBUG_BUF
[call site]
07498
mbedtls_ssl_read_version
[function]
[call site]
07499
MBEDTLS_SSL_DEBUG_MSG
[call site]
07500
mbedtls_ssl_send_alert_message
[function]
[call site]
07501
MBEDTLS_SSL_DEBUG_MSG
[call site]
07502
memcpy
[function]
[call site]
07503
MBEDTLS_SSL_DEBUG_BUF
[call site]
07504
MBEDTLS_SSL_DEBUG_MSG
[call site]
07505
mbedtls_ssl_send_alert_message
[function]
[call site]
07506
mbedtls_ssl_hs_hdr_len
[function]
[call site]
07507
MBEDTLS_GET_UINT16_BE
[call site]
07508
mbedtls_ssl_hs_hdr_len
[function]
[call site]
07509
MBEDTLS_SSL_DEBUG_MSG
[call site]
07510
mbedtls_ssl_send_alert_message
[function]
[call site]
07511
mbedtls_ssl_hs_hdr_len
[function]
[call site]
07512
MBEDTLS_SSL_DEBUG_MSG
[call site]
07513
mbedtls_ssl_send_alert_message
[function]
[call site]
07514
MBEDTLS_GET_UINT16_BE
[call site]
07515
MBEDTLS_SSL_DEBUG_MSG
[call site]
07516
mbedtls_ssl_send_alert_message
[function]
[call site]
07517
mbedtls_ssl_ciphersuite_from_id
[function]
[call site]
07518
MBEDTLS_SSL_DEBUG_MSG
[call site]
07519
mbedtls_ssl_send_alert_message
[function]
[call site]
07520
mbedtls_ssl_optimize_checksum
[function]
[call site]
07521
MBEDTLS_SSL_DEBUG_MSG
[call site]
07522
MBEDTLS_SSL_DEBUG_BUF
[call site]
07523
memcmp
[function]
[call site]
07524
mbedtls_time
[call site]
07525
memcpy
[function]
[call site]
07526
mbedtls_ssl_parse_certificate
[function]
[call site]
07527
MBEDTLS_SSL_DEBUG_MSG
[call site]
07528
mbedtls_ssl_ciphersuite_uses_srv_cert
[function]
[call site]
07529
MBEDTLS_SSL_DEBUG_MSG
[call site]
07530
MBEDTLS_SSL_DEBUG_MSG
[call site]
07531
ssl_parse_server_key_exchange
[call site]
07532
ssl_parse_certificate_request
[function]
[call site]
07533
MBEDTLS_SSL_DEBUG_MSG
[call site]
07534
mbedtls_ssl_ciphersuite_cert_req_allowed
[function]
[call site]
07535
MBEDTLS_SSL_DEBUG_MSG
[call site]
07536
mbedtls_ssl_read_record
[function]
[call site]
07537
MBEDTLS_SSL_DEBUG_RET
[call site]
07538
MBEDTLS_SSL_DEBUG_MSG
[call site]
07539
mbedtls_ssl_send_alert_message
[function]
[call site]
07540
MBEDTLS_SSL_DEBUG_MSG
[call site]
07541
mbedtls_ssl_hs_hdr_len
[function]
[call site]
07542
MBEDTLS_SSL_DEBUG_MSG
[call site]
07543
mbedtls_ssl_send_alert_message
[function]
[call site]
07544
mbedtls_ssl_hs_hdr_len
[function]
[call site]
07545
mbedtls_ssl_hs_hdr_len
[function]
[call site]
07546
MBEDTLS_SSL_DEBUG_MSG
[call site]
07547
mbedtls_ssl_send_alert_message
[function]
[call site]
07548
MBEDTLS_GET_UINT16_BE
[call site]
07549
mbedtls_ssl_hs_hdr_len
[function]
[call site]
07550
mbedtls_ssl_hs_hdr_len
[function]
[call site]
07551
MBEDTLS_SSL_DEBUG_MSG
[call site]
07552
mbedtls_ssl_send_alert_message
[function]
[call site]
07553
mbedtls_ssl_hs_hdr_len
[function]
[call site]
07554
MBEDTLS_SSL_DEBUG_MSG
[call site]
07555
MBEDTLS_GET_UINT16_BE
[call site]
07556
mbedtls_ssl_hs_hdr_len
[function]
[call site]
07557
mbedtls_ssl_hs_hdr_len
[function]
[call site]
07558
MBEDTLS_SSL_DEBUG_MSG
[call site]
07559
mbedtls_ssl_send_alert_message
[function]
[call site]
07560
mbedtls_ssl_hs_hdr_len
[function]
[call site]
07561
memset
[function]
[call site]
07562
MBEDTLS_GET_UINT16_BE
[call site]
07563
mbedtls_asn1_get_tag
[function]
[call site]
07564
mbedtls_x509_get_name
[function]
[call site]
07565
MBEDTLS_SSL_DEBUG_MSG
[call site]
07566
mbedtls_ssl_send_alert_message
[function]
[call site]
07567
MBEDTLS_SSL_DEBUG_MSG
[call site]
07568
mbedtls_x509_dn_gets
[function]
[call site]
07569
memset
[function]
[call site]
07570
mbedtls_snprintf
[call site]
07571
mbedtls_oid_get_attr_short_name
[call site]
07572
mbedtls_snprintf
[call site]
07573
mbedtls_oid_get_numeric_string
[function]
[call site]
07574
mbedtls_snprintf
[call site]
07575
mbedtls_snprintf
[call site]
07576
mbedtls_snprintf
[call site]
07577
mbedtls_snprintf
[call site]
07578
mbedtls_asn1_write_len
[function]
[call site]
07579
mbedtls_asn1_write_tag
[function]
[call site]
07580
nibble_to_hex_digit
[function]
[call site]
07581
nibble_to_hex_digit
[function]
[call site]
07582
nibble_to_hex_digit
[function]
[call site]
07583
nibble_to_hex_digit
[function]
[call site]
07584
strchr
[function]
[call site]
07585
memscan
[function]
[call site]
07586
ascii_strlen
[function]
[call site]
07587
strchr
[function]
[call site]
07588
nibble_to_hex_digit
[function]
[call site]
07589
nibble_to_hex_digit
[function]
[call site]
07590
mbedtls_snprintf
[call site]
07591
mbedtls_asn1_free_named_data_list_shallow
[function]
[call site]
07592
MBEDTLS_SSL_DEBUG_MSG
[call site]
07593
ssl_parse_server_hello_done
[function]
[call site]
07594
MBEDTLS_SSL_DEBUG_MSG
[call site]
07595
mbedtls_ssl_read_record
[function]
[call site]
07596
MBEDTLS_SSL_DEBUG_RET
[call site]
07597
MBEDTLS_SSL_DEBUG_MSG
[call site]
07598
mbedtls_ssl_hs_hdr_len
[function]
[call site]
07599
MBEDTLS_SSL_DEBUG_MSG
[call site]
07600
mbedtls_ssl_send_alert_message
[function]
[call site]
07601
mbedtls_ssl_recv_flight_completed
[function]
[call site]
07602
MBEDTLS_SSL_DEBUG_MSG
[call site]
07603
mbedtls_ssl_write_certificate
[function]
[call site]
07604
MBEDTLS_SSL_DEBUG_MSG
[call site]
07605
mbedtls_ssl_ciphersuite_uses_srv_cert
[function]
[call site]
07606
MBEDTLS_SSL_DEBUG_MSG
[call site]
07607
MBEDTLS_SSL_DEBUG_MSG
[call site]
07608
ssl_write_client_key_exchange
[function]
[call site]
07609
MBEDTLS_SSL_DEBUG_MSG
[call site]
07610
mbedtls_dhm_get_len
[function]
[call site]
07611
mbedtls_mpi_size
[function]
[call site]
07612
MBEDTLS_PUT_UINT16_BE
[call site]
07613
mbedtls_dhm_make_public
[function]
[call site]
07614
mbedtls_dhm_get_len
[function]
[call site]
07615
dhm_make_common
[function]
[call site]
07616
mbedtls_mpi_cmp_int
[function]
[call site]
07617
mbedtls_mpi_size
[function]
[call site]
07618
MBEDTLS_MPI_CHK
[call site]
07619
mbedtls_mpi_fill_random
[function]
[call site]
07620
dhm_random_below
[function]
[call site]
07621
MBEDTLS_MPI_CHK
[call site]
07622
mbedtls_mpi_random
[function]
[call site]
07623
mbedtls_mpi_cmp_int
[function]
[call site]
07624
mbedtls_mpi_resize_clear
[function]
[call site]
07625
mbedtls_mpi_core_random
[function]
[call site]
07626
mbedtls_mpi_core_bitlen
[function]
[call site]
07627
MBEDTLS_MPI_CHK
[call site]
07628
mbedtls_mpi_core_fill_random
[function]
[call site]
07629
mbedtls_mpi_core_shift_r
[function]
[call site]
07630
mbedtls_mpi_core_uint_le_mpi
[function]
[call site]
07631
mbedtls_ct_uint_ge
[function]
[call site]
07632
mbedtls_ct_bool_or
[function]
[call site]
07633
mbedtls_ct_bool
[function]
[call site]
07634
mbedtls_ct_bool_or
[function]
[call site]
07635
mbedtls_mpi_core_lt_ct
[function]
[call site]
07636
mbedtls_ct_uint_lt
[function]
[call site]
07637
mbedtls_ct_bool_or
[function]
[call site]
07638
mbedtls_ct_uint_lt
[function]
[call site]
07639
mbedtls_ct_bool_or
[function]
[call site]
07640
mbedtls_ct_bool_and
[function]
[call site]
07641
mbedtls_ct_bool_not
[function]
[call site]
07642
mbedtls_ct_bool_or
[function]
[call site]
07643
mbedtls_ct_bool_and
[function]
[call site]
07644
MBEDTLS_MPI_CHK
[call site]
07645
mbedtls_mpi_sub_int
[function]
[call site]
07646
MBEDTLS_MPI_CHK
[call site]
07647
mbedtls_mpi_exp_mod
[function]
[call site]
07648
dhm_check_range
[function]
[call site]
07649
mbedtls_mpi_init
[function]
[call site]
07650
MBEDTLS_MPI_CHK
[call site]
07651
mbedtls_mpi_sub_int
[function]
[call site]
07652
mbedtls_mpi_cmp_int
[function]
[call site]
07653
mbedtls_mpi_cmp_mpi
[function]
[call site]
07654
mbedtls_mpi_free
[function]
[call site]
07655
MBEDTLS_MPI_CHK
[call site]
07656
mbedtls_mpi_write_binary
[function]
[call site]
07657
MBEDTLS_ERROR_ADD
[call site]
07658
mbedtls_dhm_get_len
[function]
[call site]
07659
MBEDTLS_SSL_DEBUG_RET
[call site]
07660
MBEDTLS_SSL_DEBUG_MPI
[call site]
07661
MBEDTLS_SSL_DEBUG_MPI
[call site]
07662
mbedtls_dhm_calc_secret
[function]
[call site]
07663
mbedtls_dhm_get_len
[function]
[call site]
07664
dhm_check_range
[function]
[call site]
07665
mbedtls_mpi_init
[function]
[call site]
07666
MBEDTLS_MPI_CHK
[call site]
07667
dhm_update_blinding
[function]
[call site]
07668
mbedtls_mpi_init
[function]
[call site]
07669
mbedtls_mpi_cmp_mpi
[function]
[call site]
07670
MBEDTLS_MPI_CHK
[call site]
07671
mbedtls_mpi_copy
[function]
[call site]
07672
MBEDTLS_MPI_CHK
[call site]
07673
mbedtls_mpi_lset
[function]
[call site]
07674
MBEDTLS_MPI_CHK
[call site]
07675
mbedtls_mpi_lset
[function]
[call site]
07676
mbedtls_mpi_cmp_int
[function]
[call site]
07677
MBEDTLS_MPI_CHK
[call site]
07678
mbedtls_mpi_mul_mpi
[function]
[call site]
07679
MBEDTLS_MPI_CHK
[call site]
07680
mbedtls_mpi_mod_mpi
[function]
[call site]
07681
MBEDTLS_MPI_CHK
[call site]
07682
mbedtls_mpi_mul_mpi
[function]
[call site]
07683
MBEDTLS_MPI_CHK
[call site]
07684
mbedtls_mpi_mod_mpi
[function]
[call site]
07685
MBEDTLS_MPI_CHK
[call site]
07686
dhm_random_below
[function]
[call site]
07687
MBEDTLS_MPI_CHK
[call site]
07688
dhm_random_below
[function]
[call site]
07689
MBEDTLS_MPI_CHK
[call site]
07690
mbedtls_mpi_mul_mpi
[function]
[call site]
07691
MBEDTLS_MPI_CHK
[call site]
07692
mbedtls_mpi_mod_mpi
[function]
[call site]
07693
MBEDTLS_MPI_CHK
[call site]
07694
mbedtls_mpi_inv_mod
[function]
[call site]
07695
MBEDTLS_MPI_CHK
[call site]
07696
mbedtls_mpi_mul_mpi
[function]
[call site]
07697
MBEDTLS_MPI_CHK
[call site]
07698
mbedtls_mpi_mod_mpi
[function]
[call site]
07699
MBEDTLS_MPI_CHK
[call site]
07700
mbedtls_mpi_exp_mod
[function]
[call site]
07701
mbedtls_mpi_free
[function]
[call site]
07702
MBEDTLS_MPI_CHK
[call site]
07703
mbedtls_mpi_mul_mpi
[function]
[call site]
07704
MBEDTLS_MPI_CHK
[call site]
07705
mbedtls_mpi_mod_mpi
[function]
[call site]
07706
MBEDTLS_MPI_CHK
[call site]
07707
mbedtls_mpi_exp_mod
[function]
[call site]
07708
MBEDTLS_MPI_CHK
[call site]
07709
mbedtls_mpi_mul_mpi
[function]
[call site]
07710
MBEDTLS_MPI_CHK
[call site]
07711
mbedtls_mpi_mod_mpi
[function]
[call site]
07712
mbedtls_mpi_size
[function]
[call site]
07713
MBEDTLS_MPI_CHK
[call site]
07714
mbedtls_mpi_write_binary
[function]
[call site]
07715
mbedtls_mpi_free
[function]
[call site]
07716
MBEDTLS_ERROR_ADD
[call site]
07717
MBEDTLS_SSL_DEBUG_RET
[call site]
07718
MBEDTLS_SSL_DEBUG_MPI
[call site]
07719
MBEDTLS_SSL_DEBUG_MSG
[call site]
07720
psa_key_attributes_init
[function]
[call site]
07721
psa_set_key_usage_flags
[function]
[call site]
07722
psa_set_key_algorithm
[function]
[call site]
07723
psa_set_key_type
[function]
[call site]
07724
psa_set_key_bits
[function]
[call site]
07725
psa_generate_key
[function]
[call site]
07726
psa_generate_key_custom
[function]
[call site]
07727
psa_get_key_bits
[function]
[call site]
07728
PSA_KEY_TYPE_IS_PUBLIC_KEY
[call site]
07729
psa_custom_key_parameters_are_default
[function]
[call site]
07730
psa_start_key_creation
[function]
[call site]
07731
psa_validate_key_attributes
[function]
[call site]
07732
psa_get_key_lifetime
[function]
[call site]
07733
psa_get_key_id
[function]
[call site]
07734
psa_validate_key_location
[function]
[call site]
07735
psa_key_lifetime_is_external
[function]
[call site]
07736
psa_get_se_driver_entry
[function]
[call site]
07737
psa_validate_key_persistence
[function]
[call site]
07738
PSA_KEY_LIFETIME_IS_VOLATILE
[call site]
07739
PSA_KEY_LIFETIME_IS_READ_ONLY
[call site]
07740
PSA_KEY_LIFETIME_IS_VOLATILE
[call site]
07741
MBEDTLS_SVC_KEY_ID_GET_KEY_ID
[call site]
07742
psa_is_valid_key_id
[function]
[call site]
07743
psa_get_key_id
[function]
[call site]
07744
psa_validate_key_policy
[function]
[call site]
07745
psa_get_key_bits
[function]
[call site]
07746
PSA_KEY_LIFETIME_IS_VOLATILE
[call site]
07747
PSA_THREADING_CHK_RET
[call site]
07748
mbedtls_mutex_lock
[call site]
07749
psa_reserve_free_key_slot
[function]
[call site]
07750
PSA_THREADING_CHK_RET
[call site]
07751
mbedtls_mutex_unlock
[call site]
07752
psa_find_se_slot_for_key
[function]
[call site]
07753
PSA_KEY_LIFETIME_GET_LOCATION
[call site]
07754
psa_get_key_lifetime
[function]
[call site]
07755
psa_get_key_slot_number
[function]
[call site]
07756
p_validate_slot_number
[call site]
07757
p_allocate
[call site]
07758
PSA_KEY_LIFETIME_IS_VOLATILE
[call site]
07759
psa_crypto_prepare_transaction
[function]
[call site]
07760
psa_crypto_save_transaction
[function]
[call site]
07761
psa_crypto_stop_transaction
[function]
[call site]
07762
psa_copy_key_material_into_slot
[function]
[call site]
07763
PSA_KEY_LIFETIME_GET_LOCATION
[call site]
07764
psa_validate_key_type_and_size_for_key_generation
[function]
[call site]
07765
key_type_is_raw_bytes
[function]
[call site]
07766
PSA_KEY_TYPE_IS_UNSTRUCTURED
[call site]
07767
psa_validate_unstructured_key_bit_size
[function]
[call site]
07768
PSA_KEY_TYPE_IS_RSA
[call site]
07769
PSA_KEY_TYPE_IS_KEY_PAIR
[call site]
07770
PSA_KEY_TYPE_IS_ECC
[call site]
07771
PSA_KEY_TYPE_IS_KEY_PAIR
[call site]
07772
PSA_KEY_TYPE_IS_DH
[call site]
07773
PSA_KEY_TYPE_IS_KEY_PAIR
[call site]
07774
psa_is_dh_key_size_valid
[function]
[call site]
07775
PSA_EXPORT_KEY_OUTPUT_SIZE
[call site]
07776
psa_driver_wrapper_get_key_buffer_size
[function]
[call site]
07777
psa_allocate_buffer_to_slot
[function]
[call site]
07778
psa_driver_wrapper_generate_key
[function]
[call site]
07779
PSA_KEY_LIFETIME_GET_LOCATION
[call site]
07780
psa_get_key_lifetime
[function]
[call site]
07781
psa_custom_key_parameters_are_default
[function]
[call site]
07782
psa_get_se_driver
[function]
[call site]
07783
psa_get_key_lifetime
[function]
[call site]
07784
PSA_KEY_TYPE_IS_ASYMMETRIC
[call site]
07785
psa_get_key_type
[function]
[call site]
07786
mbedtls_test_transparent_generate_key
[function]
[call site]
07787
memcpy
[function]
[call site]
07788
PSA_KEY_TYPE_IS_ECC
[call site]
07789
psa_get_key_type
[function]
[call site]
07790
PSA_KEY_TYPE_IS_KEY_PAIR
[call site]
07791
psa_get_key_type
[function]
[call site]
07792
libtestdriver1_mbedtls_psa_ecp_generate_key
[call site]
07793
mbedtls_psa_ecp_generate_key
[function]
[call site]
07794
PSA_KEY_TYPE_ECC_GET_FAMILY
[call site]
07795
mbedtls_ecc_group_from_psa
[function]
[call site]
07796
mbedtls_ecp_curve_info_from_grp_id
[function]
[call site]
07797
mbedtls_ecp_curve_list
[function]
[call site]
07798
mbedtls_ecp_keypair_init
[function]
[call site]
07799
mbedtls_ecp_gen_key
[function]
[call site]
07800
mbedtls_ecp_group_load
[call site]
07801
mbedtls_ecp_gen_keypair
[function]
[call site]
07802
mbedtls_ecp_gen_keypair_base
[function]
[call site]
07803
MBEDTLS_MPI_CHK
[call site]
07804
mbedtls_ecp_gen_privkey
[function]
[call site]
07805
mbedtls_ecp_get_type
[function]
[call site]
07806
mbedtls_ecp_gen_privkey_mx
[function]
[call site]
07807
MBEDTLS_MPI_CHK
[call site]
07808
mbedtls_mpi_fill_random
[function]
[call site]
07809
MBEDTLS_MPI_CHK
[call site]
07810
mbedtls_mpi_shift_r
[function]
[call site]
07811
MBEDTLS_MPI_CHK
[call site]
07812
mbedtls_mpi_set_bit
[function]
[call site]
07813
MBEDTLS_MPI_CHK
[call site]
07814
mbedtls_mpi_set_bit
[function]
[call site]
07815
MBEDTLS_MPI_CHK
[call site]
07816
mbedtls_mpi_set_bit
[function]
[call site]
07817
MBEDTLS_MPI_CHK
[call site]
07818
mbedtls_mpi_set_bit
[function]
[call site]
07819
mbedtls_ecp_get_type
[function]
[call site]
07820
mbedtls_ecp_gen_privkey_sw
[function]
[call site]
07821
mbedtls_mpi_random
[function]
[call site]
07822
MBEDTLS_MPI_CHK
[call site]
07823
mbedtls_ecp_mul
[function]
[call site]
07824
mbedtls_ecp_keypair_free
[function]
[call site]
07825
mbedtls_to_psa_error
[function]
[call site]
07826
mbedtls_to_psa_error
[function]
[call site]
07827
mbedtls_ecp_write_key_ext
[function]
[call site]
07828
mbedtls_ecp_keypair_free
[function]
[call site]
07829
psa_get_key_type
[function]
[call site]
07830
libtestdriver1_mbedtls_psa_rsa_generate_key
[call site]
07831
mbedtls_psa_rsa_generate_key
[function]
[call site]
07832
psa_rsa_read_exponent
[function]
[call site]
07833
mbedtls_rsa_init
[function]
[call site]
07834
mbedtls_rsa_gen_key
[function]
[call site]
07835
mbedtls_mpi_init
[function]
[call site]
07836
mbedtls_mpi_init
[function]
[call site]
07837
mbedtls_mpi_init
[function]
[call site]
07838
MBEDTLS_MPI_CHK
[call site]
07839
mbedtls_mpi_lset
[function]
[call site]
07840
MBEDTLS_MPI_CHK
[call site]
07841
mbedtls_mpi_gen_prime
[function]
[call site]
07842
mbedtls_mpi_init
[function]
[call site]
07843
BITS_TO_LIMBS
[call site]
07844
MBEDTLS_MPI_CHK
[call site]
07845
mbedtls_mpi_fill_random
[function]
[call site]
07846
MBEDTLS_MPI_CHK
[call site]
07847
mbedtls_mpi_shift_r
[function]
[call site]
07848
mbedtls_mpi_is_prime_ext
[function]
[call site]
07849
mbedtls_mpi_cmp_int
[function]
[call site]
07850
mbedtls_mpi_cmp_int
[function]
[call site]
07851
mbedtls_mpi_cmp_int
[function]
[call site]
07852
mpi_check_small_factors
[function]
[call site]
07853
MBEDTLS_MPI_CHK
[call site]
07854
mbedtls_mpi_mod_int
[function]
[call site]
07855
mbedtls_mpi_cmp_int
[function]
[call site]
07856
mpi_miller_rabin
[function]
[call site]
07857
mbedtls_mpi_init
[function]
[call site]
07858
mbedtls_mpi_init
[function]
[call site]
07859
mbedtls_mpi_init
[function]
[call site]
07860
mbedtls_mpi_init
[function]
[call site]
07861
mbedtls_mpi_init
[function]
[call site]
07862
MBEDTLS_MPI_CHK
[call site]
07863
mbedtls_mpi_sub_int
[function]
[call site]
07864
mbedtls_mpi_lsb
[function]
[call site]
07865
MBEDTLS_MPI_CHK
[call site]
07866
mbedtls_mpi_copy
[function]
[call site]
07867
MBEDTLS_MPI_CHK
[call site]
07868
mbedtls_mpi_shift_r
[function]
[call site]
07869
MBEDTLS_MPI_CHK
[call site]
07870
mbedtls_mpi_fill_random
[function]
[call site]
07871
mbedtls_mpi_bitlen
[function]
[call site]
07872
mbedtls_mpi_bitlen
[function]
[call site]
07873
mbedtls_mpi_cmp_mpi
[function]
[call site]
07874
mbedtls_mpi_cmp_int
[function]
[call site]
07875
MBEDTLS_MPI_CHK
[call site]
07876
mbedtls_mpi_exp_mod
[function]
[call site]
07877
mbedtls_mpi_cmp_mpi
[function]
[call site]
07878
mbedtls_mpi_cmp_int
[function]
[call site]
07879
mbedtls_mpi_cmp_mpi
[function]
[call site]
07880
MBEDTLS_MPI_CHK
[call site]
07881
mbedtls_mpi_mul_mpi
[function]
[call site]
07882
MBEDTLS_MPI_CHK
[call site]
07883
mbedtls_mpi_mod_mpi
[function]
[call site]
07884
mbedtls_mpi_cmp_int
[function]
[call site]
07885
mbedtls_mpi_cmp_mpi
[function]
[call site]
07886
mbedtls_mpi_cmp_int
[function]
[call site]
07887
mbedtls_mpi_free
[function]
[call site]
07888
mbedtls_mpi_free
[function]
[call site]
07889
mbedtls_mpi_free
[function]
[call site]
07890
mbedtls_mpi_free
[function]
[call site]
07891
mbedtls_mpi_free
[function]
[call site]
07892
MBEDTLS_MPI_CHK
[call site]
07893
mbedtls_mpi_mod_int
[function]
[call site]
07894
MBEDTLS_MPI_CHK
[call site]
07895
mbedtls_mpi_add_int
[function]
[call site]
07896
MBEDTLS_MPI_CHK
[call site]
07897
mbedtls_mpi_add_int
[function]
[call site]
07898
MBEDTLS_MPI_CHK
[call site]
07899
mbedtls_mpi_copy
[function]
[call site]
07900
MBEDTLS_MPI_CHK
[call site]
07901
mbedtls_mpi_shift_r
[function]
[call site]
07902
mpi_check_small_factors
[function]
[call site]
07903
mpi_check_small_factors
[function]
[call site]
07904
mpi_miller_rabin
[function]
[call site]
07905
mpi_miller_rabin
[function]
[call site]
07906
MBEDTLS_MPI_CHK
[call site]
07907
mbedtls_mpi_add_int
[function]
[call site]
07908
MBEDTLS_MPI_CHK
[call site]
07909
mbedtls_mpi_add_int
[function]
[call site]
07910
mbedtls_mpi_free
[function]
[call site]
07911
MBEDTLS_MPI_CHK
[call site]
07912
mbedtls_mpi_gen_prime
[function]
[call site]
07913
MBEDTLS_MPI_CHK
[call site]
07914
mbedtls_mpi_sub_mpi
[function]
[call site]
07915
mbedtls_mpi_bitlen
[function]
[call site]
07916
mbedtls_mpi_swap
[function]
[call site]
07917
memcpy
[function]
[call site]
07918
memcpy
[function]
[call site]
07919
memcpy
[function]
[call site]
07920
MBEDTLS_MPI_CHK
[call site]
07921
mbedtls_mpi_sub_int
[function]
[call site]
07922
MBEDTLS_MPI_CHK
[call site]
07923
mbedtls_mpi_sub_int
[function]
[call site]
07924
MBEDTLS_MPI_CHK
[call site]
07925
mbedtls_mpi_mul_mpi
[function]
[call site]
07926
MBEDTLS_MPI_CHK
[call site]
07927
mbedtls_mpi_gcd
[function]
[call site]
07928
mbedtls_mpi_cmp_int
[function]
[call site]
07929
MBEDTLS_MPI_CHK
[call site]
07930
mbedtls_mpi_gcd
[function]
[call site]
07931
MBEDTLS_MPI_CHK
[call site]
07932
mbedtls_mpi_div_mpi
[function]
[call site]
07933
MBEDTLS_MPI_CHK
[call site]
07934
mbedtls_mpi_inv_mod
[function]
[call site]
07935
mbedtls_mpi_bitlen
[function]
[call site]
07936
MBEDTLS_MPI_CHK
[call site]
07937
mbedtls_mpi_add_int
[function]
[call site]
07938
MBEDTLS_MPI_CHK
[call site]
07939
mbedtls_mpi_add_int
[function]
[call site]
07940
MBEDTLS_MPI_CHK
[call site]
07941
mbedtls_mpi_mul_mpi
[function]
[call site]
07942
mbedtls_mpi_size
[function]
[call site]
07943
MBEDTLS_MPI_CHK
[call site]
07944
mbedtls_rsa_deduce_crt
[function]
[call site]
07945
MBEDTLS_MPI_CHK
[call site]
07946
mbedtls_rsa_check_privkey
[function]
[call site]
07947
mbedtls_rsa_check_pubkey
[function]
[call site]
07948
rsa_check_context
[function]
[call site]
07949
mbedtls_rsa_validate_params
[function]
[call site]
07950
mbedtls_mpi_init
[function]
[call site]
07951
mbedtls_mpi_init
[function]
[call site]
07952
mbedtls_mpi_is_prime_ext
[function]
[call site]
07953
mbedtls_mpi_is_prime_ext
[function]
[call site]
07954
MBEDTLS_MPI_CHK
[call site]
07955
mbedtls_mpi_mul_mpi
[function]
[call site]
07956
mbedtls_mpi_cmp_int
[function]
[call site]
07957
mbedtls_mpi_cmp_mpi
[function]
[call site]
07958
mbedtls_mpi_cmp_int
[function]
[call site]
07959
mbedtls_mpi_cmp_int
[function]
[call site]
07960
mbedtls_mpi_cmp_mpi
[function]
[call site]
07961
mbedtls_mpi_cmp_mpi
[function]
[call site]
07962
mbedtls_mpi_cmp_int
[function]
[call site]
07963
mbedtls_mpi_cmp_int
[function]
[call site]
07964
MBEDTLS_MPI_CHK
[call site]
07965
mbedtls_mpi_mul_mpi
[function]
[call site]
07966
MBEDTLS_MPI_CHK
[call site]
07967
mbedtls_mpi_sub_int
[function]
[call site]
07968
MBEDTLS_MPI_CHK
[call site]
07969
mbedtls_mpi_sub_int
[function]
[call site]
07970
MBEDTLS_MPI_CHK
[call site]
07971
mbedtls_mpi_mod_mpi
[function]
[call site]
07972
mbedtls_mpi_cmp_int
[function]
[call site]
07973
MBEDTLS_MPI_CHK
[call site]
07974
mbedtls_mpi_mul_mpi
[function]
[call site]
07975
MBEDTLS_MPI_CHK
[call site]
07976
mbedtls_mpi_sub_int
[function]
[call site]
07977
MBEDTLS_MPI_CHK
[call site]
07978
mbedtls_mpi_sub_int
[function]
[call site]
07979
MBEDTLS_MPI_CHK
[call site]
07980
mbedtls_mpi_mod_mpi
[function]
[call site]
07981
mbedtls_mpi_cmp_int
[function]
[call site]
07982
mbedtls_mpi_free
[function]
[call site]
07983
mbedtls_mpi_free
[function]
[call site]
07984
mbedtls_mpi_free
[function]
[call site]
07985
mbedtls_mpi_free
[function]
[call site]
07986
mbedtls_mpi_free
[function]
[call site]
07987
mbedtls_rsa_free
[function]
[call site]
07988
MBEDTLS_ERROR_ADD
[call site]
07989
mbedtls_rsa_free
[function]
[call site]
07990
mbedtls_to_psa_error
[function]
[call site]
07991
mbedtls_psa_rsa_export_key
[function]
[call site]
07992
mbedtls_rsa_free
[function]
[call site]
07993
PSA_KEY_TYPE_IS_DH
[call site]
07994
psa_get_key_type
[function]
[call site]
07995
PSA_KEY_TYPE_IS_KEY_PAIR
[call site]
07996
psa_get_key_type
[function]
[call site]
07997
libtestdriver1_mbedtls_psa_ffdh_generate_key
[call site]
07998
mbedtls_psa_ffdh_generate_key
[function]
[call site]
07999
mbedtls_mpi_init
[function]
[call site]
08000
mbedtls_mpi_init
[function]
[call site]
08001
mbedtls_psa_ffdh_set_prime_generator
[function]
[call site]
08002
MBEDTLS_MPI_CHK
[call site]
08003
mbedtls_mpi_random
[function]
[call site]
08004
MBEDTLS_MPI_CHK
[call site]
08005
mbedtls_mpi_sub_int
[function]
[call site]
08006
MBEDTLS_MPI_CHK
[call site]
08007
mbedtls_mpi_write_binary
[function]
[call site]
08008
mbedtls_mpi_free
[function]
[call site]
08009
mbedtls_mpi_free
[function]
[call site]
08010
mbedtls_to_psa_error
[function]
[call site]
08011
PSA_KEY_TYPE_IS_ECC
[call site]
08012
psa_get_key_type
[function]
[call site]
08013
psa_get_key_type
[function]
[call site]
08014
PSA_KEY_TYPE_ECC_KEY_PAIR
[call site]
08015
psa_get_key_bits
[function]
[call site]
08016
p256_transparent_generate_key
[function]
[call site]
08017
p256_gen_keypair
[function]
[call site]
08018
scalar_gen_with_pub
[function]
[call site]
08019
zeroize
[call site]
08020
point_to_bytes
[function]
[call site]
08021
p256_to_psa_error
[function]
[call site]
08022
psa_generate_key_internal
[function]
[call site]
08023
key_type_is_raw_bytes
[function]
[call site]
08024
psa_generate_random_internal
[function]
[call site]
08025
psa_des_set_key_parity
[function]
[call site]
08026
mbedtls_des_key_set_parity
[function]
[call site]
08027
mbedtls_des_key_set_parity
[function]
[call site]
08028
mbedtls_des_key_set_parity
[function]
[call site]
08029
mbedtls_psa_rsa_generate_key
[function]
[call site]
08030
PSA_KEY_TYPE_IS_ECC
[call site]
08031
PSA_KEY_TYPE_IS_KEY_PAIR
[call site]
08032
mbedtls_psa_ecp_generate_key
[function]
[call site]
08033
PSA_KEY_TYPE_IS_DH
[call site]
08034
PSA_KEY_TYPE_IS_KEY_PAIR
[call site]
08035
mbedtls_psa_ffdh_generate_key
[function]
[call site]
08036
mbedtls_test_opaque_generate_key
[function]
[call site]
08037
psa_remove_key_data_from_memory
[function]
[call site]
08038
psa_finish_key_creation
[function]
[call site]
08039
PSA_THREADING_CHK_RET
[call site]
08040
mbedtls_mutex_lock
[call site]
08041
PSA_KEY_LIFETIME_IS_VOLATILE
[call site]
08042
psa_key_slot_get_slot_number
[function]
[call site]
08043
MBEDTLS_STATIC_ASSERT
[call site]
08044
memcpy
[function]
[call site]
08045
psa_save_persistent_key
[function]
[call site]
08046
mbedtls_calloc
[function]
[call site]
08047
psa_format_key_data_for_storage
[function]
[call site]
08048
memcpy
[function]
[call site]
08049
MBEDTLS_PUT_UINT32_LE
[call site]
08050
MBEDTLS_PUT_UINT32_LE
[call site]
08051
MBEDTLS_PUT_UINT16_LE
[call site]
08052
MBEDTLS_PUT_UINT16_LE
[call site]
08053
MBEDTLS_PUT_UINT32_LE
[call site]
08054
MBEDTLS_PUT_UINT32_LE
[call site]
08055
MBEDTLS_PUT_UINT32_LE
[call site]
08056
MBEDTLS_PUT_UINT32_LE
[call site]
08057
memcpy
[function]
[call site]
08058
psa_crypto_storage_store
[function]
[call site]
08059
psa_its_identifier_of_slot
[function]
[call site]
08060
psa_is_key_present_in_storage
[function]
[call site]
08061
psa_its_identifier_of_slot
[function]
[call site]
08062
psa_its_get_info
[function]
[call site]
08063
psa_its_set
[function]
[call site]
08064
psa_its_get_info
[function]
[call site]
08065
psa_its_remove
[function]
[call site]
08066
mbedtls_zeroize_and_free
[function]
[call site]
08067
psa_save_persistent_key
[function]
[call site]
08068
psa_save_se_persistent_data
[function]
[call site]
08069
psa_destroy_persistent_key
[function]
[call site]
08070
PSA_THREADING_CHK_RET
[call site]
08071
mbedtls_mutex_unlock
[call site]
08072
psa_crypto_stop_transaction
[function]
[call site]
08073
psa_key_slot_state_transition
[function]
[call site]
08074
PSA_THREADING_CHK_RET
[call site]
08075
mbedtls_mutex_unlock
[call site]
08076
psa_fail_key_creation
[function]
[call site]
08077
mbedtls_mutex_lock
[call site]
08078
psa_crypto_stop_transaction
[function]
[call site]
08079
psa_wipe_key_slot
[function]
[call site]
08080
mbedtls_mutex_unlock
[call site]
08081
psa_export_public_key
[call site]
08082
psa_destroy_key
[function]
[call site]
08083
psa_raw_key_agreement
[function]
[call site]
08084
psa_destroy_key
[function]
[call site]
08085
mbedtls_ecdh_enable_restart
[function]
[call site]
08086
mbedtls_ecdh_make_public
[function]
[call site]
08087
ecdh_make_public_internal
[function]
[call site]
08088
ecdh_gen_public_restartable
[function]
[call site]
08089
MBEDTLS_MPI_CHK
[call site]
08090
mbedtls_ecp_gen_privkey
[function]
[call site]
08091
MBEDTLS_MPI_CHK
[call site]
08092
mbedtls_ecp_mul_restartable
[function]
[call site]
08093
mbedtls_ecdh_gen_public
[function]
[call site]
08094
ecdh_gen_public_restartable
[function]
[call site]
08095
mbedtls_ecp_tls_write_point
[function]
[call site]
08096
mbedtls_ecp_point_write_binary
[function]
[call site]
08097
mbedtls_everest_make_public
[function]
[call site]
08098
mbedtls_x25519_make_public
[function]
[call site]
08099
f_rng
[call site]
08100
Hacl_Curve25519_crypto_scalarmult
[call site]
08101
memcmp
[function]
[call site]
08102
ecdh_make_public_internal
[function]
[call site]
08103
MBEDTLS_SSL_DEBUG_RET
[call site]
08104
MBEDTLS_SSL_DEBUG_ECDH
[call site]
08105
mbedtls_ecdh_calc_secret
[function]
[call site]
08106
MBEDTLS_SSL_DEBUG_RET
[call site]
08107
MBEDTLS_SSL_DEBUG_ECDH
[call site]
08108
mbedtls_ssl_conf_has_static_psk
[function]
[call site]
08109
MBEDTLS_SSL_DEBUG_MSG
[call site]
08110
MBEDTLS_BYTE_1
[call site]
08111
MBEDTLS_BYTE_0
[call site]
08112
memcpy
[function]
[call site]
08113
MBEDTLS_SSL_DEBUG_MSG
[call site]
08114
psa_key_attributes_init
[function]
[call site]
08115
psa_set_key_usage_flags
[function]
[call site]
08116
psa_set_key_algorithm
[function]
[call site]
08117
psa_set_key_type
[function]
[call site]
08118
psa_set_key_bits
[function]
[call site]
08119
psa_generate_key
[function]
[call site]
08120
PSA_TO_MBEDTLS_ERR
[call site]
08121
psa_export_public_key
[call site]
08122
psa_destroy_key
[function]
[call site]
08123
PSA_TO_MBEDTLS_ERR
[call site]
08124
psa_raw_key_agreement
[function]
[call site]
08125
psa_destroy_key
[function]
[call site]
08126
PSA_TO_MBEDTLS_ERR
[call site]
08127
PSA_TO_MBEDTLS_ERR
[call site]
08128
MBEDTLS_PUT_UINT16_BE
[call site]
08129
mbedtls_ssl_ciphersuite_uses_psk
[function]
[call site]
08130
mbedtls_ssl_conf_has_static_psk
[function]
[call site]
08131
MBEDTLS_SSL_DEBUG_MSG
[call site]
08132
MBEDTLS_BYTE_1
[call site]
08133
MBEDTLS_BYTE_0
[call site]
08134
memcpy
[function]
[call site]
08135
ssl_write_encrypted_pms
[function]
[call site]
08136
MBEDTLS_SSL_DEBUG_MSG
[call site]
08137
mbedtls_ssl_write_version
[function]
[call site]
08138
MBEDTLS_SSL_DEBUG_RET
[call site]
08139
MBEDTLS_SSL_DEBUG_MSG
[call site]
08140
mbedtls_pk_can_do
[function]
[call site]
08141
MBEDTLS_SSL_DEBUG_MSG
[call site]
08142
mbedtls_pk_encrypt
[function]
[call site]
08143
MBEDTLS_SSL_DEBUG_RET
[call site]
08144
MBEDTLS_PUT_UINT16_BE
[call site]
08145
mbedtls_pk_free
[function]
[call site]
08146
mbedtls_dhm_get_len
[function]
[call site]
08147
MBEDTLS_SSL_DEBUG_MSG
[call site]
08148
MBEDTLS_BYTE_1
[call site]
08149
MBEDTLS_BYTE_0
[call site]
08150
mbedtls_dhm_make_public
[function]
[call site]
08151
mbedtls_dhm_get_len
[function]
[call site]
08152
MBEDTLS_SSL_DEBUG_RET
[call site]
08153
mbedtls_dhm_calc_secret
[function]
[call site]
08154
MBEDTLS_SSL_DEBUG_RET
[call site]
08155
MBEDTLS_PUT_UINT16_BE
[call site]
08156
MBEDTLS_SSL_DEBUG_MPI
[call site]
08157
mbedtls_ecdh_make_public
[function]
[call site]
08158
MBEDTLS_SSL_DEBUG_RET
[call site]
08159
MBEDTLS_SSL_DEBUG_ECDH
[call site]
08160
MBEDTLS_SSL_DEBUG_MSG
[call site]
08161
mbedtls_ssl_psk_derive_premaster
[function]
[call site]
08162
mbedtls_ssl_get_psk
[function]
[call site]
08163
MBEDTLS_SSL_DEBUG_MSG
[call site]
08164
MBEDTLS_PUT_UINT16_BE
[call site]
08165
memset
[function]
[call site]
08166
mbedtls_dhm_calc_secret
[function]
[call site]
08167
MBEDTLS_SSL_DEBUG_RET
[call site]
08168
MBEDTLS_PUT_UINT16_BE
[call site]
08169
MBEDTLS_SSL_DEBUG_MPI
[call site]
08170
mbedtls_ecdh_calc_secret
[function]
[call site]
08171
MBEDTLS_SSL_DEBUG_RET
[call site]
08172
MBEDTLS_PUT_UINT16_BE
[call site]
08173
MBEDTLS_SSL_DEBUG_ECDH
[call site]
08174
MBEDTLS_SSL_DEBUG_MSG
[call site]
08175
MBEDTLS_PUT_UINT16_BE
[call site]
08176
memcpy
[function]
[call site]
08177
MBEDTLS_SSL_DEBUG_RET
[call site]
08178
ssl_write_encrypted_pms
[function]
[call site]
08179
mbedtls_psa_ecjpake_write_round
[function]
[call site]
08180
psa_pake_output
[function]
[call site]
08181
LOCAL_OUTPUT_DECLARE
[call site]
08182
psa_pake_complete_inputs
[function]
[call site]
08183
mbedtls_platform_zeroize
[call site]
08184
psa_driver_wrapper_pake_setup
[function]
[call site]
08185
PSA_KEY_LIFETIME_GET_LOCATION
[call site]
08186
psa_get_key_lifetime
[function]
[call site]
08187
mbedtls_test_transparent_pake_setup
[function]
[call site]
08188
libtestdriver1_mbedtls_psa_pake_setup
[call site]
08189
mbedtls_psa_pake_setup
[function]
[call site]
08190
psa_pake_cipher_suite_init
[function]
[call site]
08191
psa_crypto_driver_pake_get_password_len
[function]
[call site]
08192
psa_crypto_driver_pake_get_user_len
[function]
[call site]
08193
psa_crypto_driver_pake_get_peer_len
[function]
[call site]
08194
psa_crypto_driver_pake_get_cipher_suite
[function]
[call site]
08195
mbedtls_calloc
[function]
[call site]
08196
mbedtls_calloc
[function]
[call site]
08197
mbedtls_calloc
[function]
[call site]
08198
psa_crypto_driver_pake_get_password
[function]
[call site]
08199
memcpy
[function]
[call site]
08200
psa_crypto_driver_pake_get_user
[function]
[call site]
08201
memcpy
[function]
[call site]
08202
psa_crypto_driver_pake_get_peer
[function]
[call site]
08203
memcpy
[function]
[call site]
08204
memcmp
[function]
[call site]
08205
memcmp
[function]
[call site]
08206
memcmp
[function]
[call site]
08207
memcmp
[function]
[call site]
08208
psa_pake_ecjpake_setup
[function]
[call site]
08209
mbedtls_ecjpake_init
[function]
[call site]
08210
mbedtls_ecjpake_setup
[function]
[call site]
08211
mbedtls_md_info_from_type
[function]
[call site]
08212
MBEDTLS_MPI_CHK
[call site]
08213
mbedtls_ecp_group_load
[call site]
08214
MBEDTLS_MPI_CHK
[call site]
08215
mbedtls_mpi_read_binary
[function]
[call site]
08216
mbedtls_ecjpake_free
[function]
[call site]
08217
mbedtls_platform_zeroize
[call site]
08218
mbedtls_ecjpake_to_psa_error
[function]
[call site]
08219
mbedtls_free
[function]
[call site]
08220
mbedtls_free
[function]
[call site]
08221
mbedtls_free
[function]
[call site]
08222
mbedtls_free
[function]
[call site]
08223
mbedtls_psa_pake_abort
[function]
[call site]
08224
mbedtls_psa_pake_setup
[function]
[call site]
08225
mbedtls_zeroize_and_free
[function]
[call site]
08226
mbedtls_free
[function]
[call site]
08227
mbedtls_free
[function]
[call site]
08228
psa_jpake_prologue
[function]
[call site]
08229
convert_jpake_computation_stage_to_driver_step
[function]
[call site]
08230
LOCAL_OUTPUT_ALLOC
[call site]
08231
psa_driver_wrapper_pake_output
[function]
[call site]
08232
mbedtls_psa_pake_output
[function]
[call site]
08233
mbedtls_psa_pake_output_internal
[function]
[call site]
08234
mbedtls_ecjpake_write_round_one
[function]
[call site]
08235
ecjpake_kkpp_write
[function]
[call site]
08236
MBEDTLS_MPI_CHK
[call site]
08237
ecjpake_kkp_write
[function]
[call site]
08238
MBEDTLS_MPI_CHK
[call site]
08239
mbedtls_ecp_gen_keypair_base
[function]
[call site]
08240
MBEDTLS_MPI_CHK
[call site]
08241
mbedtls_ecp_tls_write_point
[function]
[call site]
08242
MBEDTLS_MPI_CHK
[call site]
08243
ecjpake_zkp_write
[function]
[call site]
08244
mbedtls_ecp_point_init
[function]
[call site]
08245
mbedtls_mpi_init
[function]
[call site]
08246
mbedtls_mpi_init
[function]
[call site]
08247
MBEDTLS_MPI_CHK
[call site]
08248
mbedtls_ecp_gen_keypair_base
[function]
[call site]
08249
MBEDTLS_MPI_CHK
[call site]
08250
ecjpake_hash
[function]
[call site]
08251
strlen
[function]
[call site]
08252
MBEDTLS_MPI_CHK
[call site]
08253
ecjpake_write_len_point
[function]
[call site]
08254
mbedtls_ecp_point_write_binary
[function]
[call site]
08255
MBEDTLS_PUT_UINT32_BE
[call site]
08256
MBEDTLS_MPI_CHK
[call site]
08257
ecjpake_write_len_point
[function]
[call site]
08258
MBEDTLS_MPI_CHK
[call site]
08259
ecjpake_write_len_point
[function]
[call site]
08260
MBEDTLS_PUT_UINT32_BE
[call site]
08261
memcpy
[function]
[call site]
08262
MBEDTLS_MPI_CHK
[call site]
08263
mbedtls_ecjpake_compute_hash
[function]
[call site]
08264
mbedtls_md
[function]
[call site]
08265
md_can_use_psa
[function]
[call site]
08266
psa_hash_compute
[function]
[call site]
08267
psa_alg_of_md
[function]
[call site]
08268
mbedtls_md_error_from_psa
[function]
[call site]
08269
mbedtls_md5
[function]
[call site]
08270
mbedtls_md5_init
[function]
[call site]
08271
mbedtls_md5_starts
[function]
[call site]
08272
mbedtls_md5_update
[function]
[call site]
08273
mbedtls_md5_finish
[function]
[call site]
08274
mbedtls_md5_free
[function]
[call site]
08275
mbedtls_ripemd160
[function]
[call site]
08276
mbedtls_ripemd160_init
[function]
[call site]
08277
mbedtls_ripemd160_starts
[function]
[call site]
08278
mbedtls_ripemd160_update
[function]
[call site]
08279
mbedtls_ripemd160_finish
[function]
[call site]
08280
mbedtls_ripemd160_free
[function]
[call site]
08281
mbedtls_sha1
[function]
[call site]
08282
mbedtls_sha1_init
[function]
[call site]
08283
mbedtls_sha1_starts
[function]
[call site]
08284
mbedtls_sha1_update
[function]
[call site]
08285
mbedtls_sha1_finish
[function]
[call site]
08286
mbedtls_sha1_free
[function]
[call site]
08287
mbedtls_sha256
[function]
[call site]
08288
mbedtls_sha256_init
[function]
[call site]
08289
mbedtls_sha256_starts
[function]
[call site]
08290
mbedtls_sha256_update
[function]
[call site]
08291
mbedtls_sha256_finish
[function]
[call site]
08292
mbedtls_sha256_free
[function]
[call site]
08293
mbedtls_sha256
[function]
[call site]
08294
mbedtls_sha512
[function]
[call site]
08295
mbedtls_sha512_init
[function]
[call site]
08296
mbedtls_sha512_starts
[function]
[call site]
08297
mbedtls_sha512_update
[function]
[call site]
08298
mbedtls_sha512_finish
[function]
[call site]
08299
mbedtls_sha512_free
[function]
[call site]
08300
mbedtls_sha512
[function]
[call site]
08301
mbedtls_sha3
[function]
[call site]
08302
mbedtls_sha3_init
[function]
[call site]
08303
mbedtls_sha3_starts
[function]
[call site]
08304
mbedtls_sha3_update
[function]
[call site]
08305
mbedtls_sha3_finish
[function]
[call site]
08306
mbedtls_sha3_free
[function]
[call site]
08307
mbedtls_sha3
[function]
[call site]
08308
mbedtls_sha3
[function]
[call site]
08309
mbedtls_sha3
[function]
[call site]
08310
mbedtls_md_info_from_type
[function]
[call site]
08311
MBEDTLS_MPI_CHK
[call site]
08312
mbedtls_mpi_read_binary
[function]
[call site]
08313
mbedtls_md_get_size_from_type
[function]
[call site]
08314
MBEDTLS_MPI_CHK
[call site]
08315
mbedtls_mpi_mod_mpi
[function]
[call site]
08316
MBEDTLS_MPI_CHK
[call site]
08317
mbedtls_mpi_mul_mpi
[function]
[call site]
08318
MBEDTLS_MPI_CHK
[call site]
08319
mbedtls_mpi_sub_mpi
[function]
[call site]
08320
MBEDTLS_MPI_CHK
[call site]
08321
mbedtls_mpi_mod_mpi
[function]
[call site]
08322
MBEDTLS_MPI_CHK
[call site]
08323
mbedtls_ecp_tls_write_point
[function]
[call site]
08324
mbedtls_mpi_size
[function]
[call site]
08325
MBEDTLS_BYTE_0
[call site]
08326
MBEDTLS_MPI_CHK
[call site]
08327
mbedtls_mpi_write_binary
[function]
[call site]
08328
mbedtls_ecp_point_free
[function]
[call site]
08329
mbedtls_mpi_free
[function]
[call site]
08330
mbedtls_mpi_free
[function]
[call site]
08331
MBEDTLS_MPI_CHK
[call site]
08332
ecjpake_kkp_write
[function]
[call site]
08333
mbedtls_ecjpake_to_psa_error
[function]
[call site]
08334
mbedtls_ecjpake_write_round_two
[function]
[call site]
08335
mbedtls_ecp_point_init
[function]
[call site]
08336
mbedtls_ecp_point_init
[function]
[call site]
08337
mbedtls_mpi_init
[function]
[call site]
08338
MBEDTLS_MPI_CHK
[call site]
08339
ecjpake_ecp_add3
[function]
[call site]
08340
mbedtls_mpi_init
[function]
[call site]
08341
MBEDTLS_MPI_CHK
[call site]
08342
mbedtls_mpi_lset
[function]
[call site]
08343
MBEDTLS_MPI_CHK
[call site]
08344
mbedtls_ecp_muladd
[function]
[call site]
08345
mbedtls_ecp_muladd_restartable
[call site]
08346
MBEDTLS_MPI_CHK
[call site]
08347
mbedtls_ecp_muladd
[function]
[call site]
08348
mbedtls_mpi_free
[function]
[call site]
08349
MBEDTLS_MPI_CHK
[call site]
08350
ecjpake_mul_secret
[function]
[call site]
08351
mbedtls_mpi_init
[function]
[call site]
08352
MBEDTLS_MPI_CHK
[call site]
08353
mbedtls_mpi_fill_random
[function]
[call site]
08354
MBEDTLS_MPI_CHK
[call site]
08355
mbedtls_mpi_mul_mpi
[function]
[call site]
08356
MBEDTLS_MPI_CHK
[call site]
08357
mbedtls_mpi_add_mpi
[function]
[call site]
08358
MBEDTLS_MPI_CHK
[call site]
08359
mbedtls_mpi_mul_mpi
[function]
[call site]
08360
MBEDTLS_MPI_CHK
[call site]
08361
mbedtls_mpi_mod_mpi
[function]
[call site]
08362
mbedtls_mpi_free
[function]
[call site]
08363
MBEDTLS_MPI_CHK
[call site]
08364
mbedtls_ecp_mul
[function]
[call site]
08365
MBEDTLS_MPI_CHK
[call site]
08366
mbedtls_ecp_tls_write_group
[function]
[call site]
08367
mbedtls_ecp_curve_info_from_grp_id
[function]
[call site]
08368
MBEDTLS_PUT_UINT16_BE
[call site]
08369
MBEDTLS_MPI_CHK
[call site]
08370
mbedtls_ecp_tls_write_point
[function]
[call site]
08371
MBEDTLS_MPI_CHK
[call site]
08372
ecjpake_zkp_write
[function]
[call site]
08373
mbedtls_ecp_point_free
[function]
[call site]
08374
mbedtls_ecp_point_free
[function]
[call site]
08375
mbedtls_mpi_free
[function]
[call site]
08376
mbedtls_ecjpake_to_psa_error
[function]
[call site]
08377
memcpy
[function]
[call site]
08378
mbedtls_platform_zeroize
[call site]
08379
mbedtls_test_transparent_pake_output
[function]
[call site]
08380
memcpy
[function]
[call site]
08381
libtestdriver1_mbedtls_psa_pake_output
[call site]
08382
mbedtls_psa_pake_output
[function]
[call site]
08383
psa_jpake_epilogue
[function]
[call site]
08384
PSA_JPAKE_EXPECTED_INPUTS
[call site]
08385
PSA_JPAKE_EXPECTED_OUTPUTS
[call site]
08386
PSA_JPAKE_EXPECTED_INPUTS
[call site]
08387
PSA_JPAKE_EXPECTED_OUTPUTS
[call site]
08388
LOCAL_OUTPUT_FREE
[call site]
08389
psa_pake_abort
[function]
[call site]
08390
PSA_TO_MBEDTLS_ERR
[call site]
08391
psa_destroy_key
[function]
[call site]
08392
psa_pake_abort
[function]
[call site]
08393
MBEDTLS_SSL_DEBUG_RET
[call site]
08394
mbedtls_ecjpake_write_round_two
[function]
[call site]
08395
MBEDTLS_SSL_DEBUG_RET
[call site]
08396
mbedtls_ecjpake_derive_secret
[function]
[call site]
08397
mbedtls_md_get_size_from_type
[function]
[call site]
08398
mbedtls_ecp_point_init
[function]
[call site]
08399
mbedtls_ecjpake_derive_k
[function]
[call site]
08400
mbedtls_mpi_init
[function]
[call site]
08401
mbedtls_mpi_init
[function]
[call site]
08402
MBEDTLS_MPI_CHK
[call site]
08403
mbedtls_mpi_lset
[function]
[call site]
08404
MBEDTLS_MPI_CHK
[call site]
08405
ecjpake_mul_secret
[function]
[call site]
08406
MBEDTLS_MPI_CHK
[call site]
08407
mbedtls_ecp_muladd
[function]
[call site]
08408
MBEDTLS_MPI_CHK
[call site]
08409
mbedtls_ecp_mul
[function]
[call site]
08410
mbedtls_mpi_free
[function]
[call site]
08411
mbedtls_mpi_free
[function]
[call site]
08412
MBEDTLS_MPI_CHK
[call site]
08413
mbedtls_mpi_write_binary
[function]
[call site]
08414
MBEDTLS_MPI_CHK
[call site]
08415
mbedtls_ecjpake_compute_hash
[function]
[call site]
08416
mbedtls_ecp_point_free
[function]
[call site]
08417
MBEDTLS_SSL_DEBUG_RET
[call site]
08418
MBEDTLS_SSL_DEBUG_MSG
[call site]
08419
mbedtls_ssl_write_handshake_msg
[function]
[call site]
08420
MBEDTLS_SSL_DEBUG_RET
[call site]
08421
MBEDTLS_SSL_DEBUG_MSG
[call site]
08422
ssl_write_certificate_verify
[function]
[call site]
08423
MBEDTLS_SSL_DEBUG_MSG
[call site]
08424
mbedtls_ssl_derive_keys
[function]
[call site]
08425
MBEDTLS_SSL_DEBUG_MSG
[call site]
08426
ssl_set_handshake_prfs
[function]
[call site]
08427
MBEDTLS_SSL_DEBUG_RET
[call site]
08428
ssl_compute_master
[function]
[call site]
08429
MBEDTLS_SSL_DEBUG_MSG
[call site]
08430
MBEDTLS_SSL_DEBUG_RET
[call site]
08431
MBEDTLS_SSL_DEBUG_BUF
[call site]
08432
mbedtls_ssl_ciphersuite_uses_psk
[function]
[call site]
08433
MBEDTLS_SSL_DEBUG_MSG
[call site]
08434
mbedtls_ssl_get_opaque_psk
[function]
[call site]
08435
mbedtls_svc_key_id_is_null
[function]
[call site]
08436
mbedtls_svc_key_id_is_null
[function]
[call site]
08437
PSA_ALG_TLS12_PSK_TO_MS
[call site]
08438
PSA_ALG_TLS12_PSK_TO_MS
[call site]
08439
MBEDTLS_GET_UINT16_BE
[call site]
08440
setup_psa_key_derivation
[function]
[call site]
08441
psa_key_derivation_setup
[function]
[call site]
08442
PSA_ALG_IS_TLS12_PRF
[call site]
08443
PSA_ALG_IS_TLS12_PSK_TO_MS
[call site]
08444
psa_key_derivation_input_bytes
[function]
[call site]
08445
psa_key_derivation_input_bytes
[function]
[call site]
08446
mbedtls_svc_key_id_is_null
[function]
[call site]
08447
psa_key_derivation_input_bytes
[function]
[call site]
08448
psa_key_derivation_input_key
[function]
[call site]
08449
psa_get_and_lock_transparent_key_slot_with_policy
[function]
[call site]
08450
psa_key_derivation_abort
[function]
[call site]
08451
psa_key_derivation_input_internal
[function]
[call site]
08452
psa_unregister_read_under_mutex
[function]
[call site]
08453
psa_key_derivation_input_bytes
[function]
[call site]
08454
psa_key_derivation_set_capacity
[function]
[call site]
08455
strlen
[function]
[call site]
08456
psa_key_derivation_abort
[function]
[call site]
08457
psa_key_derivation_output_bytes
[function]
[call site]
08458
psa_key_derivation_abort
[function]
[call site]
08459
psa_key_derivation_abort
[function]
[call site]
08460
MBEDTLS_SSL_DEBUG_MSG
[call site]
08461
psa_key_derivation_setup
[function]
[call site]
08462
psa_key_derivation_set_capacity
[function]
[call site]
08463
psa_key_derivation_abort
[function]
[call site]
08464
psa_pake_get_implicit_key
[function]
[call site]
08465
psa_driver_wrapper_pake_get_implicit_key
[function]
[call site]
08466
mbedtls_psa_pake_get_implicit_key
[function]
[call site]
08467
mbedtls_ecjpake_write_shared_key
[function]
[call site]
08468
mbedtls_ecp_point_init
[function]
[call site]
08469
mbedtls_ecjpake_derive_k
[function]
[call site]
08470
mbedtls_ecp_point_write_binary
[function]
[call site]
08471
mbedtls_ecp_point_free
[function]
[call site]
08472
mbedtls_ecjpake_to_psa_error
[function]
[call site]
08473
mbedtls_test_transparent_pake_get_implicit_key
[function]
[call site]
08474
libtestdriver1_mbedtls_psa_pake_get_implicit_key
[call site]
08475
mbedtls_psa_pake_get_implicit_key
[function]
[call site]
08476
psa_key_derivation_input_bytes
[function]
[call site]
08477
mbedtls_platform_zeroize
[call site]
08478
psa_pake_abort
[function]
[call site]
08479
psa_key_derivation_abort
[function]
[call site]
08480
psa_key_derivation_output_bytes
[function]
[call site]
08481
psa_key_derivation_abort
[function]
[call site]
08482
psa_key_derivation_abort
[function]
[call site]
08483
MBEDTLS_SSL_DEBUG_RET
[call site]
08484
MBEDTLS_SSL_DEBUG_BUF
[call site]
08485
mbedtls_platform_zeroize
[call site]
08486
MBEDTLS_SSL_DEBUG_RET
[call site]
08487
memcpy
[function]
[call site]
08488
memcpy
[function]
[call site]
08489
memcpy
[function]
[call site]
08490
mbedtls_platform_zeroize
[call site]
08491
ssl_tls12_populate_transform
[call site]
08492
MBEDTLS_SSL_DEBUG_RET
[call site]
08493
mbedtls_platform_zeroize
[call site]
08494
MBEDTLS_SSL_DEBUG_MSG
[call site]
08495
MBEDTLS_SSL_DEBUG_RET
[call site]
08496
mbedtls_ssl_ciphersuite_cert_req_allowed
[function]
[call site]
08497
MBEDTLS_SSL_DEBUG_MSG
[call site]
08498
MBEDTLS_SSL_DEBUG_MSG
[call site]
08499
mbedtls_ssl_write_change_cipher_spec
[function]
[call site]
08500
MBEDTLS_SSL_DEBUG_MSG
[call site]
08501
mbedtls_ssl_write_handshake_msg
[function]
[call site]
08502
MBEDTLS_SSL_DEBUG_RET
[call site]
08503
MBEDTLS_SSL_DEBUG_MSG
[call site]
08504
mbedtls_ssl_write_finished
[function]
[call site]
08505
MBEDTLS_SSL_DEBUG_MSG
[call site]
08506
mbedtls_ssl_update_out_pointers
[function]
[call site]
08507
MBEDTLS_SSL_DEBUG_RET
[call site]
08508
memcpy
[function]
[call site]
08509
MBEDTLS_SSL_DEBUG_MSG
[call site]
08510
memcpy
[function]
[call site]
08511
memset
[function]
[call site]
08512
MBEDTLS_SSL_DEBUG_MSG
[call site]
08513
memset
[function]
[call site]
08514
mbedtls_ssl_send_flight_completed
[function]
[call site]
08515
mbedtls_ssl_write_handshake_msg
[function]
[call site]
08516
MBEDTLS_SSL_DEBUG_RET
[call site]
08517
mbedtls_ssl_flight_transmit
[function]
[call site]
08518
MBEDTLS_SSL_DEBUG_RET
[call site]
08519
MBEDTLS_SSL_DEBUG_MSG
[call site]
08520
ssl_parse_new_session_ticket
[function]
[call site]
08521
MBEDTLS_SSL_DEBUG_MSG
[call site]
08522
mbedtls_ssl_read_record
[function]
[call site]
08523
MBEDTLS_SSL_DEBUG_RET
[call site]
08524
MBEDTLS_SSL_DEBUG_MSG
[call site]
08525
mbedtls_ssl_send_alert_message
[function]
[call site]
08526
mbedtls_ssl_hs_hdr_len
[function]
[call site]
08527
MBEDTLS_SSL_DEBUG_MSG
[call site]
08528
mbedtls_ssl_send_alert_message
[function]
[call site]
08529
mbedtls_ssl_hs_hdr_len
[function]
[call site]
08530
MBEDTLS_GET_UINT32_BE
[call site]
08531
MBEDTLS_GET_UINT16_BE
[call site]
08532
mbedtls_ssl_hs_hdr_len
[function]
[call site]
08533
MBEDTLS_SSL_DEBUG_MSG
[call site]
08534
mbedtls_ssl_send_alert_message
[function]
[call site]
08535
MBEDTLS_SSL_DEBUG_MSG
[call site]
08536
mbedtls_zeroize_and_free
[function]
[call site]
08537
mbedtls_zeroize_and_free
[function]
[call site]
08538
mbedtls_calloc
[function]
[call site]
08539
MBEDTLS_SSL_DEBUG_MSG
[call site]
08540
mbedtls_ssl_send_alert_message
[function]
[call site]
08541
memcpy
[function]
[call site]
08542
MBEDTLS_SSL_DEBUG_MSG
[call site]
08543
MBEDTLS_SSL_DEBUG_MSG
[call site]
08544
mbedtls_ssl_parse_change_cipher_spec
[function]
[call site]
08545
MBEDTLS_SSL_DEBUG_MSG
[call site]
08546
mbedtls_ssl_read_record
[function]
[call site]
08547
MBEDTLS_SSL_DEBUG_RET
[call site]
08548
MBEDTLS_SSL_DEBUG_MSG
[call site]
08549
mbedtls_ssl_send_alert_message
[function]
[call site]
08550
MBEDTLS_SSL_DEBUG_MSG
[call site]
08551
mbedtls_ssl_dtls_replay_reset
[function]
[call site]
08552
MBEDTLS_SSL_DEBUG_MSG
[call site]
08553
memset
[function]
[call site]
08554
mbedtls_ssl_update_in_pointers
[function]
[call site]
08555
MBEDTLS_SSL_DEBUG_MSG
[call site]
08556
mbedtls_ssl_parse_finished
[function]
[call site]
08557
MBEDTLS_SSL_DEBUG_MSG
[call site]
08558
MBEDTLS_SSL_DEBUG_RET
[call site]
08559
mbedtls_ssl_read_record
[function]
[call site]
08560
MBEDTLS_SSL_DEBUG_RET
[call site]
08561
MBEDTLS_SSL_DEBUG_MSG
[call site]
08562
mbedtls_ssl_send_alert_message
[function]
[call site]
08563
mbedtls_ssl_send_alert_message
[function]
[call site]
08564
mbedtls_ssl_hs_hdr_len
[function]
[call site]
08565
MBEDTLS_SSL_DEBUG_MSG
[call site]
08566
mbedtls_ssl_send_alert_message
[function]
[call site]
08567
mbedtls_ct_memcmp
[function]
[call site]
08568
mbedtls_ssl_hs_hdr_len
[function]
[call site]
08569
MBEDTLS_SSL_DEBUG_MSG
[call site]
08570
mbedtls_ssl_send_alert_message
[function]
[call site]
08571
memcpy
[function]
[call site]
08572
mbedtls_ssl_recv_flight_completed
[function]
[call site]
08573
MBEDTLS_SSL_DEBUG_MSG
[call site]
08574
mbedtls_platform_zeroize
[call site]
08575
MBEDTLS_SSL_DEBUG_MSG
[call site]
08576
mbedtls_ssl_handshake_wrapup
[function]
[call site]
08577
MBEDTLS_SSL_DEBUG_MSG
[call site]
08578
mbedtls_ssl_session_free
[function]
[call site]
08579
mbedtls_free
[function]
[call site]
08580
MBEDTLS_SSL_DEBUG_MSG
[call site]
08581
mbedtls_ssl_set_timer
[function]
[call site]
08582
MBEDTLS_SSL_DEBUG_MSG
[call site]
08583
mbedtls_ssl_handshake_wrapup_free_hs_transform
[function]
[call site]
08584
MBEDTLS_SSL_DEBUG_MSG
[call site]
08585
MBEDTLS_SSL_DEBUG_MSG
[call site]
08586
mbedtls_ssl_handshake_client_step
[function]
[call site]
08587
mbedtls_ssl_tls13_handshake_client_step
[function]
[call site]
08588
mbedtls_ssl_tls13_handshake_server_step
[function]
[call site]
08589
MBEDTLS_SSL_DEBUG_MSG
[call site]
08590
mbedtls_ssl_states_str
[function]
[call site]
08591
mbedtls_ssl_handshake_set_state
[function]
[call site]
08592
ssl_tls13_process_client_hello
[function]
[call site]
08593
MBEDTLS_SSL_DEBUG_MSG
[call site]
08594
MBEDTLS_SSL_PROC_CHK
[call site]
08595
mbedtls_ssl_tls13_fetch_handshake_msg
[function]
[call site]
08596
MBEDTLS_SSL_PROC_CHK_NEG
[call site]
08597
ssl_tls13_parse_client_hello
[function]
[call site]
08598
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
08599
mbedtls_ssl_read_version
[function]
[call site]
08600
MBEDTLS_SSL_DEBUG_MSG
[call site]
08601
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
08602
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
08603
MBEDTLS_GET_UINT16_BE
[call site]
08604
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
08605
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
08606
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
08607
mbedtls_ssl_tls13_is_supported_versions_ext_present_in_exts
[function]
[call site]
08608
MBEDTLS_SSL_DEBUG_RET
[call site]
08609
ssl_tls13_parse_supported_versions_ext
[call site]
08610
MBEDTLS_SSL_DEBUG_RET
[call site]
08611
mbedtls_ssl_tls13_crypto_init
[function]
[call site]
08612
MBEDTLS_SSL_DEBUG_BUF
[call site]
08613
memcpy
[function]
[call site]
08614
MBEDTLS_SSL_DEBUG_MSG
[call site]
08615
MBEDTLS_SSL_DEBUG_BUF
[call site]
08616
memcpy
[function]
[call site]
08617
MBEDTLS_SSL_DEBUG_BUF
[call site]
08618
ssl_tls13_select_ciphersuite
[function]
[call site]
08619
MBEDTLS_GET_UINT16_BE
[call site]
08620
ssl_tls13_validate_peer_ciphersuite
[function]
[call site]
08621
mbedtls_ssl_tls13_cipher_suite_is_offered
[function]
[call site]
08622
mbedtls_ssl_ciphersuite_from_id
[function]
[call site]
08623
mbedtls_ssl_validate_ciphersuite
[function]
[call site]
08624
mbedtls_md_psa_alg_from_type
[function]
[call site]
08625
MBEDTLS_SSL_DEBUG_MSG
[call site]
08626
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
08627
MBEDTLS_SSL_DEBUG_MSG
[call site]
08628
MBEDTLS_SSL_DEBUG_MSG
[call site]
08629
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
08630
MBEDTLS_GET_UINT16_BE
[call site]
08631
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
08632
MBEDTLS_SSL_DEBUG_BUF
[call site]
08633
MBEDTLS_SSL_EXT_MASK
[call site]
08634
MBEDTLS_SSL_EXT_MASK
[call site]
08635
MBEDTLS_SSL_DEBUG_MSG
[call site]
08636
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
08637
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
08638
MBEDTLS_GET_UINT16_BE
[call site]
08639
MBEDTLS_GET_UINT16_BE
[call site]
08640
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
08641
mbedtls_ssl_tls13_check_received_extension
[function]
[call site]
08642
MBEDTLS_SSL_DEBUG_MSG
[call site]
08643
mbedtls_ssl_parse_server_name_ext
[function]
[call site]
08644
MBEDTLS_SSL_DEBUG_MSG
[call site]
08645
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
08646
MBEDTLS_GET_UINT16_BE
[call site]
08647
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
08648
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
08649
MBEDTLS_GET_UINT16_BE
[call site]
08650
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
08651
MBEDTLS_SSL_DEBUG_RET
[call site]
08652
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
08653
MBEDTLS_SSL_DEBUG_RET
[call site]
08654
MBEDTLS_SSL_DEBUG_MSG
[call site]
08655
ssl_tls13_parse_supported_groups_ext
[function]
[call site]
08656
MBEDTLS_SSL_DEBUG_BUF
[call site]
08657
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
08658
MBEDTLS_GET_UINT16_BE
[call site]
08659
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
08660
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
08661
MBEDTLS_GET_UINT16_BE
[call site]
08662
MBEDTLS_SSL_DEBUG_MSG
[call site]
08663
mbedtls_ssl_named_group_to_str
[function]
[call site]
08664
mbedtls_ssl_named_group_is_offered
[function]
[call site]
08665
mbedtls_ssl_get_groups
[function]
[call site]
08666
mbedtls_ssl_named_group_is_supported
[function]
[call site]
08667
mbedtls_ssl_tls13_named_group_is_ecdhe
[function]
[call site]
08668
mbedtls_ssl_get_ecp_group_id_from_tls_id
[function]
[call site]
08669
mbedtls_ssl_tls13_named_group_is_ffdh
[function]
[call site]
08670
MBEDTLS_SSL_DEBUG_MSG
[call site]
08671
mbedtls_ssl_named_group_to_str
[function]
[call site]
08672
MBEDTLS_SSL_DEBUG_RET
[call site]
08673
MBEDTLS_SSL_DEBUG_MSG
[call site]
08674
ssl_tls13_parse_key_shares_ext
[function]
[call site]
08675
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
08676
MBEDTLS_GET_UINT16_BE
[call site]
08677
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
08678
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
08679
MBEDTLS_GET_UINT16_BE
[call site]
08680
MBEDTLS_GET_UINT16_BE
[call site]
08681
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
08682
mbedtls_ssl_named_group_is_offered
[function]
[call site]
08683
mbedtls_ssl_named_group_is_supported
[function]
[call site]
08684
mbedtls_ssl_tls13_named_group_is_ecdhe
[function]
[call site]
08685
mbedtls_ssl_tls13_named_group_is_ffdh
[function]
[call site]
08686
MBEDTLS_SSL_DEBUG_MSG
[call site]
08687
mbedtls_ssl_named_group_to_str
[function]
[call site]
08688
mbedtls_ssl_tls13_read_public_xxdhe_share
[function]
[call site]
08689
MBEDTLS_SSL_DEBUG_MSG
[call site]
08690
MBEDTLS_SSL_DEBUG_MSG
[call site]
08691
MBEDTLS_SSL_DEBUG_MSG
[call site]
08692
MBEDTLS_SSL_DEBUG_RET
[call site]
08693
MBEDTLS_SSL_DEBUG_MSG
[call site]
08694
ssl_tls13_parse_key_exchange_modes_ext
[function]
[call site]
08695
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
08696
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
08697
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
08698
MBEDTLS_SSL_DEBUG_MSG
[call site]
08699
MBEDTLS_SSL_DEBUG_MSG
[call site]
08700
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
08701
MBEDTLS_SSL_DEBUG_RET
[call site]
08702
MBEDTLS_SSL_DEBUG_MSG
[call site]
08703
MBEDTLS_SSL_EXT_MASK
[call site]
08704
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
08705
MBEDTLS_SSL_DEBUG_MSG
[call site]
08706
mbedtls_ssl_parse_alpn_ext
[function]
[call site]
08707
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
08708
MBEDTLS_GET_UINT16_BE
[call site]
08709
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
08710
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
08711
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
08712
strlen
[function]
[call site]
08713
memcmp
[function]
[call site]
08714
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
08715
MBEDTLS_SSL_DEBUG_RET
[call site]
08716
MBEDTLS_SSL_DEBUG_MSG
[call site]
08717
mbedtls_ssl_parse_sig_alg_ext
[function]
[call site]
08718
MBEDTLS_SSL_DEBUG_RET
[call site]
08719
MBEDTLS_SSL_DEBUG_MSG
[call site]
08720
mbedtls_ssl_tls13_parse_record_size_limit_ext
[function]
[call site]
08721
MBEDTLS_SSL_DEBUG_RET
[call site]
08722
MBEDTLS_SSL_PRINT_EXT
[call site]
08723
MBEDTLS_SSL_PRINT_EXTS
[call site]
08724
mbedtls_ssl_add_hs_hdr_to_checksum
[function]
[call site]
08725
MBEDTLS_SSL_DEBUG_RET
[call site]
08726
MBEDTLS_SSL_EXT_MASK
[call site]
08727
MBEDTLS_SSL_DEBUG_RET
[call site]
08728
ssl_tls13_parse_pre_shared_key_ext
[function]
[call site]
08729
MBEDTLS_SSL_DEBUG_BUF
[call site]
08730
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
08731
MBEDTLS_GET_UINT16_BE
[call site]
08732
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
08733
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
08734
MBEDTLS_GET_UINT16_BE
[call site]
08735
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
08736
MBEDTLS_SSL_DEBUG_RET
[call site]
08737
mbedtls_ssl_session_init
[function]
[call site]
08738
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
08739
MBEDTLS_GET_UINT16_BE
[call site]
08740
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
08741
MBEDTLS_GET_UINT32_BE
[call site]
08742
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
08743
MBEDTLS_SSL_CHK_BUF_READ_PTR
[call site]
08744
ssl_tls13_offered_psks_check_identity_match
[function]
[call site]
08745
MBEDTLS_SSL_DEBUG_BUF
[call site]
08746
ssl_tls13_offered_psks_check_identity_match_ticket
[function]
[call site]
08747
MBEDTLS_SSL_DEBUG_MSG
[call site]
08748
mbedtls_calloc
[function]
[call site]
08749
memcpy
[function]
[call site]
08750
MBEDTLS_SSL_DEBUG_MSG
[call site]
08751
MBEDTLS_SSL_DEBUG_MSG
[call site]
08752
MBEDTLS_SSL_DEBUG_RET
[call site]
08753
mbedtls_free
[function]
[call site]
08754
MBEDTLS_SSL_DEBUG_MSG
[call site]
08755
mbedtls_ms_time
[function]
[call site]
08756
MBEDTLS_SSL_DEBUG_MSG
[call site]
08757
MBEDTLS_SSL_DEBUG_MSG
[call site]
08758
MBEDTLS_SSL_DEBUG_MSG
[call site]
08759
mbedtls_ssl_session_free
[function]
[call site]
08760
MBEDTLS_SSL_DEBUG_MSG
[call site]
08761
mbedtls_ssl_set_hs_psk
[function]
[call site]
08762
MBEDTLS_SSL_DEBUG_RET
[call site]
08763
MBEDTLS_SSL_DEBUG_BUF
[call site]
08764
MBEDTLS_SSL_DEBUG_MSG
[call site]
08765
MBEDTLS_SSL_DEBUG_BUF
[call site]
08766
mbedtls_ct_memcmp
[function]
[call site]
08767
mbedtls_ssl_set_hs_psk
[function]
[call site]
08768
MBEDTLS_SSL_DEBUG_RET
[call site]
08769
MBEDTLS_SSL_DEBUG_MSG
[call site]
08770
ssl_tls13_key_exchange_is_psk_ephemeral_available
[function]
[call site]
08771
mbedtls_ssl_conf_tls13_is_psk_ephemeral_enabled
[function]
[call site]
08772
mbedtls_ssl_tls13_is_psk_ephemeral_supported
[function]
[call site]
08773
mbedtls_ssl_tls13_is_kex_mode_supported
[function]
[call site]
08774
ssl_tls13_client_hello_has_exts_for_psk_ephemeral_key_exchange
[function]
[call site]
08775
ssl_tls13_client_hello_has_exts
[function]
[call site]
08776
MBEDTLS_SSL_EXT_MASK
[call site]
08777
MBEDTLS_SSL_EXT_MASK
[call site]
08778
MBEDTLS_SSL_EXT_MASK
[call site]
08779
MBEDTLS_SSL_EXT_MASK
[call site]
08780
ssl_tls13_key_exchange_is_psk_available
[function]
[call site]
08781
mbedtls_ssl_conf_tls13_is_psk_enabled
[function]
[call site]
08782
mbedtls_ssl_tls13_is_psk_supported
[function]
[call site]
08783
mbedtls_ssl_tls13_is_kex_mode_supported
[function]
[call site]
08784
ssl_tls13_client_hello_has_exts_for_psk_key_exchange
[function]
[call site]
08785
ssl_tls13_client_hello_has_exts
[function]
[call site]
08786
MBEDTLS_SSL_EXT_MASK
[call site]
08787
MBEDTLS_SSL_EXT_MASK
[call site]
08788
MBEDTLS_SSL_DEBUG_MSG
[call site]
08789
ssl_tls13_select_ciphersuite
[function]
[call site]
08790
mbedtls_ssl_session_free
[function]
[call site]
08791
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
08792
ssl_tls13_offered_psks_check_binder_match
[function]
[call site]
08793
PSA_HASH_LENGTH
[call site]
08794
mbedtls_ssl_get_handshake_transcript
[function]
[call site]
08795
mbedtls_md_type_from_psa_alg
[function]
[call site]
08796
mbedtls_ssl_tls13_export_handshake_psk
[function]
[call site]
08797
mbedtls_ssl_tls13_create_psk_binder
[function]
[call site]
08798
mbedtls_free
[function]
[call site]
08799
MBEDTLS_SSL_DEBUG_MSG
[call site]
08800
MBEDTLS_SSL_DEBUG_BUF
[call site]
08801
MBEDTLS_SSL_DEBUG_BUF
[call site]
08802
mbedtls_ct_memcmp
[function]
[call site]
08803
PSA_HASH_LENGTH
[call site]
08804
mbedtls_platform_zeroize
[call site]
08805
mbedtls_md_psa_alg_from_type
[function]
[call site]
08806
mbedtls_ssl_session_free
[function]
[call site]
08807
MBEDTLS_SSL_DEBUG_MSG
[call site]
08808
MBEDTLS_SSL_DEBUG_RET
[call site]
08809
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
08810
ssl_tls13_session_copy_ticket
[function]
[call site]
08811
memcpy
[function]
[call site]
08812
mbedtls_ssl_session_set_ticket_alpn
[function]
[call site]
08813
strlen
[function]
[call site]
08814
mbedtls_zeroize_and_free
[function]
[call site]
08815
strlen
[function]
[call site]
08816
mbedtls_calloc
[function]
[call site]
08817
memcpy
[function]
[call site]
08818
mbedtls_ssl_session_free
[function]
[call site]
08819
MBEDTLS_SSL_DEBUG_MSG
[call site]
08820
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
08821
MBEDTLS_SSL_DEBUG_RET
[call site]
08822
MBEDTLS_SSL_DEBUG_MSG
[call site]
08823
MBEDTLS_SSL_DEBUG_MSG
[call site]
08824
MBEDTLS_SSL_DEBUG_RET
[call site]
08825
MBEDTLS_SSL_DEBUG_RET
[call site]
08826
MBEDTLS_SSL_DEBUG_MSG
[call site]
08827
ssl_tls13_key_exchange_is_ephemeral_available
[function]
[call site]
08828
mbedtls_ssl_conf_tls13_is_ephemeral_enabled
[function]
[call site]
08829
ssl_tls13_client_hello_has_exts_for_ephemeral_key_exchange
[function]
[call site]
08830
ssl_tls13_client_hello_has_exts
[function]
[call site]
08831
MBEDTLS_SSL_EXT_MASK
[call site]
08832
MBEDTLS_SSL_EXT_MASK
[call site]
08833
MBEDTLS_SSL_EXT_MASK
[call site]
08834
MBEDTLS_SSL_DEBUG_MSG
[call site]
08835
MBEDTLS_SSL_DEBUG_MSG
[call site]
08836
MBEDTLS_SSL_DEBUG_MSG
[call site]
08837
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
08838
MBEDTLS_SSL_DEBUG_MSG
[call site]
08839
mbedtls_ssl_optimize_checksum
[function]
[call site]
08840
mbedtls_ssl_conf_is_tls12_enabled
[function]
[call site]
08841
MBEDTLS_SSL_DEBUG_MSG
[call site]
08842
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
08843
MBEDTLS_SSL_PROC_CHK
[call site]
08844
ssl_tls13_postprocess_client_hello
[function]
[call site]
08845
MBEDTLS_SSL_DEBUG_RET
[call site]
08846
mbedtls_ssl_tls13_key_schedule_stage_early
[function]
[call site]
08847
MBEDTLS_SSL_DEBUG_RET
[call site]
08848
MBEDTLS_SSL_EXT_MASK
[call site]
08849
ssl_tls13_check_early_data_requirements
[function]
[call site]
08850
MBEDTLS_SSL_DEBUG_MSG
[call site]
08851
MBEDTLS_SSL_DEBUG_MSG
[call site]
08852
MBEDTLS_SSL_DEBUG_MSG
[call site]
08853
MBEDTLS_SSL_DEBUG_MSG
[call site]
08854
mbedtls_ssl_tls13_session_ticket_allow_early_data
[function]
[call site]
08855
MBEDTLS_SSL_DEBUG_MSG
[call site]
08856
mbedtls_ssl_get_alpn_protocol
[function]
[call site]
08857
strlen
[function]
[call site]
08858
strlen
[function]
[call site]
08859
memcmp
[function]
[call site]
08860
MBEDTLS_SSL_DEBUG_MSG
[call site]
08861
mbedtls_ssl_tls13_compute_early_transform
[function]
[call site]
08862
MBEDTLS_SSL_DEBUG_RET
[call site]
08863
mbedtls_ssl_handshake_set_state
[function]
[call site]
08864
mbedtls_ssl_handshake_set_state
[function]
[call site]
08865
MBEDTLS_SSL_DEBUG_MSG
[call site]
08866
MBEDTLS_SSL_DEBUG_RET
[call site]
08867
ssl_tls13_write_hello_retry_request
[function]
[call site]
08868
MBEDTLS_SSL_DEBUG_MSG
[call site]
08869
MBEDTLS_SSL_PROC_CHK
[call site]
08870
ssl_tls13_prepare_hello_retry_request
[function]
[call site]
08871
MBEDTLS_SSL_DEBUG_MSG
[call site]
08872
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
08873
MBEDTLS_SSL_DEBUG_MSG
[call site]
08874
mbedtls_ssl_reset_transcript_for_hrr
[function]
[call site]
08875
MBEDTLS_SSL_DEBUG_RET
[call site]
08876
mbedtls_ssl_session_reset_msg_layer
[function]
[call site]
08877
MBEDTLS_SSL_PROC_CHK
[call site]
08878
mbedtls_ssl_start_handshake_msg
[function]
[call site]
08879
MBEDTLS_SSL_PROC_CHK
[call site]
08880
ssl_tls13_write_server_hello_body
[function]
[call site]
08881
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
08882
MBEDTLS_PUT_UINT16_BE
[call site]
08883
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
08884
memcpy
[function]
[call site]
08885
memcpy
[function]
[call site]
08886
MBEDTLS_SSL_DEBUG_BUF
[call site]
08887
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
08888
memcpy
[function]
[call site]
08889
MBEDTLS_SSL_DEBUG_BUF
[call site]
08890
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
08891
MBEDTLS_PUT_UINT16_BE
[call site]
08892
MBEDTLS_SSL_DEBUG_MSG
[call site]
08893
mbedtls_ssl_get_ciphersuite_name
[function]
[call site]
08894
mbedtls_ssl_ciphersuite_from_id
[function]
[call site]
08895
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
08896
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
08897
ssl_tls13_write_server_hello_supported_versions_ext
[function]
[call site]
08898
MBEDTLS_SSL_DEBUG_MSG
[call site]
08899
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
08900
MBEDTLS_PUT_UINT16_BE
[call site]
08901
MBEDTLS_PUT_UINT16_BE
[call site]
08902
mbedtls_ssl_write_version
[function]
[call site]
08903
MBEDTLS_SSL_DEBUG_MSG
[call site]
08904
mbedtls_ssl_tls13_set_hs_sent_ext_mask
[function]
[call site]
08905
MBEDTLS_SSL_DEBUG_RET
[call site]
08906
mbedtls_ssl_tls13_key_exchange_mode_with_ephemeral
[function]
[call site]
08907
ssl_tls13_write_hrr_key_share_ext
[function]
[call site]
08908
mbedtls_ssl_tls13_key_exchange_mode_with_ephemeral
[function]
[call site]
08909
MBEDTLS_SSL_DEBUG_MSG
[call site]
08910
MBEDTLS_SSL_DEBUG_MSG
[call site]
08911
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
08912
MBEDTLS_PUT_UINT16_BE
[call site]
08913
MBEDTLS_PUT_UINT16_BE
[call site]
08914
MBEDTLS_PUT_UINT16_BE
[call site]
08915
MBEDTLS_SSL_DEBUG_MSG
[call site]
08916
mbedtls_ssl_named_group_to_str
[function]
[call site]
08917
mbedtls_ssl_tls13_set_hs_sent_ext_mask
[function]
[call site]
08918
ssl_tls13_write_key_share_ext
[call site]
08919
mbedtls_ssl_tls13_key_exchange_mode_with_psk
[function]
[call site]
08920
ssl_tls13_write_server_pre_shared_key_ext
[function]
[call site]
08921
mbedtls_svc_key_id_is_null
[function]
[call site]
08922
MBEDTLS_SSL_DEBUG_MSG
[call site]
08923
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
08924
MBEDTLS_PUT_UINT16_BE
[call site]
08925
MBEDTLS_PUT_UINT16_BE
[call site]
08926
MBEDTLS_PUT_UINT16_BE
[call site]
08927
MBEDTLS_SSL_DEBUG_MSG
[call site]
08928
mbedtls_ssl_tls13_set_hs_sent_ext_mask
[function]
[call site]
08929
MBEDTLS_SSL_DEBUG_RET
[call site]
08930
MBEDTLS_PUT_UINT16_BE
[call site]
08931
MBEDTLS_SSL_DEBUG_BUF
[call site]
08932
MBEDTLS_SSL_DEBUG_BUF
[call site]
08933
MBEDTLS_SSL_PRINT_EXTS
[call site]
08934
MBEDTLS_SSL_PROC_CHK
[call site]
08935
mbedtls_ssl_add_hs_msg_to_checksum
[function]
[call site]
08936
MBEDTLS_SSL_PROC_CHK
[call site]
08937
mbedtls_ssl_finish_handshake_msg
[function]
[call site]
08938
mbedtls_ssl_handshake_set_state
[function]
[call site]
08939
mbedtls_ssl_handshake_set_state
[function]
[call site]
08940
MBEDTLS_SSL_DEBUG_MSG
[call site]
08941
MBEDTLS_SSL_DEBUG_RET
[call site]
08942
ssl_tls13_write_server_hello
[function]
[call site]
08943
MBEDTLS_SSL_DEBUG_MSG
[call site]
08944
MBEDTLS_SSL_PROC_CHK
[call site]
08945
ssl_tls13_prepare_server_hello
[function]
[call site]
08946
MBEDTLS_SSL_DEBUG_RET
[call site]
08947
MBEDTLS_SSL_DEBUG_BUF
[call site]
08948
mbedtls_time
[call site]
08949
MBEDTLS_SSL_PROC_CHK
[call site]
08950
mbedtls_ssl_start_handshake_msg
[function]
[call site]
08951
MBEDTLS_SSL_PROC_CHK
[call site]
08952
ssl_tls13_write_server_hello_body
[function]
[call site]
08953
MBEDTLS_SSL_PROC_CHK
[call site]
08954
mbedtls_ssl_add_hs_msg_to_checksum
[function]
[call site]
08955
MBEDTLS_SSL_PROC_CHK
[call site]
08956
mbedtls_ssl_finish_handshake_msg
[function]
[call site]
08957
MBEDTLS_SSL_PROC_CHK
[call site]
08958
ssl_tls13_finalize_server_hello
[function]
[call site]
08959
mbedtls_ssl_tls13_compute_handshake_transform
[function]
[call site]
08960
MBEDTLS_SSL_DEBUG_RET
[call site]
08961
mbedtls_ssl_handshake_set_state
[function]
[call site]
08962
mbedtls_ssl_handshake_set_state
[function]
[call site]
08963
MBEDTLS_SSL_DEBUG_MSG
[call site]
08964
ssl_tls13_write_encrypted_extensions
[function]
[call site]
08965
mbedtls_ssl_set_outbound_transform
[function]
[call site]
08966
MBEDTLS_SSL_DEBUG_MSG
[call site]
08967
MBEDTLS_SSL_DEBUG_MSG
[call site]
08968
MBEDTLS_SSL_PROC_CHK
[call site]
08969
mbedtls_ssl_start_handshake_msg
[function]
[call site]
08970
MBEDTLS_SSL_PROC_CHK
[call site]
08971
ssl_tls13_write_encrypted_extensions_body
[function]
[call site]
08972
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
08973
mbedtls_ssl_write_alpn_ext
[function]
[call site]
08974
strlen
[function]
[call site]
08975
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
08976
MBEDTLS_SSL_DEBUG_MSG
[call site]
08977
MBEDTLS_PUT_UINT16_BE
[call site]
08978
MBEDTLS_PUT_UINT16_BE
[call site]
08979
MBEDTLS_PUT_UINT16_BE
[call site]
08980
MBEDTLS_BYTE_0
[call site]
08981
memcpy
[function]
[call site]
08982
mbedtls_ssl_tls13_set_hs_sent_ext_mask
[function]
[call site]
08983
mbedtls_ssl_tls13_write_early_data_ext
[function]
[call site]
08984
MBEDTLS_SSL_EXT_MASK
[call site]
08985
mbedtls_ssl_tls13_write_record_size_limit_ext
[function]
[call site]
08986
MBEDTLS_PUT_UINT16_BE
[call site]
08987
MBEDTLS_SSL_DEBUG_BUF
[call site]
08988
MBEDTLS_SSL_PRINT_EXTS
[call site]
08989
MBEDTLS_SSL_PROC_CHK
[call site]
08990
mbedtls_ssl_add_hs_msg_to_checksum
[function]
[call site]
08991
MBEDTLS_SSL_PROC_CHK
[call site]
08992
mbedtls_ssl_finish_handshake_msg
[function]
[call site]
08993
mbedtls_ssl_tls13_key_exchange_mode_with_psk
[function]
[call site]
08994
mbedtls_ssl_handshake_set_state
[function]
[call site]
08995
mbedtls_ssl_handshake_set_state
[function]
[call site]
08996
mbedtls_ssl_handshake_set_state
[function]
[call site]
08997
MBEDTLS_SSL_DEBUG_MSG
[call site]
08998
MBEDTLS_SSL_DEBUG_RET
[call site]
08999
ssl_tls13_write_certificate_request
[function]
[call site]
09000
MBEDTLS_SSL_DEBUG_MSG
[call site]
09001
MBEDTLS_SSL_PROC_CHK_NEG
[call site]
09002
ssl_tls13_certificate_request_coordinate
[call site]
09003
MBEDTLS_SSL_PROC_CHK
[call site]
09004
mbedtls_ssl_start_handshake_msg
[function]
[call site]
09005
MBEDTLS_SSL_PROC_CHK
[call site]
09006
ssl_tls13_write_certificate_request_body
[function]
[call site]
09007
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
09008
mbedtls_ssl_write_sig_alg_ext
[function]
[call site]
09009
MBEDTLS_PUT_UINT16_BE
[call site]
09010
MBEDTLS_SSL_PRINT_EXTS
[call site]
09011
MBEDTLS_SSL_PROC_CHK
[call site]
09012
mbedtls_ssl_add_hs_msg_to_checksum
[function]
[call site]
09013
MBEDTLS_SSL_PROC_CHK
[call site]
09014
mbedtls_ssl_finish_handshake_msg
[function]
[call site]
09015
MBEDTLS_SSL_DEBUG_MSG
[call site]
09016
MBEDTLS_SSL_DEBUG_MSG
[call site]
09017
mbedtls_ssl_handshake_set_state
[function]
[call site]
09018
MBEDTLS_SSL_DEBUG_MSG
[call site]
09019
ssl_tls13_write_server_certificate
[function]
[call site]
09020
ssl_tls13_pick_key_cert
[function]
[call site]
09021
MBEDTLS_SSL_DEBUG_MSG
[call site]
09022
mbedtls_ssl_sig_alg_is_offered
[function]
[call site]
09023
mbedtls_ssl_tls13_sig_alg_for_cert_verify_is_supported
[function]
[call site]
09024
MBEDTLS_SSL_DEBUG_CRT
[call site]
09025
mbedtls_x509_crt_check_key_usage
[function]
[call site]
09026
mbedtls_x509_crt_check_extended_key_usage
[function]
[call site]
09027
memcmp
[function]
[call site]
09028
MBEDTLS_OID_CMP
[call site]
09029
MBEDTLS_OID_SIZE
[call site]
09030
MBEDTLS_SSL_DEBUG_MSG
[call site]
09031
MBEDTLS_SSL_DEBUG_MSG
[call site]
09032
mbedtls_ssl_sig_alg_to_str
[function]
[call site]
09033
ssl_tls13_iana_sig_alg_to_psa_alg
[function]
[call site]
09034
PSA_ALG_ECDSA
[call site]
09035
PSA_ALG_ECDSA
[call site]
09036
PSA_ALG_ECDSA
[call site]
09037
PSA_ALG_RSA_PSS
[call site]
09038
PSA_ALG_RSA_PSS
[call site]
09039
PSA_ALG_RSA_PSS
[call site]
09040
PSA_ALG_RSA_PKCS1V15_SIGN
[call site]
09041
PSA_ALG_RSA_PKCS1V15_SIGN
[call site]
09042
PSA_ALG_RSA_PKCS1V15_SIGN
[call site]
09043
mbedtls_ssl_tls13_check_sig_alg_cert_key_match
[function]
[call site]
09044
mbedtls_pk_can_do_ext
[function]
[call site]
09045
PSA_ALG_IS_ECDSA
[call site]
09046
PSA_ALG_IS_RSA_PKCS1V15_SIGN
[call site]
09047
PSA_ALG_IS_RSA_PSS
[call site]
09048
PSA_ALG_IS_ECDH
[call site]
09049
PSA_ALG_IS_SIGN_HASH
[call site]
09050
PSA_ALG_SIGN_GET_HASH
[call site]
09051
mbedtls_pk_get_type
[function]
[call site]
09052
PSA_ALG_IS_ECDSA
[call site]
09053
PSA_ALG_IS_ECDH
[call site]
09054
PSA_ALG_IS_RSA_PKCS1V15_SIGN
[call site]
09055
PSA_ALG_IS_RSA_PSS
[call site]
09056
psa_get_key_attributes
[call site]
09057
psa_get_key_algorithm
[function]
[call site]
09058
psa_get_key_enrollment_algorithm
[function]
[call site]
09059
psa_get_key_usage_flags
[function]
[call site]
09060
psa_reset_key_attributes
[function]
[call site]
09061
PSA_ALG_IS_SIGN_HASH
[call site]
09062
PSA_ALG_IS_SIGN_HASH
[call site]
09063
PSA_ALG_SIGN_GET_HASH
[call site]
09064
PSA_ALG_IS_SIGN_HASH
[call site]
09065
PSA_ALG_SIGN_GET_HASH
[call site]
09066
MBEDTLS_SSL_DEBUG_MSG
[call site]
09067
mbedtls_ssl_sig_alg_to_str
[function]
[call site]
09068
MBEDTLS_SSL_DEBUG_CRT
[call site]
09069
mbedtls_ssl_own_cert
[function]
[call site]
09070
MBEDTLS_SSL_DEBUG_MSG
[call site]
09071
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
09072
mbedtls_ssl_tls13_write_certificate
[function]
[call site]
09073
mbedtls_ssl_handshake_set_state
[function]
[call site]
09074
ssl_tls13_write_certificate_verify
[function]
[call site]
09075
mbedtls_ssl_tls13_write_certificate_verify
[function]
[call site]
09076
mbedtls_ssl_handshake_set_state
[function]
[call site]
09077
mbedtls_ssl_tls13_write_change_cipher_spec
[function]
[call site]
09078
mbedtls_ssl_handshake_set_state
[function]
[call site]
09079
mbedtls_ssl_tls13_write_change_cipher_spec
[function]
[call site]
09080
mbedtls_ssl_handshake_set_state
[function]
[call site]
09081
ssl_tls13_write_server_finished
[function]
[call site]
09082
mbedtls_ssl_tls13_write_finished_message
[function]
[call site]
09083
mbedtls_ssl_tls13_compute_application_transform
[function]
[call site]
09084
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
09085
MBEDTLS_SSL_DEBUG_MSG
[call site]
09086
mbedtls_ssl_set_inbound_transform
[function]
[call site]
09087
mbedtls_ssl_handshake_set_state
[function]
[call site]
09088
MBEDTLS_SSL_DEBUG_MSG
[call site]
09089
mbedtls_ssl_set_inbound_transform
[function]
[call site]
09090
ssl_tls13_prepare_for_handshake_second_flight
[function]
[call site]
09091
mbedtls_ssl_handshake_set_state
[function]
[call site]
09092
MBEDTLS_SSL_DEBUG_MSG
[call site]
09093
MBEDTLS_SSL_DEBUG_MSG
[call site]
09094
mbedtls_ssl_handshake_set_state
[function]
[call site]
09095
ssl_tls13_process_end_of_early_data
[function]
[call site]
09096
MBEDTLS_SSL_DEBUG_MSG
[call site]
09097
MBEDTLS_SSL_PROC_CHK_NEG
[call site]
09098
ssl_tls13_end_of_early_data_coordinate
[function]
[call site]
09099
mbedtls_ssl_read_record
[function]
[call site]
09100
MBEDTLS_SSL_DEBUG_RET
[call site]
09101
MBEDTLS_SSL_DEBUG_MSG
[call site]
09102
MBEDTLS_SSL_DEBUG_MSG
[call site]
09103
mbedtls_ssl_tls13_check_early_data_len
[function]
[call site]
09104
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
09105
MBEDTLS_SSL_PROC_CHK
[call site]
09106
mbedtls_ssl_tls13_fetch_handshake_msg
[function]
[call site]
09107
MBEDTLS_SSL_PROC_CHK
[call site]
09108
ssl_tls13_parse_end_of_early_data
[function]
[call site]
09109
MBEDTLS_SSL_PEND_FATAL_ALERT
[call site]
09110
MBEDTLS_SSL_DEBUG_MSG
[call site]
09111
mbedtls_ssl_set_inbound_transform
[function]
[call site]
09112
MBEDTLS_SSL_PROC_CHK
[call site]
09113
mbedtls_ssl_add_hs_msg_to_checksum
[function]
[call site]
09114
ssl_tls13_prepare_for_handshake_second_flight
[function]
[call site]
09115
MBEDTLS_SSL_DEBUG_MSG
[call site]
09116
MBEDTLS_SSL_DEBUG_MSG
[call site]
09117
ssl_tls13_process_client_finished
[function]
[call site]
09118
mbedtls_ssl_tls13_process_finished_message
[function]
[call site]
09119
mbedtls_ssl_tls13_compute_resumption_master_secret
[function]
[call site]
09120
MBEDTLS_SSL_DEBUG_RET
[call site]
09121
mbedtls_ssl_handshake_set_state
[function]
[call site]
09122
ssl_tls13_handshake_wrapup
[call site]
09123
mbedtls_ssl_tls13_process_certificate
[function]
[call site]
09124
mbedtls_ssl_handshake_set_state
[function]
[call site]
09125
MBEDTLS_SSL_DEBUG_MSG
[call site]
09126
mbedtls_ssl_handshake_set_state
[function]
[call site]
09127
mbedtls_ssl_tls13_process_certificate_verify
[function]
[call site]
09128
mbedtls_ssl_handshake_set_state
[function]
[call site]
09129
ssl_tls13_write_new_session_ticket
[function]
[call site]
09130
MBEDTLS_SSL_PROC_CHK_NEG
[call site]
09131
ssl_tls13_write_new_session_ticket_coordinate
[function]
[call site]
09132
MBEDTLS_SSL_DEBUG_MSG
[call site]
09133
MBEDTLS_SSL_DEBUG_MSG
[call site]
09134
MBEDTLS_SSL_DEBUG_MSG
[call site]
09135
MBEDTLS_SSL_PROC_CHK
[call site]
09136
ssl_tls13_prepare_new_session_ticket
[function]
[call site]
09137
MBEDTLS_SSL_DEBUG_MSG
[call site]
09138
mbedtls_ssl_tls13_session_clear_ticket_flags
[function]
[call site]
09139
mbedtls_ssl_tls13_session_set_ticket_flags
[function]
[call site]
09140
mbedtls_ssl_tls13_session_set_ticket_flags
[function]
[call site]
09141
MBEDTLS_SSL_PRINT_TICKET_FLAGS
[call site]
09142
mbedtls_ssl_session_set_ticket_alpn
[function]
[call site]
09143
MBEDTLS_SSL_DEBUG_RET
[call site]
09144
MBEDTLS_SSL_DEBUG_MSG
[call site]
09145
MBEDTLS_SSL_DEBUG_RET
[call site]
09146
MBEDTLS_SSL_DEBUG_BUF
[call site]
09147
mbedtls_md_psa_alg_from_type
[function]
[call site]
09148
PSA_HASH_LENGTH
[call site]
09149
mbedtls_ssl_tls13_hkdf_expand_label
[function]
[call site]
09150
MBEDTLS_SSL_TLS1_3_LBL_WITH_LEN
[call site]
09151
MBEDTLS_SSL_DEBUG_RET
[call site]
09152
MBEDTLS_SSL_DEBUG_BUF
[call site]
09153
MBEDTLS_SSL_DEBUG_BUF
[call site]
09154
MBEDTLS_SSL_PROC_CHK
[call site]
09155
mbedtls_ssl_start_handshake_msg
[function]
[call site]
09156
MBEDTLS_SSL_PROC_CHK
[call site]
09157
ssl_tls13_write_new_session_ticket_body
[function]
[call site]
09158
MBEDTLS_SSL_DEBUG_MSG
[call site]
09159
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
09160
mbedtls_ms_time
[function]
[call site]
09161
MBEDTLS_SSL_DEBUG_RET
[call site]
09162
MBEDTLS_SSL_DEBUG_MSG
[call site]
09163
MBEDTLS_PUT_UINT32_BE
[call site]
09164
MBEDTLS_SSL_DEBUG_MSG
[call site]
09165
MBEDTLS_PUT_UINT32_BE
[call site]
09166
MBEDTLS_SSL_DEBUG_MSG
[call site]
09167
memcpy
[function]
[call site]
09168
MBEDTLS_PUT_UINT16_BE
[call site]
09169
MBEDTLS_SSL_DEBUG_BUF
[call site]
09170
MBEDTLS_SSL_CHK_BUF_PTR
[call site]
09171
mbedtls_ssl_tls13_session_ticket_allow_early_data
[function]
[call site]
09172
mbedtls_ssl_tls13_write_early_data_ext
[function]
[call site]
09173
MBEDTLS_SSL_DEBUG_RET
[call site]
09174
MBEDTLS_SSL_DEBUG_MSG
[call site]
09175
MBEDTLS_PUT_UINT16_BE
[call site]
09176
MBEDTLS_SSL_DEBUG_BUF
[call site]
09177
MBEDTLS_SSL_DEBUG_MSG
[call site]
09178
MBEDTLS_SSL_PRINT_EXTS
[call site]
09179
MBEDTLS_SSL_PROC_CHK
[call site]
09180
mbedtls_ssl_finish_handshake_msg
[function]
[call site]
09181
mbedtls_ssl_handshake_set_state
[function]
[call site]
09182
mbedtls_ssl_handshake_set_state
[function]
[call site]
09183
MBEDTLS_SSL_DEBUG_RET
[call site]
09184
mbedtls_ssl_handshake_set_state
[function]
[call site]
09185
mbedtls_ssl_handshake_set_state
[function]
[call site]
09186
MBEDTLS_SSL_DEBUG_MSG
[call site]
09187
mbedtls_ssl_handshake_server_step
[function]
[call site]
09188
MBEDTLS_SSL_DEBUG_MSG
[call site]
09189
ssl_parse_client_hello
[call site]
09190
ssl_write_server_hello
[function]
[call site]
09191
MBEDTLS_SSL_DEBUG_MSG
[call site]
09192
MBEDTLS_SSL_DEBUG_MSG
[call site]
09193
MBEDTLS_SSL_DEBUG_MSG
[call site]
09194
ssl_write_hello_verify_request
[function]
[call site]
09195
MBEDTLS_SSL_DEBUG_MSG
[call site]
09196
mbedtls_ssl_write_version
[function]
[call site]
09197
MBEDTLS_SSL_DEBUG_BUF
[call site]
09198
MBEDTLS_SSL_DEBUG_MSG
[call site]
09199
MBEDTLS_SSL_DEBUG_RET
[call site]
09200
MBEDTLS_SSL_DEBUG_BUF
[call site]
09201
mbedtls_ssl_write_handshake_msg
[function]
[call site]
09202
MBEDTLS_SSL_DEBUG_RET
[call site]
09203
mbedtls_ssl_flight_transmit
[function]
[call site]
09204
MBEDTLS_SSL_DEBUG_RET
[call site]
09205
MBEDTLS_SSL_DEBUG_MSG
[call site]
09206
mbedtls_ssl_write_version
[function]
[call site]
09207
MBEDTLS_SSL_DEBUG_MSG
[call site]
09208
mbedtls_time
[call site]
09209
MBEDTLS_PUT_UINT32_BE
[call site]
09210
MBEDTLS_SSL_DEBUG_MSG
[call site]
09211
mbedtls_ssl_conf_is_tls13_enabled
[function]
[call site]
09212
MBEDTLS_STATIC_ASSERT
[call site]
09213
memcpy
[function]
[call site]
09214
memcpy
[function]
[call site]
09215
MBEDTLS_SSL_DEBUG_BUF
[call site]
09216
ssl_handle_id_based_session_resumption
[function]
[call site]
09217
mbedtls_ssl_session_init
[function]
[call site]
09218
mbedtls_ssl_session_free
[function]
[call site]
09219
memset
[function]
[call site]
09220
MBEDTLS_SSL_DEBUG_MSG
[call site]
09221
mbedtls_ssl_session_free
[function]
[call site]
09222
mbedtls_time
[call site]
09223
memset
[function]
[call site]
09224
mbedtls_ssl_derive_keys
[function]
[call site]
09225
MBEDTLS_SSL_DEBUG_RET
[call site]
09226
memcpy
[function]
[call site]
09227
MBEDTLS_SSL_DEBUG_MSG
[call site]
09228
MBEDTLS_SSL_DEBUG_BUF
[call site]
09229
MBEDTLS_SSL_DEBUG_MSG
[call site]
09230
MBEDTLS_PUT_UINT16_BE
[call site]
09231
MBEDTLS_BYTE_0
[call site]
09232
MBEDTLS_SSL_DEBUG_MSG
[call site]
09233
mbedtls_ssl_get_ciphersuite_name
[function]
[call site]
09234
MBEDTLS_SSL_DEBUG_MSG
[call site]
09235
ssl_write_renegotiation_ext
[call site]
09236
ssl_write_max_fragment_length_ext
[call site]
09237
ssl_write_cid_ext
[call site]
09238
ssl_write_encrypt_then_mac_ext
[call site]
09239
ssl_write_extended_ms_ext
[call site]
09240
ssl_write_session_ticket_ext
[call site]
09241
mbedtls_ssl_ciphersuite_from_id
[function]
[call site]
09242
mbedtls_ssl_ciphersuite_uses_ec
[function]
[call site]
09243
ssl_write_supported_point_formats_ext
[call site]
09244
ssl_write_ecjpake_kkpp_ext
[call site]
09245
mbedtls_ssl_write_alpn_ext
[function]
[call site]
09246
ssl_write_use_srtp_ext
[call site]
09247
MBEDTLS_SSL_DEBUG_MSG
[call site]
09248
MBEDTLS_PUT_UINT16_BE
[call site]
09249
mbedtls_ssl_write_handshake_msg
[function]
[call site]
09250
MBEDTLS_SSL_DEBUG_MSG
[call site]
09251
mbedtls_ssl_write_certificate
[function]
[call site]
09252
ssl_write_server_key_exchange
[function]
[call site]
09253
MBEDTLS_SSL_DEBUG_MSG
[call site]
09254
mbedtls_ssl_ciphersuite_no_pfs
[function]
[call site]
09255
mbedtls_ssl_ciphersuite_uses_ecdh
[function]
[call site]
09256
ssl_get_ecdh_params_from_cert
[call site]
09257
MBEDTLS_SSL_DEBUG_RET
[call site]
09258
MBEDTLS_SSL_DEBUG_MSG
[call site]
09259
MBEDTLS_SSL_DEBUG_MSG
[call site]
09260
ssl_resume_server_key_exchange
[function]
[call site]
09261
mbedtls_ssl_set_async_operation_data
[function]
[call site]
09262
MBEDTLS_SSL_DEBUG_RET
[call site]
09263
ssl_prepare_server_key_exchange
[function]
[call site]
09264
mbedtls_ssl_get_tls_id_from_ecp_group_id
[function]
[call site]
09265
MBEDTLS_PUT_UINT16_BE
[call site]
09266
mbedtls_psa_ecjpake_write_round
[function]
[call site]
09267
psa_destroy_key
[function]
[call site]
09268
psa_pake_abort
[function]
[call site]
09269
MBEDTLS_SSL_DEBUG_RET
[call site]
09270
mbedtls_ecjpake_write_round_two
[function]
[call site]
09271
MBEDTLS_SSL_DEBUG_RET
[call site]
09272
mbedtls_ssl_ciphersuite_uses_dhe
[function]
[call site]
09273
MBEDTLS_SSL_DEBUG_MSG
[call site]
09274
mbedtls_dhm_set_group
[function]
[call site]
09275
mbedtls_mpi_copy
[function]
[call site]
09276
mbedtls_mpi_copy
[function]
[call site]
09277
MBEDTLS_ERROR_ADD
[call site]
09278
MBEDTLS_SSL_DEBUG_RET
[call site]
09279
mbedtls_dhm_make_params
[function]
[call site]
09280
dhm_make_common
[function]
[call site]
09281
mbedtls_mpi_size
[function]
[call site]
09282
mbedtls_mpi_size
[function]
[call site]
09283
mbedtls_mpi_size
[function]
[call site]
09284
DHM_MPI_EXPORT
[call site]
09285
DHM_MPI_EXPORT
[call site]
09286
DHM_MPI_EXPORT
[call site]
09287
MBEDTLS_ERROR_ADD
[call site]
09288
mbedtls_dhm_get_len
[function]
[call site]
09289
MBEDTLS_SSL_DEBUG_RET
[call site]
09290
MBEDTLS_SSL_DEBUG_MPI
[call site]
09291
MBEDTLS_SSL_DEBUG_MPI
[call site]
09292
MBEDTLS_SSL_DEBUG_MPI
[call site]
09293
MBEDTLS_SSL_DEBUG_MPI
[call site]
09294
mbedtls_ssl_ciphersuite_uses_ecdhe
[function]
[call site]
09295
mbedtls_ssl_get_groups
[function]
[call site]
09296
MBEDTLS_SSL_DEBUG_MSG
[call site]
09297
MBEDTLS_SSL_DEBUG_MSG
[call site]
09298
mbedtls_ssl_get_curve_name_from_tls_id
[function]
[call site]
09299
MBEDTLS_SSL_DEBUG_MSG
[call site]
09300
mbedtls_ssl_get_psa_curve_info_from_tls_id
[function]
[call site]
09301
MBEDTLS_SSL_DEBUG_MSG
[call site]
09302
psa_key_attributes_init
[function]
[call site]
09303
psa_set_key_usage_flags
[function]
[call site]
09304
psa_set_key_algorithm
[function]
[call site]
09305
psa_set_key_type
[function]
[call site]
09306
psa_set_key_bits
[function]
[call site]
09307
MBEDTLS_PUT_UINT16_BE
[call site]
09308
psa_generate_key
[function]
[call site]
09309
PSA_TO_MBEDTLS_ERR
[call site]
09310
MBEDTLS_SSL_DEBUG_RET
[call site]
09311
psa_export_public_key
[call site]
09312
PSA_TO_MBEDTLS_ERR
[call site]
09313
MBEDTLS_SSL_DEBUG_RET
[call site]
09314
psa_destroy_key
[function]
[call site]
09315
mbedtls_ssl_get_ecp_group_id_from_tls_id
[function]
[call site]
09316
mbedtls_ecdh_setup
[function]
[call site]
09317
MBEDTLS_SSL_DEBUG_RET
[call site]
09318
mbedtls_ecdh_make_params
[function]
[call site]
09319
ecdh_make_params_internal
[function]
[call site]
09320
ecdh_gen_public_restartable
[function]
[call site]
09321
mbedtls_ecdh_gen_public
[function]
[call site]
09322
mbedtls_ecp_tls_write_group
[function]
[call site]
09323
mbedtls_ecp_tls_write_point
[function]
[call site]
09324
mbedtls_everest_make_params
[function]
[call site]
09325
mbedtls_x25519_make_params
[function]
[call site]
09326
f_rng
[call site]
09327
Hacl_Curve25519_crypto_scalarmult
[call site]
09328
memcmp
[function]
[call site]
09329
ecdh_make_params_internal
[function]
[call site]
09330
MBEDTLS_SSL_DEBUG_RET
[call site]
09331
MBEDTLS_SSL_DEBUG_ECDH
[call site]
09332
mbedtls_ssl_ciphersuite_uses_server_signature
[function]
[call site]
09333
MBEDTLS_SSL_DEBUG_MSG
[call site]
09334
mbedtls_ssl_get_ciphersuite_sig_pk_alg
[function]
[call site]
09335
mbedtls_ssl_tls12_get_preferred_hash_for_sig_alg
[function]
[call site]
09336
MBEDTLS_SSL_TLS12_HASH_ALG_FROM_SIG_AND_HASH_ALG
[call site]
09337
MBEDTLS_SSL_TLS12_SIG_ALG_FROM_SIG_AND_HASH_ALG
[call site]
09338
mbedtls_ssl_md_alg_from_hash
[function]
[call site]
09339
mbedtls_md_psa_alg_from_type
[function]
[call site]
09340
mbedtls_pk_can_do_ext
[function]
[call site]
09341
PSA_ALG_ECDSA
[call site]
09342
mbedtls_pk_can_do_ext
[function]
[call site]
09343
PSA_ALG_RSA_PKCS1V15_SIGN
[call site]
09344
mbedtls_ssl_sig_from_pk_alg
[function]
[call site]
09345
mbedtls_ssl_md_alg_from_hash
[function]
[call site]
09346
MBEDTLS_SSL_DEBUG_MSG
[call site]
09347
MBEDTLS_SSL_DEBUG_MSG
[call site]
09348
mbedtls_ssl_get_key_exchange_md_tls1_2
[function]
[call site]
09349
mbedtls_md_info_from_type
[function]
[call site]
09350
mbedtls_md_get_size
[function]
[call site]
09351
MBEDTLS_SSL_DEBUG_MSG
[call site]
09352
mbedtls_md_init
[function]
[call site]
09353
mbedtls_md_setup
[function]
[call site]
09354
MBEDTLS_SSL_DEBUG_RET
[call site]
09355
mbedtls_md_starts
[function]
[call site]
09356
MBEDTLS_SSL_DEBUG_RET
[call site]
09357
mbedtls_md_update
[function]
[call site]
09358
MBEDTLS_SSL_DEBUG_RET
[call site]
09359
mbedtls_md_update
[function]
[call site]
09360
MBEDTLS_SSL_DEBUG_RET
[call site]
09361
mbedtls_md_finish
[function]
[call site]
09362
MBEDTLS_SSL_DEBUG_RET
[call site]
09363
mbedtls_md_free
[function]
[call site]
09364
mbedtls_ssl_send_alert_message
[function]
[call site]
09365
MBEDTLS_SSL_DEBUG_MSG
[call site]
09366
MBEDTLS_SSL_DEBUG_BUF
[call site]
09367
mbedtls_ssl_hash_from_md_alg
[function]
[call site]
09368
mbedtls_ssl_sig_from_pk_alg
[function]
[call site]
09369
mbedtls_ssl_own_cert
[function]
[call site]
09370
ssl_resume_server_key_exchange
[function]
[call site]
09371
MBEDTLS_SSL_DEBUG_RET
[call site]
09372
mbedtls_ssl_own_key
[function]
[call site]
09373
MBEDTLS_SSL_DEBUG_MSG
[call site]
09374
mbedtls_pk_sign
[function]
[call site]
09375
mbedtls_ssl_own_key
[function]
[call site]
09376
MBEDTLS_SSL_DEBUG_RET
[call site]
09377
MBEDTLS_SSL_DEBUG_MSG
[call site]
09378
MBEDTLS_BYTE_1
[call site]
09379
MBEDTLS_BYTE_0
[call site]
09380
MBEDTLS_SSL_DEBUG_BUF
[call site]
09381
mbedtls_ssl_write_handshake_msg
[function]
[call site]
09382
MBEDTLS_SSL_DEBUG_RET
[call site]
09383
MBEDTLS_SSL_DEBUG_MSG
[call site]
09384
ssl_write_certificate_request
[function]
[call site]
09385
MBEDTLS_SSL_DEBUG_MSG
[call site]
09386
mbedtls_ssl_ciphersuite_cert_req_allowed
[function]
[call site]
09387
MBEDTLS_SSL_DEBUG_MSG
[call site]
09388
mbedtls_ssl_get_sig_algs
[function]
[call site]
09389
MBEDTLS_BYTE_1
[call site]
09390
mbedtls_ssl_set_calc_verify_md
[function]
[call site]
09391
mbedtls_ssl_sig_alg_is_supported
[function]
[call site]
09392
MBEDTLS_PUT_UINT16_BE
[call site]
09393
MBEDTLS_PUT_UINT16_BE
[call site]
09394
MBEDTLS_SSL_DEBUG_MSG
[call site]
09395
MBEDTLS_PUT_UINT16_BE
[call site]
09396
memcpy
[function]
[call site]
09397
MBEDTLS_SSL_DEBUG_BUF
[call site]
09398
MBEDTLS_PUT_UINT16_BE
[call site]
09399
mbedtls_ssl_write_handshake_msg
[function]
[call site]
09400
MBEDTLS_SSL_DEBUG_MSG
[call site]
09401
ssl_write_server_hello_done
[function]
[call site]
09402
MBEDTLS_SSL_DEBUG_MSG
[call site]
09403
mbedtls_ssl_send_flight_completed
[function]
[call site]
09404
mbedtls_ssl_write_handshake_msg
[function]
[call site]
09405
MBEDTLS_SSL_DEBUG_RET
[call site]
09406
mbedtls_ssl_flight_transmit
[function]
[call site]
09407
MBEDTLS_SSL_DEBUG_RET
[call site]
09408
MBEDTLS_SSL_DEBUG_MSG
[call site]
09409
mbedtls_ssl_parse_certificate
[function]
[call site]
09410
ssl_parse_client_key_exchange
[function]
[call site]
09411
MBEDTLS_SSL_DEBUG_MSG
[call site]
09412
MBEDTLS_SSL_DEBUG_MSG
[call site]
09413
mbedtls_ssl_read_record
[function]
[call site]
09414
MBEDTLS_SSL_DEBUG_RET
[call site]
09415
mbedtls_ssl_hs_hdr_len
[function]
[call site]
09416
MBEDTLS_SSL_DEBUG_MSG
[call site]
09417
MBEDTLS_SSL_DEBUG_MSG
[call site]
09418
ssl_parse_client_dh_public
[function]
[call site]
09419
MBEDTLS_SSL_DEBUG_MSG
[call site]
09420
MBEDTLS_GET_UINT16_BE
[call site]
09421
MBEDTLS_SSL_DEBUG_MSG
[call site]
09422
mbedtls_dhm_read_public
[function]
[call site]
09423
mbedtls_dhm_get_len
[function]
[call site]
09424
mbedtls_mpi_read_binary
[function]
[call site]
09425
MBEDTLS_ERROR_ADD
[call site]
09426
MBEDTLS_SSL_DEBUG_RET
[call site]
09427
MBEDTLS_SSL_DEBUG_MPI
[call site]
09428
MBEDTLS_SSL_DEBUG_RET
[call site]
09429
MBEDTLS_SSL_DEBUG_MSG
[call site]
09430
mbedtls_dhm_calc_secret
[function]
[call site]
09431
MBEDTLS_SSL_DEBUG_RET
[call site]
09432
MBEDTLS_SSL_DEBUG_MPI
[call site]
09433
MBEDTLS_SSL_DEBUG_MSG
[call site]
09434
MBEDTLS_SSL_DEBUG_MSG
[call site]
09435
MBEDTLS_SSL_DEBUG_MSG
[call site]
09436
MBEDTLS_SSL_DEBUG_MSG
[call site]
09437
memcpy
[function]
[call site]
09438
psa_raw_key_agreement
[function]
[call site]
09439
PSA_TO_MBEDTLS_ERR
[call site]
09440
MBEDTLS_SSL_DEBUG_RET
[call site]
09441
psa_destroy_key
[function]
[call site]
09442
psa_destroy_key
[function]
[call site]
09443
PSA_TO_MBEDTLS_ERR
[call site]
09444
MBEDTLS_SSL_DEBUG_RET
[call site]
09445
mbedtls_ecdh_read_public
[function]
[call site]
09446
ecdh_read_public_internal
[function]
[call site]
09447
mbedtls_ecp_tls_read_point
[function]
[call site]
09448
mbedtls_ecp_point_read_binary
[function]
[call site]
09449
mbedtls_everest_read_public
[function]
[call site]
09450
mbedtls_x25519_read_public
[function]
[call site]
09451
memcpy
[function]
[call site]
09452
ecdh_read_public_internal
[function]
[call site]
09453
MBEDTLS_SSL_DEBUG_RET
[call site]
09454
MBEDTLS_SSL_DEBUG_ECDH
[call site]
09455
mbedtls_ecdh_calc_secret
[function]
[call site]
09456
MBEDTLS_SSL_DEBUG_RET
[call site]
09457
MBEDTLS_SSL_DEBUG_ECDH
[call site]
09458
ssl_parse_client_psk_identity
[function]
[call site]
09459
ssl_conf_has_psk_or_cb
[function]
[call site]
09460
mbedtls_svc_key_id_is_null
[function]
[call site]
09461
MBEDTLS_SSL_DEBUG_MSG
[call site]
09462
MBEDTLS_SSL_DEBUG_MSG
[call site]
09463
MBEDTLS_GET_UINT16_BE
[call site]
09464
MBEDTLS_SSL_DEBUG_MSG
[call site]
09465
mbedtls_ct_memcmp
[function]
[call site]
09466
MBEDTLS_SSL_DEBUG_BUF
[call site]
09467
mbedtls_ssl_send_alert_message
[function]
[call site]
09468
MBEDTLS_SSL_DEBUG_RET
[call site]
09469
MBEDTLS_SSL_DEBUG_MSG
[call site]
09470
mbedtls_ssl_psk_derive_premaster
[function]
[call site]
09471
MBEDTLS_SSL_DEBUG_RET
[call site]
09472
MBEDTLS_SSL_DEBUG_MSG
[call site]
09473
ssl_parse_client_psk_identity
[function]
[call site]
09474
MBEDTLS_SSL_DEBUG_RET
[call site]
09475
ssl_parse_encrypted_pms
[function]
[call site]
09476
ssl_decrypt_encrypted_pms
[function]
[call site]
09477
mbedtls_ssl_own_cert
[function]
[call site]
09478
MBEDTLS_SSL_DEBUG_MSG
[call site]
09479
mbedtls_ssl_own_key
[function]
[call site]
09480
mbedtls_pk_get_len
[function]
[call site]
09481
MBEDTLS_SSL_DEBUG_MSG
[call site]
09482
ssl_resume_decrypt_pms
[function]
[call site]
09483
mbedtls_ssl_set_async_operation_data
[function]
[call site]
09484
MBEDTLS_SSL_DEBUG_RET
[call site]
09485
MBEDTLS_SSL_DEBUG_MSG
[call site]
09486
MBEDTLS_BYTE_1
[call site]
09487
MBEDTLS_BYTE_0
[call site]
09488
MBEDTLS_SSL_DEBUG_MSG
[call site]
09489
MBEDTLS_SSL_DEBUG_MSG
[call site]
09490
mbedtls_ssl_own_cert
[function]
[call site]
09491
ssl_resume_decrypt_pms
[function]
[call site]
09492
MBEDTLS_SSL_DEBUG_RET
[call site]
09493
mbedtls_pk_can_do
[function]
[call site]
09494
MBEDTLS_SSL_DEBUG_MSG
[call site]
09495
mbedtls_pk_decrypt
[function]
[call site]
09496
mbedtls_ssl_write_version
[function]
[call site]
09497
mbedtls_ct_bool
[function]
[call site]
09498
mbedtls_ct_bool_or
[function]
[call site]
09499
mbedtls_ct_uint_ne
[function]
[call site]
09500
mbedtls_ct_bool_or
[function]
[call site]
09501
mbedtls_ct_uint_ne
[function]
[call site]
09502
mbedtls_ct_bool_or
[function]
[call site]
09503
mbedtls_ct_uint_ne
[function]
[call site]
09504
MBEDTLS_SSL_DEBUG_MSG
[call site]
09505
MBEDTLS_SSL_DEBUG_MSG
[call site]
09506
mbedtls_ct_memcpy_if
[function]
[call site]
09507
MBEDTLS_SSL_DEBUG_RET
[call site]
09508
mbedtls_ssl_psk_derive_premaster
[function]
[call site]
09509
MBEDTLS_SSL_DEBUG_RET
[call site]
09510
ssl_parse_client_psk_identity
[function]
[call site]
09511
MBEDTLS_SSL_DEBUG_RET
[call site]
09512
ssl_parse_client_dh_public
[function]
[call site]
09513
MBEDTLS_SSL_DEBUG_RET
[call site]
09514
MBEDTLS_SSL_DEBUG_MSG
[call site]
09515
mbedtls_dhm_calc_secret
[function]
[call site]
09516
MBEDTLS_SSL_DEBUG_RET
[call site]
09517
MBEDTLS_PUT_UINT16_BE
[call site]
09518
MBEDTLS_SSL_DEBUG_MPI
[call site]
09519
mbedtls_ssl_psk_derive_premaster
[function]
[call site]
09520
MBEDTLS_SSL_DEBUG_RET
[call site]
09521
ssl_parse_client_psk_identity
[function]
[call site]
09522
MBEDTLS_SSL_DEBUG_RET
[call site]
09523
psa_destroy_key
[function]
[call site]
09524
psa_destroy_key
[function]
[call site]
09525
psa_destroy_key
[function]
[call site]
09526
psa_destroy_key
[function]
[call site]
09527
MBEDTLS_STATIC_ASSERT
[call site]
09528
memcpy
[function]
[call site]
09529
psa_raw_key_agreement
[function]
[call site]
09530
psa_destroy_key
[function]
[call site]
09531
PSA_TO_MBEDTLS_ERR
[call site]
09532
PSA_TO_MBEDTLS_ERR
[call site]
09533
MBEDTLS_PUT_UINT16_BE
[call site]
09534
ssl_parse_client_psk_identity
[function]
[call site]
09535
MBEDTLS_SSL_DEBUG_RET
[call site]
09536
mbedtls_ecdh_read_public
[function]
[call site]
09537
MBEDTLS_SSL_DEBUG_RET
[call site]
09538
MBEDTLS_SSL_DEBUG_ECDH
[call site]
09539
mbedtls_ssl_psk_derive_premaster
[function]
[call site]
09540
MBEDTLS_SSL_DEBUG_RET
[call site]
09541
ssl_parse_encrypted_pms
[function]
[call site]
09542
MBEDTLS_SSL_DEBUG_RET
[call site]
09543
mbedtls_psa_ecjpake_read_round
[function]
[call site]
09544
psa_pake_input
[function]
[call site]
09545
PSA_PAKE_INPUT_SIZE
[call site]
09546
LOCAL_INPUT_DECLARE
[call site]
09547
psa_pake_complete_inputs
[function]
[call site]
09548
psa_jpake_prologue
[function]
[call site]
09549
convert_jpake_computation_stage_to_driver_step
[function]
[call site]
09550
LOCAL_INPUT_ALLOC
[call site]
09551
psa_driver_wrapper_pake_input
[function]
[call site]
09552
mbedtls_psa_pake_input
[function]
[call site]
09553
mbedtls_psa_pake_input_internal
[function]
[call site]
09554
memcpy
[function]
[call site]
09555
memcpy
[function]
[call site]
09556
mbedtls_ecjpake_read_round_one
[function]
[call site]
09557
ecjpake_kkpp_read
[function]
[call site]
09558
MBEDTLS_MPI_CHK
[call site]
09559
ecjpake_kkp_read
[function]
[call site]
09560
MBEDTLS_MPI_CHK
[call site]
09561
mbedtls_ecp_tls_read_point
[function]
[call site]
09562
mbedtls_ecp_is_zero
[function]
[call site]
09563
MBEDTLS_MPI_CHK
[call site]
09564
ecjpake_zkp_read
[function]
[call site]
09565
mbedtls_ecp_point_init
[function]
[call site]
09566
mbedtls_ecp_point_init
[function]
[call site]
09567
mbedtls_mpi_init
[function]
[call site]
09568
mbedtls_mpi_init
[function]
[call site]
09569
MBEDTLS_MPI_CHK
[call site]
09570
mbedtls_ecp_tls_read_point
[function]
[call site]
09571
MBEDTLS_MPI_CHK
[call site]
09572
mbedtls_mpi_read_binary
[function]
[call site]
09573
MBEDTLS_MPI_CHK
[call site]
09574
ecjpake_hash
[function]
[call site]
09575
MBEDTLS_MPI_CHK
[call site]
09576
mbedtls_ecp_muladd
[function]
[call site]
09577
mbedtls_ecp_point_cmp
[function]
[call site]
09578
mbedtls_mpi_cmp_mpi
[function]
[call site]
09579
mbedtls_mpi_cmp_mpi
[function]
[call site]
09580
mbedtls_mpi_cmp_mpi
[function]
[call site]
09581
mbedtls_ecp_point_free
[function]
[call site]
09582
mbedtls_ecp_point_free
[function]
[call site]
09583
mbedtls_mpi_free
[function]
[call site]
09584
mbedtls_mpi_free
[function]
[call site]
09585
MBEDTLS_MPI_CHK
[call site]
09586
ecjpake_kkp_read
[function]
[call site]
09587
mbedtls_platform_zeroize
[call site]
09588
mbedtls_ecjpake_to_psa_error
[function]
[call site]
09589
mbedtls_ecjpake_read_round_two
[function]
[call site]
09590
mbedtls_ecp_group_init
[function]
[call site]
09591
mbedtls_ecp_point_init
[function]
[call site]
09592
MBEDTLS_MPI_CHK
[call site]
09593
ecjpake_ecp_add3
[function]
[call site]
09594
MBEDTLS_MPI_CHK
[call site]
09595
mbedtls_ecp_tls_read_group
[function]
[call site]
09596
mbedtls_ecp_tls_read_group_id
[function]
[call site]
09597
MBEDTLS_GET_UINT16_BE
[call site]
09598
mbedtls_ecp_curve_info_from_tls_id
[function]
[call site]
09599
mbedtls_ecp_curve_list
[function]
[call site]
09600
mbedtls_ecp_group_load
[call site]
09601
MBEDTLS_MPI_CHK
[call site]
09602
ecjpake_kkp_read
[function]
[call site]
09603
mbedtls_ecp_group_free
[function]
[call site]
09604
mbedtls_ecp_point_free
[function]
[call site]
09605
mbedtls_platform_zeroize
[call site]
09606
mbedtls_ecjpake_to_psa_error
[function]
[call site]
09607
mbedtls_test_transparent_pake_input
[function]
[call site]
09608
libtestdriver1_mbedtls_psa_pake_input
[call site]
09609
mbedtls_psa_pake_input
[function]
[call site]
09610
psa_jpake_epilogue
[function]
[call site]
09611
LOCAL_INPUT_FREE
[call site]
09612
psa_pake_abort
[function]
[call site]
09613
PSA_TO_MBEDTLS_ERR
[call site]
09614
psa_destroy_key
[function]
[call site]
09615
psa_pake_abort
[function]
[call site]
09616
MBEDTLS_SSL_DEBUG_RET
[call site]
09617
mbedtls_ecjpake_read_round_two
[function]
[call site]
09618
MBEDTLS_SSL_DEBUG_RET
[call site]
09619
mbedtls_ecjpake_derive_secret
[function]
[call site]
09620
MBEDTLS_SSL_DEBUG_RET
[call site]
09621
MBEDTLS_SSL_DEBUG_MSG
[call site]
09622
mbedtls_ssl_derive_keys
[function]
[call site]
09623
MBEDTLS_SSL_DEBUG_RET
[call site]
09624
MBEDTLS_SSL_DEBUG_MSG
[call site]
09625
ssl_parse_certificate_verify
[function]
[call site]
09626
MBEDTLS_SSL_DEBUG_MSG
[call site]
09627
mbedtls_ssl_ciphersuite_cert_req_allowed
[function]
[call site]
09628
MBEDTLS_SSL_DEBUG_MSG
[call site]
09629
MBEDTLS_SSL_DEBUG_MSG
[call site]
09630
MBEDTLS_SSL_DEBUG_MSG
[call site]
09631
mbedtls_ssl_read_record
[function]
[call site]
09632
MBEDTLS_SSL_DEBUG_RET
[call site]
09633
MBEDTLS_SSL_DEBUG_MSG
[call site]
09634
mbedtls_ssl_hs_hdr_len
[function]
[call site]
09635
MBEDTLS_SSL_DEBUG_MSG
[call site]
09636
mbedtls_ssl_md_alg_from_hash
[function]
[call site]
09637
mbedtls_ssl_set_calc_verify_md
[function]
[call site]
09638
MBEDTLS_SSL_DEBUG_MSG
[call site]
09639
mbedtls_ssl_pk_alg_from_sig
[function]
[call site]
09640
MBEDTLS_SSL_DEBUG_MSG
[call site]
09641
mbedtls_pk_can_do
[function]
[call site]
09642
MBEDTLS_SSL_DEBUG_MSG
[call site]
09643
MBEDTLS_SSL_DEBUG_MSG
[call site]
09644
MBEDTLS_GET_UINT16_BE
[call site]
09645
MBEDTLS_SSL_DEBUG_MSG
[call site]
09646
MBEDTLS_SSL_DEBUG_RET
[call site]
09647
mbedtls_pk_verify
[function]
[call site]
09648
MBEDTLS_SSL_DEBUG_RET
[call site]
09649
mbedtls_ssl_update_handshake_status
[function]
[call site]
09650
MBEDTLS_SSL_DEBUG_RET
[call site]
09651
MBEDTLS_SSL_DEBUG_MSG
[call site]
09652
mbedtls_ssl_parse_change_cipher_spec
[function]
[call site]
09653
mbedtls_ssl_parse_finished
[function]
[call site]
09654
ssl_write_new_session_ticket
[function]
[call site]
09655
MBEDTLS_SSL_DEBUG_MSG
[call site]
09656
mbedtls_ms_time
[function]
[call site]
09657
MBEDTLS_SSL_DEBUG_RET
[call site]
09658
MBEDTLS_PUT_UINT32_BE
[call site]
09659
MBEDTLS_PUT_UINT16_BE
[call site]
09660
mbedtls_ssl_write_handshake_msg
[function]
[call site]
09661
MBEDTLS_SSL_DEBUG_RET
[call site]
09662
MBEDTLS_SSL_DEBUG_MSG
[call site]
09663
mbedtls_ssl_write_change_cipher_spec
[function]
[call site]
09664
mbedtls_ssl_write_finished
[function]
[call site]
09665
MBEDTLS_SSL_DEBUG_MSG
[call site]
09666
mbedtls_ssl_handshake_wrapup
[function]
[call site]
09667
MBEDTLS_SSL_DEBUG_MSG
[call site]
09668
mbedtls_ssl_handshake_server_step
[function]
[call site]
09669
mbedtls_ssl_tls13_handshake_server_step
[function]
[call site]
09670
mbedtls_ssl_handle_pending_alert
[function]
[call site]
09671
MBEDTLS_SSL_DEBUG_MSG
[call site]
09672
mbedtls_ssl_read
[function]
[call site]
09673
MBEDTLS_SSL_DEBUG_MSG
[call site]
09674
mbedtls_ssl_flush_output
[function]
[call site]
09675
mbedtls_ssl_flight_transmit
[function]
[call site]
09676
ssl_check_ctr_renegotiate
[function]
[call site]
09677
mbedtls_ssl_ep_len
[function]
[call site]
09678
mbedtls_ssl_is_handshake_over
[function]
[call site]
09679
memcmp
[function]
[call site]
09680
memcmp
[function]
[call site]
09681
MBEDTLS_SSL_DEBUG_MSG
[call site]
09682
mbedtls_ssl_renegotiate
[function]
[call site]
09683
mbedtls_ssl_is_handshake_over
[function]
[call site]
09684
mbedtls_ssl_flush_output
[function]
[call site]
09685
ssl_write_hello_request
[function]
[call site]
09686
mbedtls_ssl_is_handshake_over
[function]
[call site]
09687
mbedtls_ssl_start_renegotiation
[function]
[call site]
09688
MBEDTLS_SSL_DEBUG_MSG
[call site]
09689
ssl_handshake_init
[function]
[call site]
09690
mbedtls_ssl_handshake
[function]
[call site]
09691
MBEDTLS_SSL_DEBUG_RET
[call site]
09692
MBEDTLS_SSL_DEBUG_MSG
[call site]
09693
MBEDTLS_SSL_DEBUG_RET
[call site]
09694
mbedtls_ssl_handshake
[function]
[call site]
09695
MBEDTLS_SSL_DEBUG_RET
[call site]
09696
MBEDTLS_SSL_DEBUG_RET
[call site]
09697
mbedtls_ssl_handshake
[function]
[call site]
09698
MBEDTLS_SSL_DEBUG_RET
[call site]
09699
mbedtls_ssl_set_timer
[function]
[call site]
09700
mbedtls_ssl_read_record
[function]
[call site]
09701
MBEDTLS_SSL_DEBUG_RET
[call site]
09702
mbedtls_ssl_read_record
[function]
[call site]
09703
MBEDTLS_SSL_DEBUG_RET
[call site]
09704
ssl_handle_hs_message_post_handshake
[function]
[call site]
09705
ssl_tls13_handle_hs_message_post_handshake
[function]
[call site]
09706
MBEDTLS_SSL_DEBUG_MSG
[call site]
09707
ssl_tls13_is_new_session_ticket
[function]
[call site]
09708
mbedtls_ssl_hs_hdr_len
[function]
[call site]
09709
MBEDTLS_SSL_DEBUG_MSG
[call site]
09710
mbedtls_ssl_conf_is_signal_new_session_tickets_enabled
[function]
[call site]
09711
mbedtls_ssl_handshake_set_state
[function]
[call site]
09712
MBEDTLS_SSL_DEBUG_MSG
[call site]
09713
MBEDTLS_SSL_DEBUG_MSG
[call site]
09714
ssl_tls12_handle_hs_message_post_handshake
[function]
[call site]
09715
mbedtls_ssl_hs_hdr_len
[function]
[call site]
09716
MBEDTLS_SSL_DEBUG_MSG
[call site]
09717
MBEDTLS_SSL_DEBUG_MSG
[call site]
09718
mbedtls_ssl_start_renegotiation
[function]
[call site]
09719
MBEDTLS_SSL_DEBUG_RET
[call site]
09720
MBEDTLS_SSL_DEBUG_MSG
[call site]
09721
mbedtls_ssl_send_alert_message
[function]
[call site]
09722
MBEDTLS_SSL_DEBUG_RET
[call site]
09723
MBEDTLS_SSL_DEBUG_MSG
[call site]
09724
MBEDTLS_SSL_DEBUG_MSG
[call site]
09725
MBEDTLS_SSL_DEBUG_MSG
[call site]
09726
mbedtls_ssl_is_handshake_over
[function]
[call site]
09727
mbedtls_ssl_set_timer
[function]
[call site]
09728
mbedtls_ssl_resend_hello_request
[function]
[call site]
09729
MBEDTLS_SSL_DEBUG_RET
[call site]
09730
ssl_read_application_data
[function]
[call site]
09731
memcpy
[function]
[call site]
09732
mbedtls_platform_zeroize
[call site]
09733
MBEDTLS_SSL_DEBUG_MSG
[call site]
09734
mbedtls_entropy_free
[function]
[call site]
09735
mbedtls_mutex_free
[call site]
09736
mbedtls_md_free
[function]
[call site]
09737
mbedtls_platform_zeroize
[call site]
09738
mbedtls_ctr_drbg_free
[function]
[call site]
09739
mbedtls_ssl_config_free
[function]
[call site]
09740
mbedtls_mpi_free
[function]
[call site]
09741
mbedtls_mpi_free
[function]
[call site]
09742
mbedtls_svc_key_id_is_null
[function]
[call site]
09743
mbedtls_zeroize_and_free
[function]
[call site]
09744
mbedtls_zeroize_and_free
[function]
[call site]
09745
ssl_key_cert_free
[function]
[call site]
09746
mbedtls_platform_zeroize
[call site]
09747
mbedtls_ssl_free
[function]
[call site]
09748
MBEDTLS_SSL_DEBUG_MSG
[call site]
09749
mbedtls_zeroize_and_free
[function]
[call site]
09750
mbedtls_zeroize_and_free
[function]
[call site]
09751
mbedtls_ssl_transform_free
[function]
[call site]
09752
mbedtls_free
[function]
[call site]
09753
mbedtls_ssl_handshake_free
[function]
[call site]
09754
mbedtls_free
[function]
[call site]
09755
mbedtls_ssl_transform_free
[function]
[call site]
09756
mbedtls_free
[function]
[call site]
09757
mbedtls_ssl_session_free
[function]
[call site]
09758
mbedtls_free
[function]
[call site]
09759
mbedtls_ssl_transform_free
[function]
[call site]
09760
mbedtls_free
[function]
[call site]
09761
mbedtls_ssl_session_free
[function]
[call site]
09762
mbedtls_free
[function]
[call site]
09763
mbedtls_zeroize_and_free
[function]
[call site]
09764
strlen
[function]
[call site]
09765
mbedtls_free
[function]
[call site]
09766
MBEDTLS_SSL_DEBUG_MSG
[call site]
09767
mbedtls_platform_zeroize
[call site]
09768
mbedtls_psa_crypto_free
[function]
[call site]
09769